Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers buffer overflow | CVE-2023-20250

September 8, 2023

NAME__________Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers buffer overflowPlatforms Affected:Cisco RV110W Wireless-N VPN Firewall Cisco RV130W Wireless-N Multifunction...

Read MoreRead more about Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers buffer overflow | CVE-2023-20250
CVE-prog
  • Vulnerabilities

Duplicate Post Page Menu & Custom Post Type plugin for WordPress security bypass | CVE-2023-4792

September 8, 2023

NAME__________Duplicate Post Page Menu & Custom Post Type plugin for WordPress security bypassPlatforms Affected:Inqsys Technology Duplicate Post Page Menu &...

Read MoreRead more about Duplicate Post Page Menu & Custom Post Type plugin for WordPress security bypass | CVE-2023-4792
CVE-prog
  • Vulnerabilities

Apple macOS Ventura information disclosure | CVE-2023-40392

September 8, 2023

NAME__________Apple macOS Ventura information disclosurePlatforms Affected:Apple macOS Ventura 13.4Risk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apple macOS Ventura could allow a remote attacker to...

Read MoreRead more about Apple macOS Ventura information disclosure | CVE-2023-40392
CVE-prog
  • Vulnerabilities

Jenkins AWS CodeCommit Trigger Plugin security bypass | CVE-2023-41943

September 8, 2023

NAME__________Jenkins AWS CodeCommit Trigger Plugin security bypassPlatforms Affected:Jenkins AWS CodeCommit Trigger Plugin 3.0.12Risk Level:5.4Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Jenkins AWS CodeCommit Trigger Plugin...

Read MoreRead more about Jenkins AWS CodeCommit Trigger Plugin security bypass | CVE-2023-41943
CVE-prog
  • Vulnerabilities

WordPress Social Login plugin for WordPress cross-site scripting | CVE-2023-4773

September 8, 2023

NAME__________WordPress Social Login plugin for WordPress cross-site scriptingPlatforms Affected:Miled WordPress Social Login plugin for WordPress 3.0.4Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________WordPress Social...

Read MoreRead more about WordPress Social Login plugin for WordPress cross-site scripting | CVE-2023-4773
CVE-prog
  • Vulnerabilities

Apple macOS Ventura cross-site scripting | CVE-2023-40397

September 8, 2023

NAME__________Apple macOS Ventura cross-site scriptingPlatforms Affected:Apple macOS Ventura 13.4Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Apple macOS Ventura is vulnerable to cross-site scripting, caused...

Read MoreRead more about Apple macOS Ventura cross-site scripting | CVE-2023-40397
CVE-prog
  • Vulnerabilities

Jenkins Qualys Container Scanning Connector Plugin security bypass |

September 8, 2023

NAME__________Jenkins Qualys Container Scanning Connector Plugin security bypassPlatforms Affected:Jenkins Qualys Container Scanning Connector Plugin 1.6.2.6Risk Level:7.1Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Jenkins Qualys Container...

Read MoreRead more about Jenkins Qualys Container Scanning Connector Plugin security bypass |
CVE-prog
  • Vulnerabilities

Bolo solo file upload | CVE-2023-41009

September 8, 2023

NAME__________Bolo solo file uploadPlatforms Affected:bolo-solo bolo-solo 2.6Risk Level:5.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Bolo solo could allow a remote attacker to upload arbitrary files,...

Read MoreRead more about Bolo solo file upload | CVE-2023-41009
CVE-prog
  • Vulnerabilities

Newsletter plugin for WordPress cross-site scripting | CVE-2023-4772

September 8, 2023

NAME__________Newsletter plugin for WordPress cross-site scriptingPlatforms Affected:The Newsletter Team Newsletter plugin for WordPress 7.8.9Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Newsletter plugin for WordPress...

Read MoreRead more about Newsletter plugin for WordPress cross-site scripting | CVE-2023-4772
CVE-prog
  • Vulnerabilities

Jenkins Google Login Plugin information disclosure | CVE-2023-41936

September 8, 2023

NAME__________Jenkins Google Login Plugin information disclosurePlatforms Affected:Jenkins Google Login Plugin 1.7Risk Level:3.7Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Jenkins Google Login Plugin could allow a...

Read MoreRead more about Jenkins Google Login Plugin information disclosure | CVE-2023-41936
CVE-prog
  • Vulnerabilities

Jenkins Ivy Plugin cross-site request forgery | CVE-2023-41938

September 8, 2023

NAME__________Jenkins Ivy Plugin cross-site request forgeryPlatforms Affected:Jenkins Ivy Plugin 2.5Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Jenkins Ivy Plugin is vulnerable to cross-site request...

Read MoreRead more about Jenkins Ivy Plugin cross-site request forgery | CVE-2023-41938
CVE-prog
  • Vulnerabilities

Jenkins SSH2 Easy Plugin security bypass | CVE-2023-41939

September 8, 2023

NAME__________Jenkins SSH2 Easy Plugin security bypassPlatforms Affected:Jenkins SSH2 Easy Plugin 1.4Risk Level:6.8Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Jenkins SSH2 Easy Plugin could allow a...

Read MoreRead more about Jenkins SSH2 Easy Plugin security bypass | CVE-2023-41939
CVE-prog
  • Vulnerabilities

Dover Fueling Solutions MAGLINK LX directory traversal | CVE-2023-38256

September 8, 2023

NAME__________Dover Fueling Solutions MAGLINK LX directory traversalPlatforms Affected:Dover Fueling Solutions MAGLINK LX 2.5.1 Dover Fueling Solutions MAGLINK LX 2.5.2 Dover...

Read MoreRead more about Dover Fueling Solutions MAGLINK LX directory traversal | CVE-2023-38256
CVE-prog
  • Vulnerabilities

Apple macOS Ventura code execution | CVE-2023-38616

September 8, 2023

NAME__________Apple macOS Ventura code executionPlatforms Affected:Apple macOS Ventura 13.4Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Apple macOS Ventura could allow a remote attacker to...

Read MoreRead more about Apple macOS Ventura code execution | CVE-2023-38616
CVE-prog
  • Vulnerabilities

D-Link DAP-1325 routers information disclosure | CVE-2023-41186

September 8, 2023

NAME__________D-Link DAP-1325 routers information disclosurePlatforms Affected:D-Link DAP-1325 1.07b01Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________D-Link DAP-1325 routers could allow a remote attacker to obtain...

Read MoreRead more about D-Link DAP-1325 routers information disclosure | CVE-2023-41186
CVE-prog
  • Vulnerabilities

D-Link DIR-3040 buffer overflow | CVE-2023-41225

September 8, 2023

NAME__________D-Link DIR-3040 buffer overflowPlatforms Affected:D-Link DIR-3040 1.20B03Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________D-Link DIR-3040 is vulnerable to a stack-based buffer overflow, caused by...

Read MoreRead more about D-Link DIR-3040 buffer overflow | CVE-2023-41225
image-2
  • Data Breach
  • Ransomware

NOESCAPE Ransomware Victim: Omniatel

September 8, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about NOESCAPE Ransomware Victim: Omniatel
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: Conselho Superior da Justiça do Trabalho

September 8, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: Conselho Superior da Justiça do Trabalho
flare-alert
  • News

The Initial Access Broker Economy: A Deep Dive into Dark Web Hacking Forums

September 8, 2023

How much does it cost to buy hacked domain administrator access to a Fortune 500 U.S.chemical manufacturer? More than a...

Read MoreRead more about The Initial Access Broker Economy: A Deep Dive into Dark Web Hacking Forums
hackers-table
  • News

Google: State hackers attack security researchers with new zero-day

September 8, 2023

Google's Threat Analysis Group (TAG) says North Korean state hackers are again targeting security researchers in attacks using at least...

Read MoreRead more about Google: State hackers attack security researchers with new zero-day
server-rack
  • News

Johnson & Johnson discloses IBM data breach impacting patients

September 8, 2023

Johnson & Johnson Health Care Systems ("Janssen") has informed its CarePath customers that their sensitive information has been compromised in...

Read MoreRead more about Johnson & Johnson discloses IBM data breach impacting patients
graphics-card
  • News

Windows cryptomining attacks target graphic designer’s high-powered GPUs

September 8, 2023

Image: Midjourney Cybercriminals are leveraging a legitimate Windows tool called 'Advanced Installer' to infect the computers of graphic designers with...

Read MoreRead more about Windows cryptomining attacks target graphic designer’s high-powered GPUs
Lazarus-1-1
  • News

Microsoft: North Korean hackers target Russian govt, defense orgs

September 8, 2023

Microsoft says North Korean hacking groups have breached multiple Russian government and defense targets since the start of the year....

Read MoreRead more about Microsoft: North Korean hackers target Russian govt, defense orgs
trickbot-header
  • News

US and UK sanction 11 TrickBot and Conti cybercrime gang members

September 8, 2023

The USA and the United Kingdom have sanctioned eleven Russian nationals associated with the TrickBot and Conti ransomware cybercrime operations. The...

Read MoreRead more about US and UK sanction 11 TrickBot and Conti cybercrime gang members

Posts pagination

Previous 1 … 1,919 1,920 1,921 1,922 1,923 1,924 1,925 … 4,260 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 193[.]112[.]83[.]36:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 60[.]204[.]245[.]37:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 118[.]24[.]117[.]221:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]13[.]85:8889

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 20[.]41[.]73[.]175:8080

July 20, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel