Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Pimcore directory traversal | CVE-2023-28438

March 24, 2023

NAME__________Pimcore directory traversalPlatforms Affected:Risk Level:6.2Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Pimcore could allow a remote authenticated attacker to traverse directories on the system, caused...

Read MoreRead more about Pimcore directory traversal | CVE-2023-28438
CVE-prog
  • Vulnerabilities

DataGear SQL injection | CVE-2023-1571

March 24, 2023

NAME__________DataGear SQL injectionPlatforms Affected:Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________DataGear is vulnerable to SQL injection. A remote authenticated attacker could send specially-crafted SQL...

Read MoreRead more about DataGear SQL injection | CVE-2023-1571
CVE-prog
  • Vulnerabilities

Prestashop tshirtecommerce SQL injection | CVE-2023-27638

March 24, 2023

NAME__________Prestashop tshirtecommerce SQL injectionPlatforms Affected:Paradox IPR512Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Prestashop tshirtecommerce module is vulnerable to SQL injection. A remote attacker could...

Read MoreRead more about Prestashop tshirtecommerce SQL injection | CVE-2023-27638
CVE-prog
  • Vulnerabilities

Student Study Center Desk Management System SQL injection | CVE-2023-1563

March 24, 2023

NAME__________Student Study Center Desk Management System SQL injectionPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Student Study Center Desk Management System is vulnerable to...

Read MoreRead more about Student Study Center Desk Management System SQL injection | CVE-2023-1563
CVE-prog
  • Vulnerabilities

Simple Online Hotel Reservation System file upload | CVE-2023-1561

March 24, 2023

NAME__________Simple Online Hotel Reservation System file uploadPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Simple Online Hotel Reservation System could allow a remote authenticated...

Read MoreRead more about Simple Online Hotel Reservation System file upload | CVE-2023-1561
CVE-prog
  • Vulnerabilities

Storage Unit Rental Management System file upload | CVE-2023-1559

March 24, 2023

NAME__________Storage Unit Rental Management System file uploadPlatforms Affected:Risk Level:4.7Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________Storage Unit Rental Management System could allow a...

Read MoreRead more about Storage Unit Rental Management System file upload | CVE-2023-1559
CVE-prog
  • Vulnerabilities

Devolutions Gateway denial of service | CVE-2023-1580

March 24, 2023

NAME__________Devolutions Gateway denial of servicePlatforms Affected:Risk Level:5.8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Devolutions Gateway is vulnerable to a denial of service, caused by...

Read MoreRead more about Devolutions Gateway denial of service | CVE-2023-1580
CVE-prog
  • Vulnerabilities

DataGear cross-site scripting | CVE-2023-1572

March 24, 2023

NAME__________DataGear cross-site scriptingPlatforms Affected:Risk Level:2Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________DataGear is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by...

Read MoreRead more about DataGear cross-site scripting | CVE-2023-1572
CVE-prog
  • Vulnerabilities

CKEditor4 cross-site scripting | CVE-2023-28439

March 24, 2023

NAME__________CKEditor4 cross-site scriptingPlatforms Affected:Risk Level:4.7Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________CKEditor4 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by...

Read MoreRead more about CKEditor4 cross-site scripting | CVE-2023-28439
CVE-prog
  • Vulnerabilities

FeiFeiCMS cross-site scripting | CVE-2023-1565

March 24, 2023

NAME__________FeiFeiCMS cross-site scriptingPlatforms Affected:Risk Level:3.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________FeiFeiCMS is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by...

Read MoreRead more about FeiFeiCMS cross-site scripting | CVE-2023-1565
CVE-prog
  • Vulnerabilities

E-Commerce System cross-site scripting | CVE-2023-1569

March 24, 2023

NAME__________E-Commerce System cross-site scriptingPlatforms Affected:Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________E-Commerce System is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about E-Commerce System cross-site scripting | CVE-2023-1569
CVE-prog
  • Vulnerabilities

DataGear cross-site scripting | CVE-2023-1573

March 24, 2023

NAME__________DataGear cross-site scriptingPlatforms Affected:Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________DataGear is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by...

Read MoreRead more about DataGear cross-site scripting | CVE-2023-1573
CVE-prog
  • Vulnerabilities

crewjam/saml go library denial of service | CVE-2023-28119

March 24, 2023

NAME__________crewjam/saml go library denial of servicePlatforms Affected:Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________crewjam/saml go library is vulnerable to a denial of service,...

Read MoreRead more about crewjam/saml go library denial of service | CVE-2023-28119
CVE-prog
  • Vulnerabilities

Couchbase Server security bypass | CVE-2023-28470

March 24, 2023

NAME__________Couchbase Server security bypassPlatforms Affected:Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Couchbase Server could allow a remote attacker to bypass security restrictions, caused by...

Read MoreRead more about Couchbase Server security bypass | CVE-2023-28470
CVE-prog
  • Vulnerabilities

Automatic Question Paper Generator System cross-site scripting | CVE-2023-1593

March 24, 2023

NAME__________Automatic Question Paper Generator System cross-site scriptingPlatforms Affected:Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Automatic Question Paper Generator System is vulnerable to cross-site scripting,...

Read MoreRead more about Automatic Question Paper Generator System cross-site scripting | CVE-2023-1593
CVE-prog
  • Vulnerabilities

Automatic Question Paper Generator System SQL injection | CVE-2023-1591

March 24, 2023

NAME__________Automatic Question Paper Generator System SQL injectionPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Automatic Question Paper Generator System is vulnerable to SQL injection....

Read MoreRead more about Automatic Question Paper Generator System SQL injection | CVE-2023-1591
CVE-prog
  • Vulnerabilities

Python CGI module cross-site scripting |

March 24, 2023

NAME__________Python CGI module cross-site scriptingPlatforms Affected:Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Python CGI module is vulnerable to cross-site scripting, caused by improper validation...

Read MoreRead more about Python CGI module cross-site scripting |
CVE-prog
  • Vulnerabilities

novel-plus SQL injection | CVE-2023-1594

March 24, 2023

NAME__________novel-plus SQL injectionPlatforms Affected:Risk Level:7.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________novel-plus is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements...

Read MoreRead more about novel-plus SQL injection | CVE-2023-1594
CVE-prog
  • Vulnerabilities

novel-plus SQL injection | CVE-2023-1595

March 24, 2023

NAME__________novel-plus SQL injectionPlatforms Affected:Risk Level:4.7Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________novel-plus is vulnerable to SQL injection. A remote authenticated attacker could send specially-crafted SQL...

Read MoreRead more about novel-plus SQL injection | CVE-2023-1595
CVE-prog
  • Vulnerabilities

Export User plugin for MyBB cross-site scripting |

March 24, 2023

NAME__________Export User plugin for MyBB cross-site scriptingPlatforms Affected:Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Export User plugin for MyBB is vulnerable to cross-site scripting,...

Read MoreRead more about Export User plugin for MyBB cross-site scripting |
CVE-prog
  • Vulnerabilities

Automatic Question Paper Generator System SQL injection | CVE-2023-1592

March 24, 2023

NAME__________Automatic Question Paper Generator System SQL injectionPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Automatic Question Paper Generator System is vulnerable to SQL injection....

Read MoreRead more about Automatic Question Paper Generator System SQL injection | CVE-2023-1592
CVE-prog
  • Vulnerabilities

Online Tours and Travels Management System SQL injection | CVE-2023-1589

March 24, 2023

NAME__________Online Tours and Travels Management System SQL injectionPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Online Tours and Travels Management System is vulnerable to...

Read MoreRead more about Online Tours and Travels Management System SQL injection | CVE-2023-1589
CVE-prog
  • Vulnerabilities

Meta Data and Taxonomies Filter Plugin for WordPress cross-site scripting | CVE-2023-28664

March 24, 2023

NAME__________Meta Data and Taxonomies Filter Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Meta Data and Taxonomies Filter Plugin for WordPress 1.3.0Risk...

Read MoreRead more about Meta Data and Taxonomies Filter Plugin for WordPress cross-site scripting | CVE-2023-28664
CVE-prog
  • Vulnerabilities

Online Tours and Travels Management System SQL injection | CVE-2023-1590

March 24, 2023

NAME__________Online Tours and Travels Management System SQL injectionPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Online Tours and Travels Management System is vulnerable to...

Read MoreRead more about Online Tours and Travels Management System SQL injection | CVE-2023-1590

Posts pagination

Previous 1 … 2,297 2,298 2,299 2,300 2,301 2,302 2,303 … 4,070 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]219[.]163[.]113:443

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]45[.]216:9009

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]156[.]57[.]179:80

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]236[.]58[.]201:80

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]43[.]94[.]35:180

May 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel