Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Ethical Hacking and Penetration Testing: A Practical Guide to Secure Systems

November 3, 2025
unlock_membership
  • Premium Members Content

Ransomware Attacks Demystified A Practical Guide for 2025

October 29, 2025
unlock_membership
  • Premium Members Content

Forensic Analysis Unlocked A Practical Guide for Cybersecurity Investigators

October 27, 2025
unlock_membership
  • Premium Members Content

Artificial Intelligence and Cybersecurity A New Era of Defense

October 13, 2025
unlock_membership
  • Premium Members Content

Fortifying Web Apps Practical Guide to Web Application Security

September 26, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1420395c269bb059c6f60d8faee97088

April 29, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5cb879265de0011bfc7588d5d251aee6, discovery, persistence, ransomware, spyware, stealerMD5: 1420395c269bb059c6f60d8faee97088SHA1: 1c3662586dcf5451f479d7c1812a22cc9db25dbdANALYSIS DATE: 2023-04-29T16:22:32ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 1420395c269bb059c6f60d8faee97088
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: name-collision-of-shared-foldersbyaslfv

April 29, 2023

Programme HackerOne Nextcloud Nextcloud Submitted by aslfv aslfv Report Name collision of shared folders Full Report   A considerable amount...

Read MoreRead more about HackerOne Bug Bounty Disclosure: name-collision-of-shared-foldersbyaslfv
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: reference-fetch-can-saturate-the-server-bandwidth-for-10-secondsbybrthnc

April 29, 2023

Programme HackerOne Nextcloud Nextcloud Submitted by brthnc brthnc Report Reference fetch can saturate the server bandwidth for 10 seconds Full...

Read MoreRead more about HackerOne Bug Bounty Disclosure: reference-fetch-can-saturate-the-server-bandwidth-for-10-secondsbybrthnc
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: BLUME

April 29, 2023

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: BLUME
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: TAMMAC

April 29, 2023

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: TAMMAC
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: AUTOCAM MEDICAL

April 29, 2023

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: AUTOCAM MEDICAL
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: baughmanco[.]com

April 29, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: baughmanco[.]com
CVE-prog
  • Vulnerabilities

IBM Db2 denial of service | CVE-2023-27555

April 29, 2023

NAME__________IBM Db2 denial of servicePlatforms Affected:IBM DB2 for Linux UNIX and Windows 11.5Risk Level:5.1Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________IBM Db2 for Linux,...

Read MoreRead more about IBM Db2 denial of service | CVE-2023-27555
CVE-prog
  • Vulnerabilities

IBM DB2 for Linux, UNIX and Windows denial of service | CVE-2023-29255

April 29, 2023

NAME__________IBM DB2 for Linux, UNIX and Windows denial of servicePlatforms Affected:IBM DB2 for Linux UNIX and Windows 10.5 IBM DB2...

Read MoreRead more about IBM DB2 for Linux, UNIX and Windows denial of service | CVE-2023-29255
CVE-prog
  • Vulnerabilities

IBM Db2 denial of service | CVE-2023-26021

April 29, 2023

NAME__________IBM Db2 denial of servicePlatforms Affected:IBM DB2 for Linux UNIX and Windows 11.1 IBM DB2 for Linux UNIX and Windows...

Read MoreRead more about IBM Db2 denial of service | CVE-2023-26021
CVE-prog
  • Vulnerabilities

IBM Db2 denial of service | CVE-2023-26022

April 29, 2023

NAME__________IBM Db2 denial of servicePlatforms Affected:IBM DB2 for Linux UNIX and Windows 10.5 IBM DB2 for Linux UNIX and Windows...

Read MoreRead more about IBM Db2 denial of service | CVE-2023-26022
CVE-prog
  • Vulnerabilities

Vinga WR-AC1200 code execution | CVE-2023-24796

April 29, 2023

NAME__________Vinga WR-AC1200 code executionPlatforms Affected:Risk Level:7.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Vinga WR-AC1200 could allow a remote attacker to execute arbitrary code on the...

Read MoreRead more about Vinga WR-AC1200 code execution | CVE-2023-24796
CVE-prog
  • Vulnerabilities

Click to Call or Chat Buttons Plugin for WordPress cross-site scripting | CVE-2023-25710

April 29, 2023

NAME__________Click to Call or Chat Buttons Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Click to Call or Chat Buttons Plugin for...

Read MoreRead more about Click to Call or Chat Buttons Plugin for WordPress cross-site scripting | CVE-2023-25710
CVE-prog
  • Vulnerabilities

Service Location Protocol (SLP, RFC 2608) denial of service | CVE-2023-29552

April 29, 2023

NAME__________Service Location Protocol (SLP, RFC 2608) denial of servicePlatforms Affected:Risk Level:6.8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Service Location Protocol (SLP, RFC 2608) is...

Read MoreRead more about Service Location Protocol (SLP, RFC 2608) denial of service | CVE-2023-29552
CVE-prog
  • Vulnerabilities

Custom Archive Templates Plugin for WordPress cross-site scripting | CVE-2023-25490

April 29, 2023

NAME__________Custom Archive Templates Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Custom Archive Templates Plugin for WordPress 1.7.4Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Custom Archive...

Read MoreRead more about Custom Archive Templates Plugin for WordPress cross-site scripting | CVE-2023-25490
CVE-prog
  • Vulnerabilities

JSON Content Importer Plugin for WordPress cross-site scripting | CVE-2023-25485

April 29, 2023

NAME__________JSON Content Importer Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress JSON Content Importer Plugin for WordPress 1.3.15Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________JSON Content...

Read MoreRead more about JSON Content Importer Plugin for WordPress cross-site scripting | CVE-2023-25485
CVE-prog
  • Vulnerabilities

Simple Yearly Archive Plugin for WordPress cross-site scripting | CVE-2023-25484

April 29, 2023

NAME__________Simple Yearly Archive Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Simple Yearly Archive Plugin for WordPress 2.1.8Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Simple Yearly...

Read MoreRead more about Simple Yearly Archive Plugin for WordPress cross-site scripting | CVE-2023-25484
CVE-prog
  • Vulnerabilities

Regina Lite Theme for WordPress cross-site scripting | CVE-2023-27619

April 29, 2023

NAME__________Regina Lite Theme for WordPress cross-site scriptingPlatforms Affected:WordPress Regina Lite Theme for WordPress 2.0.7Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Regina Lite Theme for...

Read MoreRead more about Regina Lite Theme for WordPress cross-site scripting | CVE-2023-27619
CVE-prog
  • Vulnerabilities

Faculty Evaluation System SQL injection | CVE-2023-2367

April 29, 2023

NAME__________Faculty Evaluation System SQL injectionPlatforms Affected:Risk Level:4.7Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Faculty Evaluation System is vulnerable to SQL injection. A remote authenticated attacker...

Read MoreRead more about Faculty Evaluation System SQL injection | CVE-2023-2367
CVE-prog
  • Vulnerabilities

Faculty Evaluation System SQL injection | CVE-2023-2368

April 29, 2023

NAME__________Faculty Evaluation System SQL injectionPlatforms Affected:Risk Level:4.7Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Faculty Evaluation System is vulnerable to SQL injection. A remote authenticated attacker...

Read MoreRead more about Faculty Evaluation System SQL injection | CVE-2023-2368
CVE-prog
  • Vulnerabilities

Link Juice Keeper Plugin for WordPress cross-site scripting | CVE-2023-25793

April 29, 2023

NAME__________Link Juice Keeper Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Link Juice Keeper Plugin for WordPress 2.0.2Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Link Juice...

Read MoreRead more about Link Juice Keeper Plugin for WordPress cross-site scripting | CVE-2023-25793
CVE-prog
  • Vulnerabilities

Faculty Evaluation System SQL injection | CVE-2023-2369

April 29, 2023

NAME__________Faculty Evaluation System SQL injectionPlatforms Affected:Risk Level:4.7Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Faculty Evaluation System is vulnerable to SQL injection. A remote authenticated attacker...

Read MoreRead more about Faculty Evaluation System SQL injection | CVE-2023-2369
CVE-prog
  • Vulnerabilities

ChurchCRM cross-site request forgery | CVE-2023-26841

April 29, 2023

NAME__________ChurchCRM cross-site request forgeryPlatforms Affected:Risk Level:6.9Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________ChurchCRM is vulnerable to cross-site request forgery, caused by improper validation of user-supplied...

Read MoreRead more about ChurchCRM cross-site request forgery | CVE-2023-26841
CVE-prog
  • Vulnerabilities

42Gears Surelock for Windows code execution | CVE-2023-2331

April 29, 2023

NAME__________42Gears Surelock for Windows code executionPlatforms Affected:42Gears Surelock for Windows 2.3.12 42Gears Surelock for Windows 2.40.0Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________42Gears Surelock...

Read MoreRead more about 42Gears Surelock for Windows code execution | CVE-2023-2331

Posts pagination

Previous 1 … 2,620 2,621 2,622 2,623 2,624 2,625 2,626 … 4,506 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware Qilin ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[NIGHTSPIRE] – Ransomware Victim: Enem Nostrum Remedies Pvt[.] Ltd

November 5, 2025
image
  • Data Breach
  • Ransomware

[THEGENTLEMEN] – Ransomware Victim: St Stephen’s International

November 5, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: Mango’s Tropical Cafe

November 5, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]41[.]167[.]80:80

November 5, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 38[.]190[.]224[.]63:80

November 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel