Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Novelist Plugin for WordPress cross-site scripting | CVE-2023-32958

May 31, 2023

NAME__________Novelist Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Novelist Plugin for WordPress 1.2.0Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Novelist Plugin for WordPress is vulnerable...

Read MoreRead more about Novelist Plugin for WordPress cross-site scripting | CVE-2023-32958
CVE-prog
  • Vulnerabilities

JetFormBuilder Plugin for WordPress cross-site request forgery | CVE-2023-33212

May 31, 2023

NAME__________JetFormBuilder Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress JetFormBuilder Plugin for WordPress 3.0.6Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________JetFormBuilder Plugin for WordPress is...

Read MoreRead more about JetFormBuilder Plugin for WordPress cross-site request forgery | CVE-2023-33212
CVE-prog
  • Vulnerabilities

WP-Matomo Integration Plugin for WordPress cross-site scripting | CVE-2023-33211

May 31, 2023

NAME__________WP-Matomo Integration Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress WP-Matomo Integration Plugin for WordPress 1.0.27Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________WP-Matomo Integration Plugin for...

Read MoreRead more about WP-Matomo Integration Plugin for WordPress cross-site scripting | CVE-2023-33211
CVE-prog
  • Vulnerabilities

Apache Cassandra privilege escalation | CVE-2023-30601

May 31, 2023

NAME__________Apache Cassandra privilege escalationPlatforms Affected:Apache Cassandra 4.0.0 Apache Cassandra 4.0.9 Apache Cassandra 4.1.0 Apache Cassandra 4.1.1Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Apache Cassandra...

Read MoreRead more about Apache Cassandra privilege escalation | CVE-2023-30601
CVE-prog
  • Vulnerabilities

Advantech WebAccess/SCADA code execution | CVE-2023-2866

May 31, 2023

NAME__________Advantech WebAccess/SCADA code executionPlatforms Affected:Advantech WebAccess/SCADA 8.4.5Risk Level:7.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Advantech WebAccess/SCADA could allow a remote authenticated attacker to execute arbitrary...

Read MoreRead more about Advantech WebAccess/SCADA code execution | CVE-2023-2866
CVE-prog
  • Vulnerabilities

Pydio Cells server-side request forgery | CVE-2023-32750

May 31, 2023

NAME__________Pydio Cells server-side request forgeryPlatforms Affected:Pydio Cells 4.1.2Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Pydio Cells is vulnerable to server-side request forgery, caused by...

Read MoreRead more about Pydio Cells server-side request forgery | CVE-2023-32750
CVE-prog
  • Vulnerabilities

Pydio Cells cross-site scripting | CVE-2023-32751

May 31, 2023

NAME__________Pydio Cells cross-site scriptingPlatforms Affected:Pydio Cells 4.1.2Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Pydio Cells is vulnerable to cross-site scripting, caused by improper validation...

Read MoreRead more about Pydio Cells cross-site scripting | CVE-2023-32751
CVE-prog
  • Vulnerabilities

Google Chrome Downloads security bypass | CVE-2023-2940

May 31, 2023

NAME__________Google Chrome Downloads security bypassPlatforms Affected:Google Chrome 114.0Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Google Chrome could allow a remote attacker to bypass security...

Read MoreRead more about Google Chrome Downloads security bypass | CVE-2023-2940
CVE-prog
  • Vulnerabilities

VMware Workspace ONE Access and Identity Manager open redirect | CVE-2023-20884

May 31, 2023

NAME__________VMware Workspace ONE Access and Identity Manager open redirectPlatforms Affected:VMware Cloud Foundation VMware Identity Manager 3.3.6 VMware Workspace ONE Access...

Read MoreRead more about VMware Workspace ONE Access and Identity Manager open redirect | CVE-2023-20884
CVE-prog
  • Vulnerabilities

OpenSSL denial of service | CVE-2023-2650

May 31, 2023

NAME__________OpenSSL denial of servicePlatforms Affected:OpenSSL OpenSSL 1.1.1 OpenSSL OpenSSL 1.0.2 OpenSSL OpenSSL 3.0.0 OpenSSL OpenSSL 3.1.0Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________OpenSSL...

Read MoreRead more about OpenSSL denial of service | CVE-2023-2650
CVE-prog
  • Vulnerabilities

Image Optimizer by 10web plugin for WordPress directory traversal | CVE-2023-2117

May 31, 2023

NAME__________Image Optimizer by 10web plugin for WordPress directory traversalPlatforms Affected:WordPress Image Optimizer by 10web Plugin for WordPress 1.0.26Risk Level:2.7Exploitability:UnprovenConsequences:Obtain Information...

Read MoreRead more about Image Optimizer by 10web plugin for WordPress directory traversal | CVE-2023-2117
CVE-prog
  • Vulnerabilities

Add to Feedly Plugin for WordPress cross-site scripting | CVE-2023-2470

May 31, 2023

NAME__________Add to Feedly Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Add to Feedly Plugin for WordPress 1.2.11Risk Level:5.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Add to...

Read MoreRead more about Add to Feedly Plugin for WordPress cross-site scripting | CVE-2023-2470
CVE-prog
  • Vulnerabilities

VMware Workspace ONE Access and Identity Manager security bypass | CVE-2023-20884

May 31, 2023

NAME__________VMware Workspace ONE Access and Identity Manager security bypassPlatforms Affected:VMware Cloud Foundation VMware Workspace ONE Access 21.08.0.0 VMware Identity Manager...

Read MoreRead more about VMware Workspace ONE Access and Identity Manager security bypass | CVE-2023-20884
CVE-prog
  • Vulnerabilities

Google Chrome Installer security bypass | CVE-2023-2939

May 31, 2023

NAME__________Google Chrome Installer security bypassPlatforms Affected:Google Chrome 114.0Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Google Chrome could allow a remote attacker to bypass security...

Read MoreRead more about Google Chrome Installer security bypass | CVE-2023-2939
CVE-prog
  • Vulnerabilities

Google Chrome Extensions security bypass | CVE-2023-2941

May 31, 2023

NAME__________Google Chrome Extensions security bypassPlatforms Affected:Google Chrome 114.0Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Google Chrome could allow a remote attacker to bypass security...

Read MoreRead more about Google Chrome Extensions security bypass | CVE-2023-2941
barracuda-email
  • News

Alert: Hackers Exploit Barracuda Email Security Gateway 0-Day Flaw for 7 Months

May 31, 2023

Enterprise security firm Barracuda on Tuesday disclosed that a recently patched zero-day flaw in its Email Security Gateway (ESG) appliances...

Read MoreRead more about Alert: Hackers Exploit Barracuda Email Security Gateway 0-Day Flaw for 7 Months
cyber-security-1805632_1280
  • News

New BrutePrint Attack Lets Attackers Unlock Smartphones with Fingerprint Brute-Force

May 31, 2023

Researchers have discovered an inexpensive attack technique that could be leveraged to brute-force fingerprints on smartphones to bypass user authentication...

Read MoreRead more about New BrutePrint Attack Lets Attackers Unlock Smartphones with Fingerprint Brute-Force
cyber-security-1805632_1280
  • News

New GobRAT Remote Access Trojan Targeting Linux Routers in Japan

May 31, 2023

Linux routers in Japan are the target of a new Golang remote access trojan (RAT) called GobRAT. "Initially, the attacker...

Read MoreRead more about New GobRAT Remote Access Trojan Targeting Linux Routers in Japan
cyber-security-1805632_1280
  • News

Hackers Win $105,000 for Reporting Critical Security Flaws in Sonos One Speakers

May 31, 2023

Multiple security flaws uncovered in Sonos One wireless speakers could be potentially exploited to achieve information disclosure and remote code...

Read MoreRead more about Hackers Win $105,000 for Reporting Critical Security Flaws in Sonos One Speakers
cyber-security-1805632_1280
  • News

Android apps with spyware installed 421 million times from Google Play

May 31, 2023

A new Android malware distributed as an advertisement SDK has been discovered in multiple apps, many previously on Google Play...

Read MoreRead more about Android apps with spyware installed 421 million times from Google Play
cyber-security-1805632_1280
  • News

Microsoft finds macOS bug that lets hackers bypass SIP root restrictions

May 31, 2023

Apple has recently addressed a vulnerability that lets attackers with root privileges bypass System Integrity Protection (SIP) to install "undeletable"...

Read MoreRead more about Microsoft finds macOS bug that lets hackers bypass SIP root restrictions
cyber-security-1805632_1280
  • News

RomCom malware spread via Google Ads for ChatGPT, GIMP, more

May 31, 2023

A new campaign distributing the RomCom backdoor malware is impersonating the websites of well-known or fictional software, tricking users into...

Read MoreRead more about RomCom malware spread via Google Ads for ChatGPT, GIMP, more
cyber-security-1805632_1280
  • News

Barracuda zero-day abused since 2022 to drop new malware, steal data

May 31, 2023

Image: Bing Image Creator Network and email security firm Barracuda today revealed that a recently patched zero-day vulnerability had been...

Read MoreRead more about Barracuda zero-day abused since 2022 to drop new malware, steal data
cyber-security-1805632_1280
  • News

WordPress force installs critical Jetpack patch on 5 million sites

May 31, 2023

Automattic, the company behind the open-source WordPress content management system, has started force installing a security patch on millions of...

Read MoreRead more about WordPress force installs critical Jetpack patch on 5 million sites

Posts pagination

Previous 1 … 2,064 2,065 2,066 2,067 2,068 2,069 2,070 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Google Chrome Multiple Vulnerabilities

May 15, 2025
venera-8
  • News

After More Than Half A Century, The Voyage Of Kosmos 482 Is Over

May 15, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: GARDNER ORTHOPEDICS

May 15, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]53[.]191[.]52:80

May 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Royal Chemical

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel