Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 123[.]207[.]211[.]161:6000

June 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 123[.]207[.]211[.]161:6000
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 8[.]219[.]60[.]122:8080

June 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 8[.]219[.]60[.]122:8080
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 61[.]136[.]208[.]3:86

June 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 61[.]136[.]208[.]3:86
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 95[.]160[.]103[.]159:443

June 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 95[.]160[.]103[.]159:443
empire
  • Empire C2

Empire C2 Detected – 167[.]71[.]112[.]243:80

June 9, 2023

The Information provided at the time of posting was detected as "Empire C2". Depending on when you are viewing this...

Read MoreRead more about Empire C2 Detected – 167[.]71[.]112[.]243:80
CVE-prog
  • Vulnerabilities

Online Discussion Forum Site cross-site scripting | CVE-2023-3144

June 9, 2023

NAME__________Online Discussion Forum Site cross-site scriptingPlatforms Affected:Sourcecodester Online Discussion Forum Site 1.0Risk Level:3.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Online Discussion Forum Site is vulnerable...

Read MoreRead more about Online Discussion Forum Site cross-site scripting | CVE-2023-3144
CVE-prog
  • Vulnerabilities

Advent/SSC Tamale RMS directory traversal | CVE-2023-33524

June 9, 2023

NAME__________Advent/SSC Tamale RMS directory traversalPlatforms Affected:Advent/SSC Tamale RMS 23.0Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Advent/SSC Tamale RMS could allow a remote attacker to...

Read MoreRead more about Advent/SSC Tamale RMS directory traversal | CVE-2023-33524
CVE-prog
  • Vulnerabilities

Cisco Secure Workload privilege escalation | CVE-2023-20136

June 9, 2023

NAME__________Cisco Secure Workload privilege escalationPlatforms Affected:Cisco Secure WorkloadRisk Level:4.3Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Cisco Secure Workload could allow a remote authenticated attacker to...

Read MoreRead more about Cisco Secure Workload privilege escalation | CVE-2023-20136
CVE-prog
  • Vulnerabilities

Online Discussion Forum Site SQL injection | CVE-2023-3151

June 9, 2023

NAME__________Online Discussion Forum Site SQL injectionPlatforms Affected:Sourcecodester Online Discussion Forum Site 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Online Discussion Forum Site is vulnerable...

Read MoreRead more about Online Discussion Forum Site SQL injection | CVE-2023-3151
CVE-prog
  • Vulnerabilities

Cisco Small Business Switches cross-site scripting | CVE-2023-20188

June 9, 2023

NAME__________Cisco Small Business Switches cross-site scriptingPlatforms Affected:Cisco Small Business 200 Series Smart Switches Cisco Small Business 300 Series Smart Switches...

Read MoreRead more about Cisco Small Business Switches cross-site scripting | CVE-2023-20188
CVE-prog
  • Vulnerabilities

Online Discussion Forum Site SQL injection | CVE-2023-3150

June 9, 2023

NAME__________Online Discussion Forum Site SQL injectionPlatforms Affected:Sourcecodester Online Discussion Forum Site 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Online Discussion Forum Site is vulnerable...

Read MoreRead more about Online Discussion Forum Site SQL injection | CVE-2023-3150
CVE-prog
  • Vulnerabilities

Online Discussion Forum Site SQL injection | CVE-2023-3149

June 9, 2023

NAME__________Online Discussion Forum Site SQL injectionPlatforms Affected:Sourcecodester Online Discussion Forum Site 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Online Discussion Forum Site is vulnerable...

Read MoreRead more about Online Discussion Forum Site SQL injection | CVE-2023-3149
CVE-prog
  • Vulnerabilities

Imperial CMS file deletion | CVE-2023-33604

June 9, 2023

NAME__________Imperial CMS file deletionPlatforms Affected:Imperial Imperial CMS 7.5Risk Level:5.3Exploitability:UnprovenConsequences:File Manipulation DESCRIPTION__________Imperial could allow a remote attacker to delete arbitrary files...

Read MoreRead more about Imperial CMS file deletion | CVE-2023-33604
CVE-prog
  • Vulnerabilities

Online Discussion Forum Site SQL injection | CVE-2023-3147

June 9, 2023

NAME__________Online Discussion Forum Site SQL injectionPlatforms Affected:Sourcecodester Online Discussion Forum Site 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Online Discussion Forum Site is vulnerable...

Read MoreRead more about Online Discussion Forum Site SQL injection | CVE-2023-3147
CVE-prog
  • Vulnerabilities

Sourcecodester Faculty Evaluation System file upload | CVE-2023-33569

June 9, 2023

NAME__________Sourcecodester Faculty Evaluation System file uploadPlatforms Affected:Sourcecodester Faculty Evaluation System 1.0Risk Level:7.2Exploitability:UnprovenConsequences:File Manipulation DESCRIPTION__________Sourcecodester Faculty Evaluation System could allow a...

Read MoreRead more about Sourcecodester Faculty Evaluation System file upload | CVE-2023-33569
CVE-prog
  • Vulnerabilities

Online Discussion Forum Site SQL injection | CVE-2023-3148

June 9, 2023

NAME__________Online Discussion Forum Site SQL injectionPlatforms Affected:Sourcecodester Online Discussion Forum Site 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Online Discussion Forum Site is vulnerable...

Read MoreRead more about Online Discussion Forum Site SQL injection | CVE-2023-3148
CVE-prog
  • Vulnerabilities

Cisco Unified Communications Manager denial of service | CVE-2023-20116

June 9, 2023

NAME__________Cisco Unified Communications Manager denial of servicePlatforms Affected:Cisco Unified Communications Manager (UCM)Risk Level:6.8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Cisco Unified Communications Manager is...

Read MoreRead more about Cisco Unified Communications Manager denial of service | CVE-2023-20116
CVE-prog
  • Vulnerabilities

Online Discussion Forum Site SQL injection | CVE-2023-3152

June 9, 2023

NAME__________Online Discussion Forum Site SQL injectionPlatforms Affected:Sourcecodester Online Discussion Forum Site 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Online Discussion Forum Site is vulnerable...

Read MoreRead more about Online Discussion Forum Site SQL injection | CVE-2023-3152
CVE-prog
  • Vulnerabilities

axtls denial of service | CVE-2023-33613

June 9, 2023

NAME__________axtls denial of servicePlatforms Affected:axTLS axTLS 2.1.5Risk Level:3.3Exploitability:Proof of ConceptConsequences:Denial of Service DESCRIPTION__________axtls is vulnerable to a denial of service,...

Read MoreRead more about axtls denial of service | CVE-2023-33613
CVE-prog
  • Vulnerabilities

Online Discussion Forum Site SQL injection | CVE-2023-3145

June 9, 2023

NAME__________Online Discussion Forum Site SQL injectionPlatforms Affected:Sourcecodester Online Discussion Forum Site 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Online Discussion Forum Site is vulnerable...

Read MoreRead more about Online Discussion Forum Site SQL injection | CVE-2023-3145
CVE-prog
  • Vulnerabilities

Online Discussion Forum Site SQL injection | CVE-2023-3146

June 9, 2023

NAME__________Online Discussion Forum Site SQL injectionPlatforms Affected:Sourcecodester Online Discussion Forum Site 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Online Discussion Forum Site is vulnerable...

Read MoreRead more about Online Discussion Forum Site SQL injection | CVE-2023-3146
hack
  • News

Stealth Soldier: A New Custom Backdoor Targets North Africa with Espionage Attacks

June 9, 2023

A new custom backdoor dubbed Stealth Soldier has been deployed as part of a set of highly-targeted espionage attacks in...

Read MoreRead more about Stealth Soldier: A New Custom Backdoor Targets North Africa with Espionage Attacks
cyber-security-1805632_1280
  • News

Why cybersecurity needs a conference like mWISE

June 9, 2023

Let’s talk about cybersecurity’s silo problem. First, industry divides are weighing on practitioners. According to ISSA, 77% of infosec pros...

Read MoreRead more about Why cybersecurity needs a conference like mWISE
cyber-security-1805632_1280
  • News

Royal ransomware gang adds BlackSuit encryptor to their arsenal

June 9, 2023

Image: Bing Create The Royal ransomware gang has begun testing a new encryptor called BlackSuit that shares many similarities with...

Read MoreRead more about Royal ransomware gang adds BlackSuit encryptor to their arsenal

Posts pagination

Previous 1 … 2,020 2,021 2,022 2,023 2,024 2,025 2,026 … 4,071 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Just Concrete & Masonry

May 13, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Overhead Door of Nova Scotia

May 13, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: EIZO Rugged Solutions

May 13, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Operative

May 13, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:443

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel