Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Wireshark denial of service | CVE-2023-2879

May 30, 2023

NAME__________Wireshark denial of servicePlatforms Affected:Wireshark Wireshark 3.6.0 Wireshark Wireshark 4.0.0 Wireshark Wireshark 3.6.13 Wireshark Wireshark 4.0.5Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Wireshark...

Read MoreRead more about Wireshark denial of service | CVE-2023-2879
CVE-prog
  • Vulnerabilities

Rus-To-Lat Plugin for WordPress cross-site request forgery | CVE-2023-25470

May 30, 2023

NAME__________Rus-To-Lat Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Rus-To-Lat Plugin for WordPress 0.3Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Rus-To-Lat Plugin for WordPress is...

Read MoreRead more about Rus-To-Lat Plugin for WordPress cross-site request forgery | CVE-2023-25470
CVE-prog
  • Vulnerabilities

Nextcloud Server security bypass | CVE-2023-32318

May 30, 2023

NAME__________Nextcloud Server security bypassPlatforms Affected:Nextcloud Nextcloud Server 25.0.2 Nextcloud Nextcloud Server 26.0.0 Nextcloud Nextcloud Enterprise Server 25.0.2 Nextcloud Nextcloud Enterprise...

Read MoreRead more about Nextcloud Server security bypass | CVE-2023-32318
CVE-prog
  • Vulnerabilities

Store Locator Plugin for WordPress cross-site request forgery | CVE-2022-47446

May 30, 2023

NAME__________Store Locator Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Store Locator Plugin for WordPress 3.98.7Risk Level:5.4Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Store Locator Plugin...

Read MoreRead more about Store Locator Plugin for WordPress cross-site request forgery | CVE-2022-47446
CVE-prog
  • Vulnerabilities

Talend Data Catalog remote harvesting server security bypass | CVE-2023-33247

May 30, 2023

NAME__________Talend Data Catalog remote harvesting server security bypassPlatforms Affected:Talend Data Catalog remote harvesting serverRisk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Talend Data Catalog remote...

Read MoreRead more about Talend Data Catalog remote harvesting server security bypass | CVE-2023-33247
CVE-prog
  • Vulnerabilities

Novelist Plugin for WordPress cross-site scripting |

May 30, 2023

NAME__________Novelist Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Novelist Plugin for WordPress 1.2.0Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Novelist Plugin for WordPress is vulnerable...

Read MoreRead more about Novelist Plugin for WordPress cross-site scripting |
CVE-prog
  • Vulnerabilities

Integration for Contact Form 7 and Zoho CRM, Bigin Plugin for WordPress cross-site request forgery | CVE-2023-25976

May 30, 2023

NAME__________Integration for Contact Form 7 and Zoho CRM, Bigin Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Integration for Contact Form...

Read MoreRead more about Integration for Contact Form 7 and Zoho CRM, Bigin Plugin for WordPress cross-site request forgery | CVE-2023-25976
CVE-prog
  • Vulnerabilities

All In One Schema Rich Snippets Plugin for WordPress cross-site request forgery | CVE-2023-25058

May 30, 2023

NAME__________All In One Schema Rich Snippets Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress All In One Schema Rich Snippets Plugin...

Read MoreRead more about All In One Schema Rich Snippets Plugin for WordPress cross-site request forgery | CVE-2023-25058
CVE-prog
  • Vulnerabilities

WP Clean Up Plugin for WordPress cross-site request forgery | CVE-2023-25034

May 30, 2023

NAME__________WP Clean Up Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress WP Clean Up Plugin for WordPress 1.2.3Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________WP...

Read MoreRead more about WP Clean Up Plugin for WordPress cross-site request forgery | CVE-2023-25034
CVE-prog
  • Vulnerabilities

For the visually impaired Plugin for WordPress cross-site request forgery | CVE-2023-25038

May 30, 2023

NAME__________For the visually impaired Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress For the visually impaired Plugin for WordPress 0.58Risk Level:4.3Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about For the visually impaired Plugin for WordPress cross-site request forgery | CVE-2023-25038
CVE-prog
  • Vulnerabilities

Better Notifications for WP Plugin for WordPress cross-site request forgery | CVE-2023-32964

May 30, 2023

NAME__________Better Notifications for WP Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Better Notifications for WP Plugin for WordPress 1.9.2Risk Level:4.3Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about Better Notifications for WP Plugin for WordPress cross-site request forgery | CVE-2023-32964
CVE-prog
  • Vulnerabilities

One Rank Math SEO PRO Plugin for WordPress cross-site scripting | CVE-2023-32800

May 30, 2023

NAME__________One Rank Math SEO PRO Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress One Rank Math SEO PRO Plugin for WordPress 3.0.35Risk...

Read MoreRead more about One Rank Math SEO PRO Plugin for WordPress cross-site scripting | CVE-2023-32800
CVE-prog
  • Vulnerabilities

Spam blacklist Plugin for WordPress cross-site request forgery | CVE-2023-24008

May 30, 2023

NAME__________Spam blacklist Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Spam Blacklist Plugin for WordPress 0.7.8Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Spam blacklist Plugin...

Read MoreRead more about Spam blacklist Plugin for WordPress cross-site request forgery | CVE-2023-24008
CVE-prog
  • Vulnerabilities

WP Social Bookmarking Light Plugin for WordPress cross-site request forgery | CVE-2023-25029

May 30, 2023

NAME__________WP Social Bookmarking Light Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress WP Social Bookmarking Light Plugin for WordPress 2.0.7Risk Level:4.3Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about WP Social Bookmarking Light Plugin for WordPress cross-site request forgery | CVE-2023-25029
CVE-prog
  • Vulnerabilities

Resize at Upload Plus Plugin for WordPress cross-site request forgery | CVE-2023-25467

May 30, 2023

NAME__________Resize at Upload Plus Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Resize at Upload Plus Plugin for WordPress 1.3Risk Level:5.4Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about Resize at Upload Plus Plugin for WordPress cross-site request forgery | CVE-2023-25467
ANDROID-2
  • News

Sneaky DogeRAT Trojan Poses as Popular Apps, Targets Indian Android Users

May 30, 2023

A new open source remote access trojan (RAT) called DogeRAT targets Android users primarily located in India as part of...

Read MoreRead more about Sneaky DogeRAT Trojan Poses as Popular Apps, Targets Indian Android Users
vice-ransomware
  • Data Breach
  • Ransomware

Vice Society Ransomware Victim: Adsboll

May 30, 2023

Vice Society Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Vice Society Ransomware Victim: Adsboll
BianLian
  • Data Breach
  • Ransomware

BianLian Ransomware Victim: Neutronic Stamping

May 30, 2023

BianLian Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about BianLian Ransomware Victim: Neutronic Stamping
BianLian
  • Data Breach
  • Ransomware

BianLian Ransomware Victim: Earlens Corporation

May 30, 2023

BianLian Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about BianLian Ransomware Victim: Earlens Corporation
cyber-security-1805632_1280
  • News

Flash loan attack on Jimbos Protocol steals over $7.5 million

May 30, 2023

Jimbos Protocol, an Arbitrum-based DeFi project, has suffered a flash loan attack that resulted in the loss of more than...

Read MoreRead more about Flash loan attack on Jimbos Protocol steals over $7.5 million
cyber-security-1805632_1280
  • News

Lazarus hackers target Windows IIS web servers for initial access

May 30, 2023

The notorious North Korean state-backed hackers, known as the Lazarus Group, are now targeting vulnerable Windows Internet Information Services (IIS)...

Read MoreRead more about Lazarus hackers target Windows IIS web servers for initial access
cyber-security-1805632_1280
  • News

New hacking forum leaks data of 478,000 RaidForums members

May 30, 2023

A database for the notorious RaidForums hacking forums has been leaked online, allowing threat actors and security researchers insight into...

Read MoreRead more about New hacking forum leaks data of 478,000 RaidForums members
cyber-security-1805632_1280
  • News

MCNA Dental data breach impacts 8.9 million people after ransomware attack

May 30, 2023

Managed Care of North America (MCNA) Dental has published a data breach notification on its website, informing almost 9 million...

Read MoreRead more about MCNA Dental data breach impacts 8.9 million people after ransomware attack
CISA_Logo
  • CISA

CISA: Cisco Releases Security Advisory for Small Business Series Switches

May 30, 2023

Cisco Releases Security Advisory for Small Business Series Switches Cisco released a security advisory to address multiple vulnerabilities affecting the...

Read MoreRead more about CISA: Cisco Releases Security Advisory for Small Business Series Switches

Posts pagination

Previous 1 … 2,067 2,068 2,069 2,070 2,071 2,072 2,073 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[BLACKSUIT] – Ransomware Victim: Gloucester County Virginia

May 15, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]92[.]216[.]212:8080

May 15, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 193[.]124[.]41[.]54:80

May 15, 2025
brute_ratel_c4
  • Brute Ratel C4

Brute Ratel C4 Detected – 18[.]181[.]128[.]244:80

May 15, 2025
hkcert
  • HKCERT
  • News

Google Chrome Multiple Vulnerabilities

May 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel