Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools
  • Home
  • 2015
  • July
  • 12

Day: 12 July 2015

NSA XKeyscore
  • News

XKeyscore : NSA’s Surveillance Program

July 12, 2015

The former contractor for NSA, Edward Snowden, became famous for revealing PRISM, a confidential mass surveillance program run by the U.S....

Read MoreRead more about XKeyscore : NSA’s Surveillance Program
jtr
  • Tutorials

John The Ripper – Kali Linux Tips and Cheats

July 12, 2015

I created a quick reference guide for John the Ripper. Useful for those starting in order to get familiar with...

Read MoreRead more about John The Ripper – Kali Linux Tips and Cheats
OpenSSL
  • News

OpenSSL Fixes Critical Vulnerability

July 12, 2015

Bug allows attackers to issue invalid certificates, but is difficult to exploit and only affects OpenSSL versions released since last...

Read MoreRead more about OpenSSL Fixes Critical Vulnerability

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-7511

July 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7512

July 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7508

July 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7510

July 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7509

July 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel