Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Ransomware Attacks Demystified A Practical Guide for 2025

October 29, 2025
unlock_membership
  • Premium Members Content

Forensic Analysis Unlocked A Practical Guide for Cybersecurity Investigators

October 27, 2025
unlock_membership
  • Premium Members Content

Artificial Intelligence and Cybersecurity A New Era of Defense

October 13, 2025
unlock_membership
  • Premium Members Content

Fortifying Web Apps Practical Guide to Web Application Security

September 26, 2025
unlock_membership
  • Premium Members Content

Fortifying the Supply Chain through Practical Security for Modern Organizations

September 22, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

IntellectualSites FastAsyncWorldEdit denial of service | CVE-2023-35925

June 27, 2023

NAME__________IntellectualSites FastAsyncWorldEdit denial of servicePlatforms Affected:IntellectualSites FastAsyncWorldEdit 2.6.2Risk Level:6.2Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________IntellectualSites FastAsyncWorldEdit is vulnerable to a denial of service,...

Read MoreRead more about IntellectualSites FastAsyncWorldEdit denial of service | CVE-2023-35925
CVE-prog
  • Vulnerabilities

Datev eG Personal-Management System Comfort cross-site scripting | CVE-2023-33387

June 27, 2023

NAME__________Datev eG Personal-Management System Comfort cross-site scriptingPlatforms Affected:Datev eG Personal-Management System Comfort 16.1.1 Datev eG Personal-Management System Comfort Plus 16.1.1Risk...

Read MoreRead more about Datev eG Personal-Management System Comfort cross-site scripting | CVE-2023-33387
CVE-prog
  • Vulnerabilities

HashiCorp Terraform Enterprise security bypass | CVE-2023-3114

June 27, 2023

NAME__________HashiCorp Terraform Enterprise security bypassPlatforms Affected:HashiCorp Terraform Enterprise 202207-1Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________HashiCorp Terraform Enterprise could allow a remote attacker to...

Read MoreRead more about HashiCorp Terraform Enterprise security bypass | CVE-2023-3114
CVE-prog
  • Vulnerabilities

Continuous Image Carousel With Lightbox Plugin for WordPress cross-site scripting | CVE-2023-28776

June 27, 2023

NAME__________Continuous Image Carousel With Lightbox Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Continuous Image Carousel With Lightbox Plugin for WordPress 1.0.15Risk...

Read MoreRead more about Continuous Image Carousel With Lightbox Plugin for WordPress cross-site scripting | CVE-2023-28776
CVE-prog
  • Vulnerabilities

UpdraftPlus Plugin for WordPress cross-site request forgery | CVE-2023-32960

June 27, 2023

NAME__________UpdraftPlus Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress UpdraftPlus plugin for WordPress 1.23.3Risk Level:7.1Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________UpdraftPlus Plugin for WordPress is...

Read MoreRead more about UpdraftPlus Plugin for WordPress cross-site request forgery | CVE-2023-32960
CVE-prog
  • Vulnerabilities

WoodMart Theme for WordPress cross-site scripting | CVE-2023-32239

June 27, 2023

NAME__________WoodMart Theme for WordPress cross-site scriptingPlatforms Affected:WordPress WoodMart theme for WordPress 7.2.1Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________WoodMart Theme for WordPress is vulnerable...

Read MoreRead more about WoodMart Theme for WordPress cross-site scripting | CVE-2023-32239
CVE-prog
  • Vulnerabilities

ARMember Plugin for WordPress cross-site scripting | CVE-2023-33323

June 27, 2023

NAME__________ARMember Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress ARMember plugin for WordPress 4.0.2Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________ARMember Plugin for WordPress is vulnerable...

Read MoreRead more about ARMember Plugin for WordPress cross-site scripting | CVE-2023-33323
CVE-prog
  • Vulnerabilities

NVIDIA Jetson code execution | CVE-2023-25518

June 27, 2023

NAME__________NVIDIA Jetson code executionPlatforms Affected:NVIDIA Jetson Xavier NX NVIDIA Jetson AGX Xavier seriesRisk Level:7.1Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________NVIDIA Jetson could allow a...

Read MoreRead more about NVIDIA Jetson code execution | CVE-2023-25518
CVE-prog
  • Vulnerabilities

Mediciti Lite Theme for WordPress cross-site scripting | CVE-2023-28418

June 27, 2023

NAME__________Mediciti Lite Theme for WordPress cross-site scriptingPlatforms Affected:WordPress Mediciti Lite Theme for WordPress 1.3.0Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Mediciti Lite Theme for...

Read MoreRead more about Mediciti Lite Theme for WordPress cross-site scripting | CVE-2023-28418
CVE-prog
  • Vulnerabilities

Dell BIOS code execution | CVE-2023-32480

June 27, 2023

NAME__________Dell BIOS code executionPlatforms Affected:Dell BIOSRisk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Dell BIOS could allow a physically proximate attacker to execute arbitrary code...

Read MoreRead more about Dell BIOS code execution | CVE-2023-32480
CVE-prog
  • Vulnerabilities

Online School Fees System cross-site scripting | CVE-2023-3381

June 27, 2023

NAME__________Online School Fees System cross-site scriptingPlatforms Affected:Sourcecodester School Fees Payment System 1.0Risk Level:3.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Online School Fees System is vulnerable...

Read MoreRead more about Online School Fees System cross-site scripting | CVE-2023-3381
CVE-prog
  • Vulnerabilities

Contact Form by WPForms Plugin for WordPress cross-site scripting | CVE-2023-30500

June 27, 2023

NAME__________Contact Form by WPForms Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Contact Form by WPForms Plugin for WordPress 1.8.1.2Risk Level:5.8Exploitability:HighConsequences:Cross-Site Scripting...

Read MoreRead more about Contact Form by WPForms Plugin for WordPress cross-site scripting | CVE-2023-30500
CVE-prog
  • Vulnerabilities

OrangeScrum information disclosure | CVE-2023-1783

June 27, 2023

NAME__________OrangeScrum information disclosurePlatforms Affected:OrangeScrum OrangeScrum 2.0.11Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________OrangeScrum could allow a remote authenticated attacker to obtain sensitive information, caused...

Read MoreRead more about OrangeScrum information disclosure | CVE-2023-1783
CVE-prog
  • Vulnerabilities

NVIDIA Jetson Linux Driver Package denial of service | CVE-2023-25520

June 27, 2023

NAME__________NVIDIA Jetson Linux Driver Package denial of servicePlatforms Affected:NVIDIA Jetson Xavier NX NVIDIA Jetson TX2 series NVIDIA Jetson TX2 NX...

Read MoreRead more about NVIDIA Jetson Linux Driver Package denial of service | CVE-2023-25520
CVE-prog
  • Vulnerabilities

WPBakery Page Builder Plugin for WordPress cross-site scripting | CVE-2023-31213

June 27, 2023

NAME__________WPBakery Page Builder Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress WPBakery Page Builder Plugin for WordPress 6.13.0Risk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________WPBakery Page...

Read MoreRead more about WPBakery Page Builder Plugin for WordPress cross-site scripting | CVE-2023-31213
CVE-prog
  • Vulnerabilities

The7 Theme for WordPress cross-site scripting | CVE-2023-29100

June 27, 2023

NAME__________The7 Theme for WordPress cross-site scriptingPlatforms Affected:WordPress The7 Theme for WordPress 11.6.0Risk Level:7.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________The7 Theme for WordPress is vulnerable...

Read MoreRead more about The7 Theme for WordPress cross-site scripting | CVE-2023-29100
CVE-prog
  • Vulnerabilities

WAGO devices denial of service | CVE-2023-1620

June 27, 2023

NAME__________WAGO devices denial of servicePlatforms Affected:WAGO 750-8202 FW 22 WAGO 750-8203 FW 22 WAGO 750-8204 FW 22 WAGO 750-8206 FW...

Read MoreRead more about WAGO devices denial of service | CVE-2023-1620
CVE-prog
  • Vulnerabilities

Linux Kernel denial of service | CVE-2023-3338

June 27, 2023

NAME__________Linux Kernel denial of servicePlatforms Affected:Linux Kernel 4.14 Linux Kernel 4.19 Linux Kernel 5.4 Linux Kernel 5.10 Linux Kernel 5.15Risk...

Read MoreRead more about Linux Kernel denial of service | CVE-2023-3338
CVE-prog
  • Vulnerabilities

Game Result Matrix System SQL injection | CVE-2023-3383

June 27, 2023

NAME__________Game Result Matrix System SQL injectionPlatforms Affected:Sourcecodester Game Result Matrix System 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Game Result Matrix System is vulnerable...

Read MoreRead more about Game Result Matrix System SQL injection | CVE-2023-3383
CVE-prog
  • Vulnerabilities

User Management components for Atlassian products cross-site scripting | CVE-2023-36662

June 27, 2023

NAME__________User Management components for Atlassian products cross-site scriptingPlatforms Affected:Atlassian User Management for Jira 2.0.0 Atlassian User Management for Confluence 2.0.0...

Read MoreRead more about User Management components for Atlassian products cross-site scripting | CVE-2023-36662
CVE-prog
  • Vulnerabilities

NVIDIA Jetson code execution | CVE-2023-25515

June 27, 2023

NAME__________NVIDIA Jetson code executionPlatforms Affected:NVIDIA Jetson Xavier NX NVIDIA Jetson AGX Xavier seriesRisk Level:7.1Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________NVIDIA Jetson could allow a...

Read MoreRead more about NVIDIA Jetson code execution | CVE-2023-25515
CVE-prog
  • Vulnerabilities

JCVI command execution | CVE-2023-35932

June 27, 2023

NAME__________JCVI command executionPlatforms Affected:JCVI JCVI 1.3.4Risk Level:7.1Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________JCVI could allow a remote authenticated attacker to execute arbitrary commands on...

Read MoreRead more about JCVI command execution | CVE-2023-35932
CVE-prog
  • Vulnerabilities

Shescape information disclosure | CVE-2023-35931

June 27, 2023

NAME__________Shescape information disclosurePlatforms Affected:Shescape Shescape 1.7.0Risk Level:3.1Exploitability:Proof of ConceptConsequences:Obtain Information DESCRIPTION__________Shescape could allow a remote authenticated attacker to obtain sensitive...

Read MoreRead more about Shescape information disclosure | CVE-2023-35931
CVE-prog
  • Vulnerabilities

Game Result Matrix System cross-site scripting | CVE-2023-3382

June 27, 2023

NAME__________Game Result Matrix System cross-site scriptingPlatforms Affected:Sourcecodester Game Result Matrix System 1.0Risk Level:4.6Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Game Result Matrix System is vulnerable...

Read MoreRead more about Game Result Matrix System cross-site scripting | CVE-2023-3382

Posts pagination

Previous 1 … 2,387 2,388 2,389 2,390 2,391 2,392 2,393 … 4,501 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware Qilin ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[ALPHALOCKER] – Ransomware Victim: www[.]unterkofler[.]info

November 3, 2025
image
  • Data Breach
  • Ransomware

[ALPHALOCKER] – Ransomware Victim: www[.]automotiveml[.]com

November 3, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 171[.]244[.]143[.]184:443

November 3, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]190[.]178[.]249:7777

November 3, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]54[.]239[.]134:80

November 3, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel