Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Agro-School Management System SQL injection | CVE-2023-3339

June 22, 2023

NAME__________Agro-School Management System SQL injectionPlatforms Affected:SourceCode and Projects Agro-School Management System 1.0Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Agro-School Management System is vulnerable to...

Read MoreRead more about Agro-School Management System SQL injection | CVE-2023-3339
CVE-prog
  • Vulnerabilities

Node.js security bypass | CVE-2023-30583

June 22, 2023

NAME__________Node.js security bypassPlatforms Affected:Node.js Node.js 20.0Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js could allow a remote attacker to bypass security restrictions, caused by...

Read MoreRead more about Node.js security bypass | CVE-2023-30583
CVE-prog
  • Vulnerabilities

Node.js privilege escalation | CVE-2023-30585

June 22, 2023

NAME__________Node.js privilege escalationPlatforms Affected:Node.js Node.js 16.0 Node.js Node.js 18.0 Node.js Node.js 20.0Risk Level:5.9Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Node.js could allow a remote attacker...

Read MoreRead more about Node.js privilege escalation | CVE-2023-30585
CVE-prog
  • Vulnerabilities

Online Shopping System Advanced security bypass | CVE-2023-3337

June 22, 2023

NAME__________Online Shopping System Advanced security bypassPlatforms Affected:Risk Level:7.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Online Shopping System Advanced could allow a remote attacker to bypass...

Read MoreRead more about Online Shopping System Advanced security bypass | CVE-2023-3337
CVE-prog
  • Vulnerabilities

Apache Accumulo security bypass | CVE-2023-34340

June 22, 2023

NAME__________Apache Accumulo security bypassPlatforms Affected:Apache Accumulo 2.1.0Risk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Apache Accumulo could allow a remote attacker to bypass security restrictions,...

Read MoreRead more about Apache Accumulo security bypass | CVE-2023-34340
CVE-prog
  • Vulnerabilities

Node.js security bypass | CVE-2023-30586

June 22, 2023

NAME__________Node.js security bypassPlatforms Affected:Node.js Node.js 20.0Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js could allow a remote attacker to bypass security restrictions, caused by...

Read MoreRead more about Node.js security bypass | CVE-2023-30586
CVE-prog
  • Vulnerabilities

Apple iOS and iPadOS privilege escalation | CVE-2023-32434

June 22, 2023

NAME__________Apple iOS and iPadOS privilege escalationPlatforms Affected:Apple macOS Big Sur 11.7.7 Apple iOS 15.7.6 Apple iPadOS 15.7.6 Apple iOS 16.5.0...

Read MoreRead more about Apple iOS and iPadOS privilege escalation | CVE-2023-32434
CVE-prog
  • Vulnerabilities

Node.js denial of service | CVE-2023-30588

June 22, 2023

NAME__________Node.js denial of servicePlatforms Affected:Node.js Node.js 16.0 Node.js Node.js 18.0 Node.js Node.js 20.0Risk Level:5.3Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Node.js is vulnerable to...

Read MoreRead more about Node.js denial of service | CVE-2023-30588
CVE-prog
  • Vulnerabilities

Node.js weak security | CVE-2023-30590

June 22, 2023

NAME__________Node.js weak securityPlatforms Affected:Node.js Node.js 16.0 Node.js Node.js 18.0 Node.js Node.js 20.0Risk Level:5.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Node.js could provide weaker than expected...

Read MoreRead more about Node.js weak security | CVE-2023-30590
CVE-prog
  • Vulnerabilities

NetBSD spoofing | CVE-2023-3326

June 22, 2023

NAME__________NetBSD spoofingPlatforms Affected:NetBSD NetBSDRisk Level:3.7Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________NetBSD could allow a remote attacker to conduct spoofing attacks, caused by improper distinction...

Read MoreRead more about NetBSD spoofing | CVE-2023-3326
CVE-prog
  • Vulnerabilities

Devolutions Server information disclosure | CVE-2023-2400

June 22, 2023

NAME__________Devolutions Server information disclosurePlatforms Affected:Devolutions Devolutions Server 2023.1.8Risk Level:4.2Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Devolutions Server could allow a remote authenticated attacker to obtain...

Read MoreRead more about Devolutions Server information disclosure | CVE-2023-2400
CVE-prog
  • Vulnerabilities

Node.js security bypass | CVE-2023-30584

June 22, 2023

NAME__________Node.js security bypassPlatforms Affected:Node.js Node.js 20.0Risk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js could allow a remote attacker to bypass security restrictions, caused by...

Read MoreRead more about Node.js security bypass | CVE-2023-30584
CVE-prog
  • Vulnerabilities

Online School Fees System SQL injection | CVE-2023-3340

June 22, 2023

NAME__________Online School Fees System SQL injectionPlatforms Affected:Sourcecodester Online School Fees System 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Online School Fees System is vulnerable...

Read MoreRead more about Online School Fees System SQL injection | CVE-2023-3340
CVE-prog
  • Vulnerabilities

ISC BIND denial of service | CVE-2023-2828

June 22, 2023

NAME__________ISC BIND denial of servicePlatforms Affected:ISC BIND 9.18.0 ISC BIND 9.19.0 ISC BIND 9.16.12Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________ISC BIND is...

Read MoreRead more about ISC BIND denial of service | CVE-2023-2828
CVE-prog
  • Vulnerabilities

Album Photos module for Drupal security bypass |

June 22, 2023

NAME__________Album Photos module for Drupal security bypassPlatforms Affected:Drupal Album Photos module for Drupal 6.0 Drupal Album Photos module for Drupal...

Read MoreRead more about Album Photos module for Drupal security bypass |
CVE-prog
  • Vulnerabilities

Civic Cookie Control module for Drupal cross-site scripting |

June 22, 2023

NAME__________Civic Cookie Control module for Drupal cross-site scriptingPlatforms Affected:Drupal Civic Cookie Control module for Drupal 4.4.12 Drupal Civic Cookie Control...

Read MoreRead more about Civic Cookie Control module for Drupal cross-site scripting |
CVE-prog
  • Vulnerabilities

Cisco Duo Two-Factor Authentication for macOS security bypass | CVE-2023-20199

June 22, 2023

NAME__________Cisco Duo Two-Factor Authentication for macOS security bypassPlatforms Affected:Cisco Duo Two-Factor Authentication for macOSRisk Level:6.2Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Cisco Duo Two-Factor Authentication...

Read MoreRead more about Cisco Duo Two-Factor Authentication for macOS security bypass | CVE-2023-20199
CVE-prog
  • Vulnerabilities

Cisco Secure Email and Web Manager and Cisco Secure Web Appliance cross-site scripting | CVE-2023-20028

June 22, 2023

NAME__________Cisco Secure Email and Web Manager and Cisco Secure Web Appliance cross-site scriptingPlatforms Affected:Cisco Secure Email and Web Manager Cisco...

Read MoreRead more about Cisco Secure Email and Web Manager and Cisco Secure Web Appliance cross-site scripting | CVE-2023-20028
CVE-prog
  • Vulnerabilities

Apache Tomcat information disclosure | CVE-2023-34981

June 22, 2023

NAME__________Apache Tomcat information disclosurePlatforms Affected:Apache Tomcat 8.5.88 Apache Tomcat 9.0.74 Apache Tomcat 10.1.8 Apache Tomcat 11.0.0-M5Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apache Tomcat...

Read MoreRead more about Apache Tomcat information disclosure | CVE-2023-34981
CVE-prog
  • Vulnerabilities

Juniper Networks Junos OS and Junos OS Evolved denial of service | CVE-2023-0026

June 22, 2023

NAME__________Juniper Networks Junos OS and Junos OS Evolved denial of servicePlatforms Affected:Juniper Networks Junos OS Juniper Networks Junos OS EvolvedRisk...

Read MoreRead more about Juniper Networks Junos OS and Junos OS Evolved denial of service | CVE-2023-0026
CVE-prog
  • Vulnerabilities

Cisco Secure Email and Web Manager cross-site scripting | CVE-2023-20119

June 22, 2023

NAME__________Cisco Secure Email and Web Manager cross-site scriptingPlatforms Affected:Cisco Secure Email and Web ManagerRisk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Cisco Secure Email and...

Read MoreRead more about Cisco Secure Email and Web Manager cross-site scripting | CVE-2023-20119
CVE-prog
  • Vulnerabilities

Cisco Secure Email and Web Manager, Cisco Secure Email Gateway, and Cisco Secure Web Appliance cross-site scripting | CVE-2023-20120

June 22, 2023

NAME__________Cisco Secure Email and Web Manager, Cisco Secure Email Gateway, and Cisco Secure Web Appliance cross-site scriptingPlatforms Affected:Cisco Secure Email...

Read MoreRead more about Cisco Secure Email and Web Manager, Cisco Secure Email Gateway, and Cisco Secure Web Appliance cross-site scripting | CVE-2023-20120
CVE-prog
  • Vulnerabilities

ISC BIND denial of service | CVE-2023-2911

June 22, 2023

NAME__________ISC BIND denial of servicePlatforms Affected:ISC BIND 9.18.0 ISC BIND 9.16.12Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________ISC BIND is vulnerable to a...

Read MoreRead more about ISC BIND denial of service | CVE-2023-2911
iStock-157376843
  • NCSC
  • News

Protecting how you administer cloud services

June 22, 2023

Protecting how you administer cloud services No matter which cloud service you choose, there are two aspects of your security...

Read MoreRead more about Protecting how you administer cloud services

Posts pagination

Previous 1 … 1,975 1,976 1,977 1,978 1,979 1,980 1,981 … 4,071 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:443

May 13, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]156[.]57[.]179:443

May 13, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]255[.]159[.]28:443

May 13, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 123[.]249[.]20[.]20:8443

May 13, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 1[.]92[.]100[.]230:80

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel