Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
empire
  • Empire C2

Empire C2 Detected – 138[.]68[.]25[.]174:8999

October 8, 2022

The Information provided at the time of posting was detected as "Empire C2". Depending on when you are viewing this...

Read MoreRead more about Empire C2 Detected – 138[.]68[.]25[.]174:8999
CVE-prog
  • Vulnerabilities

Node.js storeid module code execution |

October 8, 2022

NAME Node.js storeid module code execution Platforms Affected:Node.js storeid moduleRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js storeid module could allow a remote...

Read MoreRead more about Node.js storeid module code execution |
CVE-prog
  • Vulnerabilities

Node.js fuctionjs module code execution |

October 8, 2022

NAME Node.js fuctionjs module code execution Platforms Affected:Node.js fuctionjsRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js fuctionjs module could allow a remote attacker...

Read MoreRead more about Node.js fuctionjs module code execution |
CVE-prog
  • Vulnerabilities

Node.js fuctioon module code execution |

October 8, 2022

NAME Node.js fuctioon module code execution Platforms Affected:Node.js fuctioonRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js fuctioon module could allow a remote attacker...

Read MoreRead more about Node.js fuctioon module code execution |
CVE-prog
  • Vulnerabilities

Node.js test-mlw1-rugby-miasm-weest-halva module code execution |

October 8, 2022

NAME Node.js test-mlw1-rugby-miasm-weest-halva module code execution Platforms Affected:Node.js test-mlw1-rugby-miasm-weest-halvaRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js test-mlw1-rugby-miasm-weest-halva module could allow a remote attacker...

Read MoreRead more about Node.js test-mlw1-rugby-miasm-weest-halva module code execution |
CVE-prog
  • Vulnerabilities

Node.js javastoreid module code execution |

October 8, 2022

NAME Node.js javastoreid module code execution Platforms Affected:Node.js javastoreidRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js javastoreid module could allow a remote attacker...

Read MoreRead more about Node.js javastoreid module code execution |
CVE-prog
  • Vulnerabilities

Fortinet FortiOS and Fortinet FortiProxy security bypass | CVE-2022-40684

October 8, 2022

NAME Fortinet FortiOS and Fortinet FortiProxy security bypass Platforms Affected:Fortinet FortiOS 7.0.0 Fortinet FortiOS 7.0.2 Fortinet FortiOS 7.0.1 Fortinet FortiProxy...

Read MoreRead more about Fortinet FortiOS and Fortinet FortiProxy security bypass | CVE-2022-40684
CVE-prog
  • Vulnerabilities

Node.js frontend-libraries module code execution |

October 8, 2022

NAME Node.js frontend-libraries module code execution Platforms Affected:Node.js frontend-librariesRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js frontend-libraries module could allow a remote attacker...

Read MoreRead more about Node.js frontend-libraries module code execution |
CVE-prog
  • Vulnerabilities

Node.js fetch-safer module code execution |

October 8, 2022

NAME Node.js fetch-safer module code execution Platforms Affected:Node.js fetch-saferRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js fetch-safer module could allow a remote attacker...

Read MoreRead more about Node.js fetch-safer module code execution |
CVE-prog
  • Vulnerabilities

Node.js godshack module code execution |

October 8, 2022

NAME Node.js godshack module code execution Platforms Affected:Node.js godshackRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js godshack module could allow a remote attacker...

Read MoreRead more about Node.js godshack module code execution |
CVE-prog
  • Vulnerabilities

Node.js informationdc module code execution |

October 8, 2022

NAME Node.js informationdc module code execution Platforms Affected:Node.js informationdcRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js informationdc module could allow a remote attacker...

Read MoreRead more about Node.js informationdc module code execution |
CVE-prog
  • Vulnerabilities

Node.js shanghe module code execution |

October 8, 2022

NAME Node.js shanghe module code execution Platforms Affected:Node.js shangheRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js shanghe module could allow a remote attacker...

Read MoreRead more about Node.js shanghe module code execution |
CVE-prog
  • Vulnerabilities

Node.js evil-test-ksvnerwg module code execution |

October 8, 2022

NAME Node.js evil-test-ksvnerwg module code execution Platforms Affected:Node.js evil-test-ksvnerwgRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js evil-test-ksvnerwg module could allow a remote attacker...

Read MoreRead more about Node.js evil-test-ksvnerwg module code execution |
CVE-prog
  • Vulnerabilities

Node.js godshack3 module code execution |

October 8, 2022

NAME Node.js godshack3 module code execution Platforms Affected:Node.js godshack3Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js godshack3 module could allow a remote attacker...

Read MoreRead more about Node.js godshack3 module code execution |
CVE-prog
  • Vulnerabilities

Rockwell Automation FactoryTalk VantagePoint security bypass | CVE-2022-38743

October 8, 2022

NAME Rockwell Automation FactoryTalk VantagePoint security bypass Platforms Affected:Rockwell Automation FactoryTalk VantagePoint 8.00.00 Rockwell Automation FactoryTalk VantagePoint 8.30.00Risk Level:9.9Exploitability:UnprovenConsequences:Bypass Security...

Read MoreRead more about Rockwell Automation FactoryTalk VantagePoint security bypass | CVE-2022-38743
CVE-prog
  • Vulnerabilities

Node.js test-mlw1-roosa-seize-mured-fyrds module code execution |

October 8, 2022

NAME Node.js test-mlw1-roosa-seize-mured-fyrds module code execution Platforms Affected:Node.js test-mlw1-roosa-seize-mured-fyrdsRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js test-mlw1-roosa-seize-mured-fyrds module could allow a remote attacker...

Read MoreRead more about Node.js test-mlw1-roosa-seize-mured-fyrds module code execution |
CVE-prog
  • Vulnerabilities

Node.js test-mlw1-jehad-foils-sirih-nodal module code execution |

October 8, 2022

NAME Node.js test-mlw1-jehad-foils-sirih-nodal module code execution Platforms Affected:Node.js test-mlw1-jehad-foils-sirih-nodalRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js test-mlw1-jehad-foils-sirih-nodal module could allow a remote attacker...

Read MoreRead more about Node.js test-mlw1-jehad-foils-sirih-nodal module code execution |
CVE-prog
  • Vulnerabilities

Node.js shanghe module code execution |

October 8, 2022

NAME Node.js shanghe module code execution Platforms Affected:Node.js shangheRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js shanghe module could allow a remote attacker...

Read MoreRead more about Node.js shanghe module code execution |
CVE-prog
  • Vulnerabilities

Node.js godshack2 module code execution |

October 8, 2022

NAME Node.js godshack2 module code execution Platforms Affected:Node.js godshack2Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js godshack2 module could allow a remote attacker...

Read MoreRead more about Node.js godshack2 module code execution |
CVE-prog
  • Vulnerabilities

Node.js test-mlw1-hithe-briar-chimb-marcs module code execution |

October 8, 2022

NAME Node.js test-mlw1-hithe-briar-chimb-marcs module code execution Platforms Affected:Node.js test-mlw1-hithe-briar-chimb-marcsRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js test-mlw1-hithe-briar-chimb-marcs module could allow a remote attacker...

Read MoreRead more about Node.js test-mlw1-hithe-briar-chimb-marcs module code execution |
CVE-prog
  • Vulnerabilities

Node.js icondepan module code execution |

October 8, 2022

NAME Node.js icondepan module code execution Platforms Affected:Node.js icondepanRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js icondepan module could allow a remote attacker...

Read MoreRead more about Node.js icondepan module code execution |
CVE-prog
  • Vulnerabilities

Node.js test-mlw1-felly-dauby-torte-yarrs module code execution |

October 8, 2022

NAME Node.js test-mlw1-felly-dauby-torte-yarrs module code execution Platforms Affected:Node.js test-mlw1-felly-dauby-torte-yarrsRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js test-mlw1-felly-dauby-torte-yarrs module could allow a remote attacker...

Read MoreRead more about Node.js test-mlw1-felly-dauby-torte-yarrs module code execution |
CVE-prog
  • Vulnerabilities

Node.js storeidcloud module code execution |

October 8, 2022

NAME Node.js storeidcloud module code execution Platforms Affected:Node.js storeidcloudRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js storeidcloud module could allow a remote attacker...

Read MoreRead more about Node.js storeidcloud module code execution |
CVE-prog
  • Vulnerabilities

Node.js hibyte module code execution |

October 8, 2022

NAME Node.js hibyte module code execution Platforms Affected:Node.js hibyteRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js hibyte module could allow a remote attacker...

Read MoreRead more about Node.js hibyte module code execution |

Posts pagination

Previous 1 … 2,894 2,895 2,896 2,897 2,898 2,899 2,900 … 4,075 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Franman

May 14, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Murphy Pearson Bradley & Feeney

May 14, 2025
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – Reflected XSS on esto.nasa.gov allows arbitrary JavaScript execution and redirection – Faxcel

May 14, 2025
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – an confidential pdf regarding technical memorandom – SahilGadhe

May 14, 2025
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – Information Disclosure through configuration and various logs – yashjare

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel