Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Ethical Hacking and Penetration Testing: A Practical Guide to Secure Systems

November 3, 2025
unlock_membership
  • Premium Members Content

Ransomware Attacks Demystified A Practical Guide for 2025

October 29, 2025
unlock_membership
  • Premium Members Content

Forensic Analysis Unlocked A Practical Guide for Cybersecurity Investigators

October 27, 2025
unlock_membership
  • Premium Members Content

Artificial Intelligence and Cybersecurity A New Era of Defense

October 13, 2025
unlock_membership
  • Premium Members Content

Fortifying Web Apps Practical Guide to Web Application Security

September 26, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CISA_Logo
  • CISA

CISA: CISA Releases Five Industrial Control Systems Advisories

July 31, 2023

CISA Releases Five Industrial Control Systems Advisories CISA released five Industrial Control Systems (ICS) advisories on July 27, 2023. These...

Read MoreRead more about CISA: CISA Releases Five Industrial Control Systems Advisories
CISA_Logo
  • CISA

CISA: CISA Releases Malware Analysis Reports on Barracuda Backdoors

July 31, 2023

CISA Releases Malware Analysis Reports on Barracuda Backdoors CISA has published three malware analysis reports on malware variants associated with...

Read MoreRead more about CISA: CISA Releases Malware Analysis Reports on Barracuda Backdoors
CVE-prog
  • Vulnerabilities

PaddlePaddle denial of service | CVE-2023-38670

July 31, 2023

NAME__________PaddlePaddle denial of servicePlatforms Affected:PaddlePaddle PaddlePaddle 2.4.0-rc0Risk Level:5.3Exploitability:Proof of ConceptConsequences:Denial of Service DESCRIPTION__________PaddlePaddle is vulnerable to a denial of service,...

Read MoreRead more about PaddlePaddle denial of service | CVE-2023-38670
CVE-prog
  • Vulnerabilities

Check Point Quantum Appliances privilege escalation | CVE-2023-28130

July 31, 2023

NAME__________Check Point Quantum Appliances privilege escalationPlatforms Affected:Check Point Quantum Appliances R80.20SP Check Point Quantum Appliances R80.30SP Check Point Quantum Appliances...

Read MoreRead more about Check Point Quantum Appliances privilege escalation | CVE-2023-28130
CVE-prog
  • Vulnerabilities

PaddlePaddle denial of service | CVE-2023-38672

July 31, 2023

NAME__________PaddlePaddle denial of servicePlatforms Affected:PaddlePaddle PaddlePaddle 2.4.0-rc0Risk Level:5.3Exploitability:Proof of ConceptConsequences:Denial of Service DESCRIPTION__________PaddlePaddle is vulnerable to a denial of service,...

Read MoreRead more about PaddlePaddle denial of service | CVE-2023-38672
CVE-prog
  • Vulnerabilities

IBM Security Verify Governance command execution | CVE-2023-35019

July 31, 2023

NAME__________IBM Security Verify Governance command executionPlatforms Affected:IBM Security Verify Governance 10.0Risk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________IBM Security Verify Governance, Identity Manager 10.0...

Read MoreRead more about IBM Security Verify Governance command execution | CVE-2023-35019
CVE-prog
  • Vulnerabilities

SEO Alert plugin for WordPress cross-site scripting | CVE-2023-2225

July 31, 2023

NAME__________SEO Alert plugin for WordPress cross-site scriptingPlatforms Affected:WordPress SEO Alert plugin for WordPress 1.59Risk Level:4.8Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________SEO Alert plugin for...

Read MoreRead more about SEO Alert plugin for WordPress cross-site scripting | CVE-2023-2225
CVE-prog
  • Vulnerabilities

Drop Shadow Boxes Plugin for WordPress cross-site scripting | CVE-2023-23833

July 31, 2023

NAME__________Drop Shadow Boxes Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Drop Shadow Boxes Plugin for WordPress 1.7.10Risk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Drop Shadow...

Read MoreRead more about Drop Shadow Boxes Plugin for WordPress cross-site scripting | CVE-2023-23833
CVE-prog
  • Vulnerabilities

Trustwave ModSecurity denial of service | CVE-2023-38285

July 31, 2023

NAME__________Trustwave ModSecurity denial of servicePlatforms Affected:Trustwave ModSecurity 3.0.0Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Trustwave ModSecurity is vulnerable to a denial of service,...

Read MoreRead more about Trustwave ModSecurity denial of service | CVE-2023-38285
CVE-prog
  • Vulnerabilities

Envoy denial of service | CVE-2023-35942

July 31, 2023

NAME__________Envoy denial of servicePlatforms Affected:Envoy Envoy 1.26.2 Envoy Envoy 1.25.7 Envoy Envoy 1.24.8 Envoy Envoy 1.23.10 Envoy Envoy 1.26.3 Envoy...

Read MoreRead more about Envoy denial of service | CVE-2023-35942
CVE-prog
  • Vulnerabilities

Vyper weak security | CVE-2023-37902

July 31, 2023

NAME__________Vyper weak securityPlatforms Affected:Vyper Vyper 0.3.9Risk Level:5.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Vyper could provide weaker than expected security, caused by a flaw in...

Read MoreRead more about Vyper weak security | CVE-2023-37902
CVE-prog
  • Vulnerabilities

IBM Security Verify Governance path traversal | CVE-2023-35016

July 31, 2023

NAME__________IBM Security Verify Governance path traversalPlatforms Affected:IBM Security Verify Governance 10.0Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________IBM Security Verify Governance, Identity Manager 10.0...

Read MoreRead more about IBM Security Verify Governance path traversal | CVE-2023-35016
CVE-prog
  • Vulnerabilities

Trellix ePolicy Orchestrator cross-site scripting | CVE-2023-3946

July 31, 2023

NAME__________Trellix ePolicy Orchestrator cross-site scriptingPlatforms Affected:Trellix ePolicy Orchestrator 5.10.0 SP1 Trellix ePolicy Orchestrator 5.10.0Risk Level:5.4Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Trellix ePolicy Orchestrator is...

Read MoreRead more about Trellix ePolicy Orchestrator cross-site scripting | CVE-2023-3946
CVE-prog
  • Vulnerabilities

SumatraPDF Reader denial of service | CVE-2023-33802

July 31, 2023

NAME__________SumatraPDF Reader denial of servicePlatforms Affected:SumatraPDF Reader 3.4.6Risk Level:3.3Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________SumatraPDF Reader is vulnerable to a denial of service,...

Read MoreRead more about SumatraPDF Reader denial of service | CVE-2023-33802
CVE-prog
  • Vulnerabilities

Envoy security bypass | CVE-2023-35943

July 31, 2023

NAME__________Envoy security bypassPlatforms Affected:Envoy Envoy 1.26.2 Envoy Envoy 1.25.7 Envoy Envoy 1.24.8 Envoy Envoy 1.23.10 Envoy Envoy 1.26.3 Envoy Envoy...

Read MoreRead more about Envoy security bypass | CVE-2023-35943
CVE-prog
  • Vulnerabilities

WP Brutal AI plugin for WordPress cross-site scripting | CVE-2023-2606

July 31, 2023

NAME__________WP Brutal AI plugin for WordPress cross-site scriptingPlatforms Affected:WordPress WP Brutal AI plugin for WordPress 2.05Risk Level:4.8Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________WP Brutal...

Read MoreRead more about WP Brutal AI plugin for WordPress cross-site scripting | CVE-2023-2606
CVE-prog
  • Vulnerabilities

VirtueMart component for Joomla! for SQL injection |

July 31, 2023

NAME__________VirtueMart component for Joomla! for SQL injectionPlatforms Affected:Joomla! VirtueMart component for Joomla! 2.6.12.2Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________VirtueMart component for Joomla! is...

Read MoreRead more about VirtueMart component for Joomla! for SQL injection |
CVE-prog
  • Vulnerabilities

JSN Gruve Pro component for Joomla! directory traversal |

July 31, 2023

NAME__________JSN Gruve Pro component for Joomla! directory traversalPlatforms Affected:Joomla! JSN Gruve Pro component for Joomla! 2.1.0Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________JSN Gruve...

Read MoreRead more about JSN Gruve Pro component for Joomla! directory traversal |
CVE-prog
  • Vulnerabilities

Jomestate component for Joomla! for SQL injection |

July 31, 2023

NAME__________Jomestate component for Joomla! for SQL injectionPlatforms Affected:Joomla! Jomestate component for Joomla! 4.0Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Jomestate component for Joomla! is...

Read MoreRead more about Jomestate component for Joomla! for SQL injection |
CVE-prog
  • Vulnerabilities

Availability Booking Calendar PHP cross-site scripting |

July 31, 2023

NAME__________Availability Booking Calendar PHP cross-site scriptingPlatforms Affected:Availability Booking Calendar PHP Availability Booking Calendar PHPRisk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Availability Booking Calendar PHP...

Read MoreRead more about Availability Booking Calendar PHP cross-site scripting |
CVE-prog
  • Vulnerabilities

TeleAdapt RoomCast TA2400 security bypass | CVE-2023-33744

July 31, 2023

NAME__________TeleAdapt RoomCast TA2400 security bypassPlatforms Affected:TeleAdapt RoomCast TA-2400 2.00 TeleAdapt RoomCast TA-2400 3.00 TeleAdapt RoomCast TA-2400 3.1+Risk Level:5.9Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________TeleAdapt...

Read MoreRead more about TeleAdapt RoomCast TA2400 security bypass | CVE-2023-33744
CVE-prog
  • Vulnerabilities

Hitachi Energy RTU500 series devices denial of service | CVE-2022-4608

July 31, 2023

NAME__________Hitachi Energy RTU500 series devices denial of servicePlatforms Affected:Hitachi Energy RTU500 series CMU Firmware 13.3.1 Hitachi Energy RTU500 series CMU...

Read MoreRead more about Hitachi Energy RTU500 series devices denial of service | CVE-2022-4608
CVE-prog
  • Vulnerabilities

Hitachi Energy RTU500 series devices denial of service | CVE-2022-2502

July 31, 2023

NAME__________Hitachi Energy RTU500 series devices denial of servicePlatforms Affected:Hitachi Energy RTU500 series CMU Firmware 13.3.1 Hitachi Energy RTU500 series CMU...

Read MoreRead more about Hitachi Energy RTU500 series devices denial of service | CVE-2022-2502
CVE-prog
  • Vulnerabilities

PaddlePaddle denial of service | CVE-2023-38669

July 31, 2023

NAME__________PaddlePaddle denial of servicePlatforms Affected:PaddlePaddle PaddlePaddle 2.4.0-rc0Risk Level:5.3Exploitability:Proof of ConceptConsequences:Denial of Service DESCRIPTION__________PaddlePaddle is vulnerable to a denial of service,...

Read MoreRead more about PaddlePaddle denial of service | CVE-2023-38669

Posts pagination

Previous 1 … 2,283 2,284 2,285 2,286 2,287 2,288 2,289 … 4,508 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware Qilin ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[NIGHTSPIRE] – Ransomware Victim: vratatech

November 6, 2025
image
  • Data Breach
  • Ransomware

[NIGHTSPIRE] – Ransomware Victim: speedmais

November 6, 2025
image
  • Data Breach
  • Ransomware

[NIGHTSPIRE] – Ransomware Victim: Brihta

November 6, 2025
image
  • Data Breach
  • Ransomware

[WARLOCK] – Ransomware Victim: tein[.]co[.]jp

November 6, 2025
image
  • Data Breach
  • Ransomware

[WARLOCK] – Ransomware Victim: mytune[.]me

November 6, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel