Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

jgraph/drawio denial of service | CVE-2023-3398

June 28, 2023

NAME__________jgraph/drawio denial of servicePlatforms Affected:jgraph drawio 18.1.3Risk Level:5.3Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________jgraph/drawio is vulnerable to a denial of service, caused by...

Read MoreRead more about jgraph/drawio denial of service | CVE-2023-3398
CVE-prog
  • Vulnerabilities

Image Map Pro Plugin for WordPress cross-site scripting | CVE-2023-3411

June 28, 2023

NAME__________Image Map Pro Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Image Map Pro Plugin for WordPress 1.0.0Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Image Map...

Read MoreRead more about Image Map Pro Plugin for WordPress cross-site scripting | CVE-2023-3411
CVE-prog
  • Vulnerabilities

WAVLINK WL-WN531AX2 command execution | CVE-2023-32622

June 28, 2023

NAME__________WAVLINK WL-WN531AX2 command executionPlatforms Affected:WAVLINK WL-WN531AX2Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________WAVLINK WL-WN531AX2 could allow a remote authenticated attacker to execute arbitrary commands...

Read MoreRead more about WAVLINK WL-WN531AX2 command execution | CVE-2023-32622
CVE-prog
  • Vulnerabilities

IBM Business Automation Workflow cross-site scripting | CVE-2023-32339

June 28, 2023

NAME__________IBM Business Automation Workflow cross-site scriptingPlatforms Affected:IBM Business Automation Workflow containers 20.0.0.1 IBM Business Automation Workflow traditional 19.0.0.1 IBM Business...

Read MoreRead more about IBM Business Automation Workflow cross-site scripting | CVE-2023-32339
CVE-prog
  • Vulnerabilities

Image Map Pro Plugin for WordPress cross-site scripting | CVE-2023-3412

June 28, 2023

NAME__________Image Map Pro Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Image Map Pro Plugin for WordPress 1.0.0Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Image Map...

Read MoreRead more about Image Map Pro Plugin for WordPress cross-site scripting | CVE-2023-3412
CVE-prog
  • Vulnerabilities

Snow Monkey Forms plugin for WordPress directory traversal | CVE-2023-32623

June 28, 2023

NAME__________Snow Monkey Forms plugin for WordPress directory traversalPlatforms Affected:WordPress Snow Monkey Forms plugin for WordPress 5.1.0 WordPress Snow Monkey Forms...

Read MoreRead more about Snow Monkey Forms plugin for WordPress directory traversal | CVE-2023-32623
CVE-prog
  • Vulnerabilities

WAVLINK WL-WN531AX2 security bypass | CVE-2023-32621

June 28, 2023

NAME__________WAVLINK WL-WN531AX2 security bypassPlatforms Affected:WAVLINK WL-WN531AX2Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________WAVLINK WL-WN531AX2 could allow a remote authenticated attacker to upload arbitrary files,...

Read MoreRead more about WAVLINK WL-WN531AX2 security bypass | CVE-2023-32621
CVE-prog
  • Vulnerabilities

WAVLINK WL-WN531AX2 security bypass | CVE-2023-32612

June 28, 2023

NAME__________WAVLINK WL-WN531AX2 security bypassPlatforms Affected:WAVLINK WL-WN531AX2Risk Level:6.8Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________WAVLINK WL-WN531AX2 could allow a remote authenticated attacker to bypass security restrictions,...

Read MoreRead more about WAVLINK WL-WN531AX2 security bypass | CVE-2023-32612
sql
  • News

Critical SQL Injection Flaws Expose Gentoo Soko to Remote Code Execution

June 28, 2023

Multiple SQL injection vulnerabilities have been disclosed in Gentoo Soko that could lead to remote code execution (RCE) on vulnerable...

Read MoreRead more about Critical SQL Injection Flaws Expose Gentoo Soko to Remote Code Execution
image-1
  • Data Breach
  • Ransomware

NOESCAPE Ransomware Victim: Promotion Fulfillment Center

June 28, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about NOESCAPE Ransomware Victim: Promotion Fulfillment Center
image-1
  • Data Breach
  • Ransomware

NOESCAPE Ransomware Victim: Credit Team

June 28, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about NOESCAPE Ransomware Victim: Credit Team
image-1
  • Data Breach
  • Ransomware

NOESCAPE Ransomware Victim: Cyril Johnston Hire

June 28, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about NOESCAPE Ransomware Victim: Cyril Johnston Hire
BianLian
  • Data Breach
  • Ransomware

BianLian Ransomware Victim: Piramal Group

June 28, 2023

BianLian Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about BianLian Ransomware Victim: Piramal Group
BianLian
  • Data Breach
  • Ransomware

BianLian Ransomware Victim: Misr Life Insurance

June 28, 2023

BianLian Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about BianLian Ransomware Victim: Misr Life Insurance
BianLian
  • Data Breach
  • Ransomware

BianLian Ransomware Victim: Arab Shipbuilding and Repair Yard

June 28, 2023

BianLian Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about BianLian Ransomware Victim: Arab Shipbuilding and Repair Yard
play_news_ransomware
  • Data Breach
  • Ransomware

Play Ransomware Victim: Texas Heat Treating

June 28, 2023

Play News Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Play Ransomware Victim: Texas Heat Treating
play_news_ransomware
  • Data Breach
  • Ransomware

Play Ransomware Victim: Cambridge Group of Clubs

June 28, 2023

Play News Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Play Ransomware Victim: Cambridge Group of Clubs
play_news_ransomware
  • Data Breach
  • Ransomware

Play Ransomware Victim: Intoximeters

June 28, 2023

Play News Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Play Ransomware Victim: Intoximeters
play_news_ransomware
  • Data Breach
  • Ransomware

Play Ransomware Victim: Algotech

June 28, 2023

Play News Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Play Ransomware Victim: Algotech
CISA_Logo
  • CISA

CISA: Apple Releases Security Updates for Multiple Products

June 28, 2023

Apple Releases Security Updates for Multiple Products Apple has released security updates to address vulnerabilities in multiple products. An attacker...

Read MoreRead more about CISA: Apple Releases Security Updates for Multiple Products
CISA_Logo
  • CISA

CISA: ISC Releases Security Advisories for Multiple Versions of BIND 9

June 28, 2023

ISC Releases Security Advisories for Multiple Versions of BIND 9 The Internet Systems Consortium (ISC) has released security advisories that...

Read MoreRead more about CISA: ISC Releases Security Advisories for Multiple Versions of BIND 9
CISA_Logo
  • CISA

CISA: CISA Releases Four Industrial Control Systems Advisories

June 28, 2023

CISA Releases Four Industrial Control Systems Advisories CISA released four Industrial Control Systems (ICS) advisories on June 22, 2023. These...

Read MoreRead more about CISA: CISA Releases Four Industrial Control Systems Advisories
CISA_Logo
  • CISA

CISA: CISA Releases Two Industrial Control Systems Advisories

June 28, 2023

CISA Releases Two Industrial Control Systems Advisories CISA released two Industrial Control Systems (ICS) advisories on June 20, 2023. These...

Read MoreRead more about CISA: CISA Releases Two Industrial Control Systems Advisories
CISA_Logo
  • CISA

CISA: Juniper Networks Releases Security Advisory for Junos OS and Junos OS Evolved

June 28, 2023

Juniper Networks Releases Security Advisory for Junos OS and Junos OS Evolved Juniper Networks has released a security advisory that...

Read MoreRead more about CISA: Juniper Networks Releases Security Advisory for Junos OS and Junos OS Evolved

Posts pagination

Previous 1 … 2,293 2,294 2,295 2,296 2,297 2,298 2,299 … 4,410 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]43[.]37[.]134:4434

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]29[.]231[.]118:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 39[.]101[.]74[.]162:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]218[.]112[.]112:8880

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]109[.]48[.]57:443

September 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel