Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

GoToWP Plugin for WordPress cross-site scripting | CVE-2023-0369

March 22, 2023

NAME__________GoToWP Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress GoToWP Plugin for WordPress 5.1.1Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________GoToWP Plugin for WordPress is vulnerable...

Read MoreRead more about GoToWP Plugin for WordPress cross-site scripting | CVE-2023-0369
CVE-prog
  • Vulnerabilities

Human Resource Management System /hrm/controller/login.php SQL injection |

March 22, 2023

NAME__________Human Resource Management System /hrm/controller/login.php SQL injectionPlatforms Affected:Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Human Resource Management System is vulnerable to SQL injection. A...

Read MoreRead more about Human Resource Management System /hrm/controller/login.php SQL injection |
CVE-prog
  • Vulnerabilities

Camera slideshow Plugin for WordPress cross-site scripting | CVE-2023-22682

March 22, 2023

NAME__________Camera slideshow Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Camera slideshow Plugin for WordPress 1.4.0.1Risk Level:7.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Camera slideshow Plugin for...

Read MoreRead more about Camera slideshow Plugin for WordPress cross-site scripting | CVE-2023-22682
CVE-prog
  • Vulnerabilities

WP htpasswd Plugin for WordPress cross-site scripting | CVE-2023-25064

March 22, 2023

NAME__________WP htpasswd Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress WP htpasswd Plugin for WordPress 1.7Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________WP htpasswd Plugin for...

Read MoreRead more about WP htpasswd Plugin for WordPress cross-site scripting | CVE-2023-25064
CVE-prog
  • Vulnerabilities

David Gwyer Admin Log Plugin for WordPress cross-site request forgery | CVE-2023-23721

March 22, 2023

NAME__________David Gwyer Admin Log Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Admin Log Plugin for WordPress 1.50Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________David...

Read MoreRead more about David Gwyer Admin Log Plugin for WordPress cross-site request forgery | CVE-2023-23721
CVE-prog
  • Vulnerabilities

Service Area Postcode Checker Plugin for WordPress cross-site scripting | CVE-2023-25782

March 22, 2023

NAME__________Service Area Postcode Checker Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Service Area Postcode Checker Plugin for WordPress 2.0.8Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting...

Read MoreRead more about Service Area Postcode Checker Plugin for WordPress cross-site scripting | CVE-2023-25782
CVE-prog
  • Vulnerabilities

Online Exam Software: eExamhall Plugin for WordPress cross-site request forgery | CVE-2023-22681

March 22, 2023

NAME__________Online Exam Software: eExamhall Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Online Exam Software: eExamhall plugin for WordPress 4.0Risk Level:4.3Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about Online Exam Software: eExamhall Plugin for WordPress cross-site request forgery | CVE-2023-22681
CVE-prog
  • Vulnerabilities

Best Online News Portal search.php SQL injection |

March 22, 2023

NAME__________Best Online News Portal search.php SQL injectionPlatforms Affected:Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Best Online News Portal is vulnerable to SQL injection. A...

Read MoreRead more about Best Online News Portal search.php SQL injection |
CVE-prog
  • Vulnerabilities

No API Amazon Affiliate Plugin for WordPress cross-site scripting | CVE-2023-22680

March 22, 2023

NAME__________No API Amazon Affiliate Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress No API Amazon Affiliate Plugin for WordPress 4.2.2Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting...

Read MoreRead more about No API Amazon Affiliate Plugin for WordPress cross-site scripting | CVE-2023-22680
CVE-prog
  • Vulnerabilities

Mighty Digital Nooz Plugin for WordPress cross-site scripting | CVE-2023-25794

March 22, 2023

NAME__________Mighty Digital Nooz Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Mighty Digital Nooz Plugin for WordPress 1.6.0Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Mighty Digital...

Read MoreRead more about Mighty Digital Nooz Plugin for WordPress cross-site scripting | CVE-2023-25794
CVE-prog
  • Vulnerabilities

OTRS AG OTRS and OTRS Community Edition code execution | CVE-2023-1250

March 22, 2023

NAME__________OTRS AG OTRS and OTRS Community Edition code executionPlatforms Affected:OTRS OTRS 7.0 OTRS AG OTRS Community Edition 6.0.1 OTRS OTRS...

Read MoreRead more about OTRS AG OTRS and OTRS Community Edition code execution | CVE-2023-1250
CVE-prog
  • Vulnerabilities

Page Loading Effects Plugin for WordPress cross-site scripting | CVE-2023-23718

March 22, 2023

NAME__________Page Loading Effects Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Page Loading Effects Plugin for WordPress 2.0.0Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Page Loading...

Read MoreRead more about Page Loading Effects Plugin for WordPress cross-site scripting | CVE-2023-23718
CVE-prog
  • Vulnerabilities

Redis denial of service | CVE-2023-28425

March 22, 2023

NAME__________Redis denial of servicePlatforms Affected:Redis Redis 7.0.8 Redis Redis 7.0.9Risk Level:5.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Redis is vulnerable to a denial of...

Read MoreRead more about Redis denial of service | CVE-2023-28425
CVE-prog
  • Vulnerabilities

PDFio denial of service | CVE-2023-28428

March 22, 2023

NAME__________PDFio denial of servicePlatforms Affected:PDFio PDFio 1.0.1Risk Level:5.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________PDFio is vulnerable to a denial of service, caused by...

Read MoreRead more about PDFio denial of service | CVE-2023-28428
CVE-prog
  • Vulnerabilities

Online Pizza Ordering System /php-opos/index.php SQL injection |

March 22, 2023

NAME__________Online Pizza Ordering System /php-opos/index.php SQL injectionPlatforms Affected:Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Online Pizza Ordering System is vulnerable to SQL injection. A...

Read MoreRead more about Online Pizza Ordering System /php-opos/index.php SQL injection |
CVE-prog
  • Vulnerabilities

IBM Aspera Faspex information disclosure | CVE-2023-27871

March 22, 2023

NAME__________IBM Aspera Faspex information disclosurePlatforms Affected:IBM Aspera Faspex 4.4.2Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________IBM Aspera Faspex 4.4.2 could allow a remote attacker...

Read MoreRead more about IBM Aspera Faspex information disclosure | CVE-2023-27871
CVE-prog
  • Vulnerabilities

KingHistorian information disclosure | CVE-2022-45124

March 22, 2023

NAME__________KingHistorian information disclosurePlatforms Affected:Risk Level:7.5Exploitability:Proof of ConceptConsequences:Obtain Information DESCRIPTION__________KingHistorian could allow a remote attacker to obtain sensitive information, caused by...

Read MoreRead more about KingHistorian information disclosure | CVE-2022-45124
CVE-prog
  • Vulnerabilities

Advanced Social Pixel Plugin for WordPress cross-site scripting | CVE-2023-24381

March 22, 2023

NAME__________Advanced Social Pixel Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Advanced Social Pixel Plugin for WordPress 2.1.1Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Advanced Social...

Read MoreRead more about Advanced Social Pixel Plugin for WordPress cross-site scripting | CVE-2023-24381
CVE-prog
  • Vulnerabilities

OTRS AG OTRS and OTRS Community Edition cross-site scripting | CVE-2023-1248

March 22, 2023

NAME__________OTRS AG OTRS and OTRS Community Edition cross-site scriptingPlatforms Affected:OTRS OTRS 7.0 OTRS AG OTRS Community Edition 7.0Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting...

Read MoreRead more about OTRS AG OTRS and OTRS Community Edition cross-site scripting | CVE-2023-1248
CVE-prog
  • Vulnerabilities

IBM Aspera Faspex information disclosure | CVE-2023-27873

March 22, 2023

NAME__________IBM Aspera Faspex information disclosurePlatforms Affected:IBM Aspera Faspex 4.4.2Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________IBM Aspera Faspex 4.4.2 could allow a remote authenticated...

Read MoreRead more about IBM Aspera Faspex information disclosure | CVE-2023-27873
CVE-prog
  • Vulnerabilities

Superior FAQ Plugin for WordPress cross-site request forgery | CVE-2023-22678

March 22, 2023

NAME__________Superior FAQ Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Admin Log Plugin for WordPress 1.50 WordPress Superior FAQ Plugin for...

Read MoreRead more about Superior FAQ Plugin for WordPress cross-site request forgery | CVE-2023-22678
CVE-prog
  • Vulnerabilities

Yoga Class Registration System page cross-site scripting |

March 22, 2023

NAME__________Yoga Class Registration System page cross-site scriptingPlatforms Affected:Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Yoga Class Registration System is vulnerable to cross-site scripting, caused...

Read MoreRead more about Yoga Class Registration System page cross-site scripting |
CVE-prog
  • Vulnerabilities

E-Commerce System cross-site scripting | CVE-2023-1507

March 22, 2023

NAME__________E-Commerce System cross-site scriptingPlatforms Affected:Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________E-Commerce System is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about E-Commerce System cross-site scripting | CVE-2023-1507
CVE-prog
  • Vulnerabilities

Alphaware – Simple E-Commerce System SQL injection | CVE-2023-1502

March 22, 2023

NAME__________Alphaware - Simple E-Commerce System SQL injectionPlatforms Affected:Risk Level:5.6Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Alphaware - Simple E-Commerce System is vulnerable to SQL injection....

Read MoreRead more about Alphaware – Simple E-Commerce System SQL injection | CVE-2023-1502

Posts pagination

Previous 1 … 2,304 2,305 2,306 2,307 2,308 2,309 2,310 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel