Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: Smart-swgcrc[.]org

August 17, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: Smart-swgcrc[.]org
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface weak security | CVE-2023-4342

August 17, 2023

NAME__________Broadcom RAID Controller web interface weak securityPlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:7.3Exploitability:UnprovenConsequences:Other DESCRIPTION__________Broadcom RAID Controller web interface could provide...

Read MoreRead more about Broadcom RAID Controller web interface weak security | CVE-2023-4342
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface weak security | CVE-2023-4325

August 17, 2023

NAME__________Broadcom RAID Controller web interface weak securityPlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:7.3Exploitability:UnprovenConsequences:Other DESCRIPTION__________Broadcom RAID Controller web interface could provide...

Read MoreRead more about Broadcom RAID Controller web interface weak security | CVE-2023-4325
CVE-prog
  • Vulnerabilities

Dell PowerScale OneFS privilege escalation | CVE-2023-32494

August 17, 2023

NAME__________Dell PowerScale OneFS privilege escalationPlatforms Affected:Dell PowerScale OneFS 9.5 Dell PowerScale OneFS 8.0Risk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Dell PowerScale OneFS could allow...

Read MoreRead more about Dell PowerScale OneFS privilege escalation | CVE-2023-32494
CVE-prog
  • Vulnerabilities

radare2 buffer overflow | CVE-2023-4322

August 17, 2023

NAME__________radare2 buffer overflowPlatforms Affected:radare2 radare2 5.8.9Risk Level:7.3Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________radare2 is vulnerable to a heap-based buffer overflow, caused by...

Read MoreRead more about radare2 buffer overflow | CVE-2023-4322
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface security bypass | CVE-2023-4345

August 17, 2023

NAME__________Broadcom RAID Controller web interface security bypassPlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:5.4Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Broadcom RAID Controller web interface could...

Read MoreRead more about Broadcom RAID Controller web interface security bypass | CVE-2023-4345
CVE-prog
  • Vulnerabilities

Dell PowerScale OneFS security bypass | CVE-2023-32492

August 17, 2023

NAME__________Dell PowerScale OneFS security bypassPlatforms Affected:Dell PowerScale OneFS 9.5.0Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Dell PowerScale OneFS could allow a local authenticated attacker...

Read MoreRead more about Dell PowerScale OneFS security bypass | CVE-2023-32492
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller Web server (nginx) information disclosure | CVE-2023-4335

August 17, 2023

NAME__________Broadcom RAID Controller Web server (nginx) information disclosurePlatforms Affected:Broadcom RAID Controller Web server (nginx)Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Broadcom RAID Controller Web...

Read MoreRead more about Broadcom RAID Controller Web server (nginx) information disclosure | CVE-2023-4335
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller Web server (nginx) information disclosure | CVE-2023-4334

August 17, 2023

NAME__________Broadcom RAID Controller Web server (nginx) information disclosurePlatforms Affected:Broadcom RAID Controller Web server (nginx)Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Broadcom RAID Controller Web...

Read MoreRead more about Broadcom RAID Controller Web server (nginx) information disclosure | CVE-2023-4334
CVE-prog
  • Vulnerabilities

Dell PowerScale OneFS privilege escalation | CVE-2023-32490

August 17, 2023

NAME__________Dell PowerScale OneFS privilege escalationPlatforms Affected:Dell PowerScale OneFS 8.2 Dell PowerScale OneFS 9.5Risk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Dell PowerScale OneFS could allow...

Read MoreRead more about Dell PowerScale OneFS privilege escalation | CVE-2023-32490
CVE-prog
  • Vulnerabilities

User Submitted Posts Plugin for WordPress cross-site scripting | CVE-2023-4308

August 17, 2023

NAME__________User Submitted Posts Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress User Submitted Posts Plugin for WordPress 20230809Risk Level:7.2Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________User Submitted...

Read MoreRead more about User Submitted Posts Plugin for WordPress cross-site scripting | CVE-2023-4308
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface denial of service | CVE-2023-4330

August 17, 2023

NAME__________Broadcom RAID Controller web interface denial of servicePlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:5.3Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Broadcom RAID Controller web...

Read MoreRead more about Broadcom RAID Controller web interface denial of service | CVE-2023-4330
CVE-prog
  • Vulnerabilities

Dell PowerScale OneFS security bypass | CVE-2023-32493

August 17, 2023

NAME__________Dell PowerScale OneFS security bypassPlatforms Affected:Dell PowerScale OneFS 9.5.0Risk Level:7.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Dell PowerScale OneFS could allow a remote attacker to...

Read MoreRead more about Dell PowerScale OneFS security bypass | CVE-2023-32493
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface information disclosure | CVE-2023-4333

August 17, 2023

NAME__________Broadcom RAID Controller web interface information disclosurePlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Broadcom RAID Controller web interface could...

Read MoreRead more about Broadcom RAID Controller web interface information disclosure | CVE-2023-4333
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface weak security | CVE-2023-4331

August 17, 2023

NAME__________Broadcom RAID Controller web interface weak securityPlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:7.3Exploitability:UnprovenConsequences:Other DESCRIPTION__________Broadcom RAID Controller web interface could provide...

Read MoreRead more about Broadcom RAID Controller web interface weak security | CVE-2023-4331
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface weak security | CVE-2023-4324

August 17, 2023

NAME__________Broadcom RAID Controller web interface weak securityPlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:7.3Exploitability:UnprovenConsequences:Other DESCRIPTION__________Broadcom RAID Controller web interface could provide...

Read MoreRead more about Broadcom RAID Controller web interface weak security | CVE-2023-4324
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface information disclosure | CVE-2023-4327

August 17, 2023

NAME__________Broadcom RAID Controller web interface information disclosurePlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Broadcom RAID Controller web interface could...

Read MoreRead more about Broadcom RAID Controller web interface information disclosure | CVE-2023-4327
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface information disclosure | CVE-2023-4332

August 17, 2023

NAME__________Broadcom RAID Controller web interface information disclosurePlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Broadcom RAID Controller web interface could...

Read MoreRead more about Broadcom RAID Controller web interface information disclosure | CVE-2023-4332
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface weak security | CVE-2023-4326

August 17, 2023

NAME__________Broadcom RAID Controller web interface weak securityPlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:7.3Exploitability:UnprovenConsequences:Other DESCRIPTION__________Broadcom RAID Controller web interface could provide...

Read MoreRead more about Broadcom RAID Controller web interface weak security | CVE-2023-4326
CVE-prog
  • Vulnerabilities

Dell PowerScale OneFS privilege escalation | CVE-2023-32486

August 17, 2023

NAME__________Dell PowerScale OneFS privilege escalationPlatforms Affected:Dell PowerScale OneFS 9.5Risk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Dell PowerScale OneFS could allow a local authenticated attacker...

Read MoreRead more about Dell PowerScale OneFS privilege escalation | CVE-2023-32486
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface weak security | CVE-2023-4344

August 17, 2023

NAME__________Broadcom RAID Controller web interface weak securityPlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:7.3Exploitability:UnprovenConsequences:Other DESCRIPTION__________Broadcom RAID Controller web interface could provide...

Read MoreRead more about Broadcom RAID Controller web interface weak security | CVE-2023-4344
CVE-prog
  • Vulnerabilities

a3 Portfolio Plugin for WordPress cross-site scripting | CVE-2023-29097

August 17, 2023

NAME__________a3 Portfolio Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress a3 Portfolio Plugin for WordPress 3.1.0Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________a3 Portfolio Plugin for...

Read MoreRead more about a3 Portfolio Plugin for WordPress cross-site scripting | CVE-2023-29097
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface weak security | CVE-2023-4336

August 17, 2023

NAME__________Broadcom RAID Controller web interface weak securityPlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:7.3Exploitability:UnprovenConsequences:Other DESCRIPTION__________Broadcom RAID Controller web interface could provide...

Read MoreRead more about Broadcom RAID Controller web interface weak security | CVE-2023-4336
CVE-prog
  • Vulnerabilities

Broadcom RAID Controller web interface information disclosure | CVE-2023-4343

August 17, 2023

NAME__________Broadcom RAID Controller web interface information disclosurePlatforms Affected:Broadcom RAID Controller web interfaceRisk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Broadcom RAID Controller web interface could...

Read MoreRead more about Broadcom RAID Controller web interface information disclosure | CVE-2023-4343

Posts pagination

Previous 1 … 1,970 1,971 1,972 1,973 1,974 1,975 1,976 … 4,253 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]76[.]30[.]15:80

July 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 52[.]140[.]245[.]31:80

July 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 120[.]27[.]235[.]78:80

July 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]138[.]47[.]245:80

July 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 158[.]41[.]106[.]139:443

July 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel