Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
cisco
  • News

Cisco Releases Urgent Patch to Fix Critical Flaw in Emergency Responder Systems

October 5, 2023

Cisco has released updates to address a critical security flaw impacting Emergency Responder that allows unauthenticated, remote attackers to sign...

Read MoreRead more about Cisco Releases Urgent Patch to Fix Critical Flaw in Emergency Responder Systems
hacking-1
  • News

QakBot Threat Actors Still in Action, Using Ransom Knight and Remcos RAT in Latest Attacks

October 5, 2023

Despite the disruption to its infrastructure, the threat actors behind the QakBot malware have been linked to an ongoing phishing...

Read MoreRead more about QakBot Threat Actors Still in Action, Using Ransom Knight and Remcos RAT in Latest Attacks
Atlassian
  • News

Atlassian Confluence Hit by New Actively Exploited Zero-Day – Patch Now

October 5, 2023

Atlassian has released fixes to contain an actively exploited critical zero-day flaw impacting publicly accessible Confluence Data Center and Server...

Read MoreRead more about Atlassian Confluence Hit by New Actively Exploited Zero-Day – Patch Now
eset
  • News

Guyana Governmental Entity Hit by DinodasRAT in Cyber Espionage Attack

October 5, 2023

A governmental entity in Guyana has been targeted as part of a cyber espionage campaign dubbed Operation Jacana. The activity,...

Read MoreRead more about Guyana Governmental Entity Hit by DinodasRAT in Cyber Espionage Attack
header
  • News

Analysis and Config Extraction of Lu0Bot, a Node.js Malware with Considerable Capabilities

October 5, 2023

Nowadays, more malware developers are using unconventional programming languages to bypass advanced detection systems. The Node.js malware Lu0Bot is a...

Read MoreRead more about Analysis and Config Extraction of Lu0Bot, a Node.js Malware with Considerable Capabilities
apple
  • News

Apple Rolls Out Security Patches for Actively Exploited iOS Zero-Day Flaw

October 5, 2023

Apple on Wednesday rolled out security patches to address a new zero-day flaw in iOS and iPadOS that it said...

Read MoreRead more about Apple Rolls Out Security Patches for Actively Exploited iOS Zero-Day Flaw
cisa
  • News

CISA Warns of Active Exploitation of JetBrains and Windows Vulnerabilities

October 5, 2023

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added two security flaws to its Known Exploited Vulnerabilities (KEV)...

Read MoreRead more about CISA Warns of Active Exploitation of JetBrains and Windows Vulnerabilities
android-trojn
  • News

GoldDigger Android Trojan Targets Banking Apps in Asia Pacific Countries

October 5, 2023

A new Android banking trojan named GoldDigger has been found targeting several financial applications with an aim to siphon victims'...

Read MoreRead more about GoldDigger Android Trojan Targets Banking Apps in Asia Pacific Countries
image-4
  • Data Breach
  • Ransomware

Akira Ransomware Victim: Gruskin Group

October 5, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Akira Ransomware Victim: Gruskin Group
CVE-prog
  • Vulnerabilities

IBM FileNet Content Manager cross-site scripting | CVE-2023-35905

October 5, 2023

NAME__________IBM FileNet Content Manager cross-site scriptingPlatforms Affected:IBM FileNet Content Manager 5.5.8 IBM FileNet Content Manager 5.5.10 IBM FileNet Content Manager...

Read MoreRead more about IBM FileNet Content Manager cross-site scripting | CVE-2023-35905
CVE-prog
  • Vulnerabilities

IBM Disconnected Log Collector information disclosure | CVE-2022-22447

October 5, 2023

NAME__________IBM Disconnected Log Collector information disclosurePlatforms Affected:IBM Disconnected Log Collector 1.0 IBM Disconnected Log Collector 1.8.2Risk Level:4Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________IBM Disconnected...

Read MoreRead more about IBM Disconnected Log Collector information disclosure | CVE-2022-22447
CVE-prog
  • Vulnerabilities

Images Slideshow by 2J plugin for WordPress cross-site scripting | CVE-2023-44242

October 5, 2023

NAME__________Images Slideshow by 2J plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Images Slideshow by 2J plugin for WordPress 1.3.54 WordPress Images...

Read MoreRead more about Images Slideshow by 2J plugin for WordPress cross-site scripting | CVE-2023-44242
CVE-prog
  • Vulnerabilities

phpMyFAQ cross-site scripting | CVE-2023-5320

October 5, 2023

NAME__________phpMyFAQ cross-site scriptingPlatforms Affected:phpMyFAQ phpMyFAQ 2.9.0 phpMyFAQ phpMyFAQ 2.9.6 phpMyFAQ phpMyFAQ 2.9.8 phpMyFAQ phpMyFAQ 2.9.9 phpMyFAQ phpMyFAQ 2.9.10 phpMyFAQ phpMyFAQ...

Read MoreRead more about phpMyFAQ cross-site scripting | CVE-2023-5320
CVE-prog
  • Vulnerabilities

Blog Filter Plugin for WordPress cross-site scripting | CVE-2023-5295

October 5, 2023

NAME__________Blog Filter Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress facebook-comment-by-vivacity Plugin for WordPress 1.4Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Blog Filter Plugin for WordPress...

Read MoreRead more about Blog Filter Plugin for WordPress cross-site scripting | CVE-2023-5295
CVE-prog
  • Vulnerabilities

SonicWall Net Extender Windows privilege escalation | CVE-2023-44217

October 5, 2023

NAME__________SonicWall Net Extender Windows privilege escalationPlatforms Affected:SonicWall NetExtender Windows 10.2.336Risk Level:7.9Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________SonicWall Net Extender Windows could allow a local...

Read MoreRead more about SonicWall Net Extender Windows privilege escalation | CVE-2023-44217
CVE-prog
  • Vulnerabilities

Contractor Contact Form Website to Workflow Tool plugin for WordPress cross-site scripting | CVE-2023-44245

October 5, 2023

NAME__________Contractor Contact Form Website to Workflow Tool plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Contractor Contact Form Website to Workflow Tool...

Read MoreRead more about Contractor Contact Form Website to Workflow Tool plugin for WordPress cross-site scripting | CVE-2023-44245
CVE-prog
  • Vulnerabilities

phpMyFAQ cross-site scripting | CVE-2023-5319

October 5, 2023

NAME__________phpMyFAQ cross-site scriptingPlatforms Affected:phpMyFAQ phpMyFAQ 2.9.0 phpMyFAQ phpMyFAQ 2.9.6 phpMyFAQ phpMyFAQ 2.9.8 phpMyFAQ phpMyFAQ 2.9.9 phpMyFAQ phpMyFAQ 2.9.10 phpMyFAQ phpMyFAQ...

Read MoreRead more about phpMyFAQ cross-site scripting | CVE-2023-5319
CVE-prog
  • Vulnerabilities

FooGallery plugin for WordPress cross-site scripting | CVE-2023-44244

October 5, 2023

NAME__________FooGallery plugin for WordPress cross-site scriptingPlatforms Affected:WordPress FooGallery Plugin for WordPress 1.8.12 WordPress FooGallery Plugin for WordPress 2.0.30 WordPress FooGallery...

Read MoreRead more about FooGallery plugin for WordPress cross-site scripting | CVE-2023-44244
CVE-prog
  • Vulnerabilities

animal-art-lab spoofing | CVE-2023-43297

October 5, 2023

NAME__________animal-art-lab spoofingPlatforms Affected:animal-art-lab animal-art-lab 13.6.1Risk Level:5.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________animal-art-lab could allow a remote attacker to conduct spoofing attacks, caused by the...

Read MoreRead more about animal-art-lab spoofing | CVE-2023-43297
CVE-prog
  • Vulnerabilities

mosparo open redirect | CVE-2023-5375

October 5, 2023

NAME__________mosparo open redirectPlatforms Affected:mosparo mosparo 1.0.1Risk Level:4.3Exploitability:UnprovenConsequences:Other DESCRIPTION__________mosparo could allow a remote attacker to conduct phishing attacks, caused by an...

Read MoreRead more about mosparo open redirect | CVE-2023-5375
CVE-prog
  • Vulnerabilities

Dolibarr ERP/CRM cross-site scripting | CVE-2023-5323

October 5, 2023

NAME__________Dolibarr ERP/CRM cross-site scriptingPlatforms Affected:Dolibarr Dolibarr ERP/CRM 18.0.0Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Dolibarr ERP/CRM is vulnerable to cross-site scripting, caused by improper...

Read MoreRead more about Dolibarr ERP/CRM cross-site scripting | CVE-2023-5323
CVE-prog
  • Vulnerabilities

Qualcomm Chipsets code execution | CVE-2023-33035

October 5, 2023

NAME__________Qualcomm Chipsets code executionPlatforms Affected:Qualcomm WCD9380 Qualcomm WSA8830 Qualcomm WSA8835 Qualcomm AQT1000 Qualcomm CSRB31024 Qualcomm WCD9370 Qualcomm WCD9375 Qualcomm WCD9385Risk...

Read MoreRead more about Qualcomm Chipsets code execution | CVE-2023-33035
CVE-prog
  • Vulnerabilities

Ministry of Health, Labour and Welfare FD Application XML external entity injection | CVE-2023-42132

October 5, 2023

NAME__________Ministry of Health, Labour and Welfare FD Application XML external entity injectionPlatforms Affected:Ministry of Health Labour and Welfare FD Application...

Read MoreRead more about Ministry of Health, Labour and Welfare FD Application XML external entity injection | CVE-2023-42132
CVE-prog
  • Vulnerabilities

FURUNO SYSTEMS wireless LAN access point devices directory traversal | CVE-2023-43627

October 5, 2023

NAME__________FURUNO SYSTEMS wireless LAN access point devices directory traversalPlatforms Affected:FURUNO SYSTEMS ACERA 1320 01.26 FURUNO SYSTEMS ACERA 1310 01.26Risk Level:6.8Exploitability:UnprovenConsequences:Obtain...

Read MoreRead more about FURUNO SYSTEMS wireless LAN access point devices directory traversal | CVE-2023-43627

Posts pagination

Previous 1 … 1,992 1,993 1,994 1,995 1,996 1,997 1,998 … 4,412 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

HIBP-Banner-1
  • Data Breach

Miljödata – 870,108 breached accounts

September 16, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]91[.]203[.]199:88

September 16, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]54[.]239[.]134:80

September 16, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 81[.]69[.]98[.]230:50010

September 16, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 103[.]43[.]18[.]10:80

September 16, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel