Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
play_news_ransomware
  • Data Breach
  • Ransomware

Play Ransomware Victim: GDB International

August 29, 2024

Play News Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Play Ransomware Victim: GDB International
play_news_ransomware
  • Data Breach
  • Ransomware

Play Ransomware Victim: Universal Pure

August 29, 2024

Play News Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Play Ransomware Victim: Universal Pure
news
  • News
  • Premium Members Content

Liverpool Fans Targeted by Premier League Ticket Scams – Protect Yourself!

August 29, 2024

Liverpool fans have emerged as the top victims of ticket scams in the Premier League for the 2023/24 season, losing...

Read MoreRead more about Liverpool Fans Targeted by Premier League Ticket Scams – Protect Yourself!
news
  • News
  • Premium Members Content

AI Tool by YouTube to Safeguard and Recover Hacked Accounts

August 29, 2024

YouTube has introduced a new AI tool to assist users in recovering hacked accounts, enhancing security measures for greater protection....

Read MoreRead more about AI Tool by YouTube to Safeguard and Recover Hacked Accounts
news
  • News
  • Premium Members Content

Qilin Caught Stealing Credentials in Google Chrome: What You Need to Know

August 29, 2024

Discover how the Qilin malware has been stealthily stealing credentials from Google Chrome users, posing significant security risks. The emergence...

Read MoreRead more about Qilin Caught Stealing Credentials in Google Chrome: What You Need to Know
news
  • News
  • Premium Members Content

Cybersecurity Violations: Georgia Tech Faces Lawsuit from US Government

August 29, 2024

Georgia Tech is facing serious allegations of cybersecurity violations, prompting a lawsuit from the US government. This case highlights the...

Read MoreRead more about Cybersecurity Violations: Georgia Tech Faces Lawsuit from US Government
news
  • News
  • Premium Members Content

Chinese Velvet Ant Exploits Cisco Zero-Day for Custom Malware Deployment

August 29, 2024

The Chinese Velvet Ant cyber espionage group is leveraging a Cisco zero-day vulnerability to deploy custom malware, raising significant security...

Read MoreRead more about Chinese Velvet Ant Exploits Cisco Zero-Day for Custom Malware Deployment
news
  • News
  • Premium Members Content

Greasy Opal: The Newly Identified Group Providing CAPTCHA-Solving Services to Cybercriminals

August 29, 2024

A newly uncovered group, Greasy Opal, has been identified as a facilitator of cyber-attacks by providing CAPTCHA-solving services to threat...

Read MoreRead more about Greasy Opal: The Newly Identified Group Providing CAPTCHA-Solving Services to Cybercriminals
news
  • News
  • Premium Members Content

NSA’s Essential Guide to Combat Living Off the Land Attacks

August 29, 2024

The NSA has introduced a vital guide to help organizations defend against Living Off the Land (LOTL) cyber attacks. The...

Read MoreRead more about NSA’s Essential Guide to Combat Living Off the Land Attacks
news
  • News
  • Premium Members Content

Data Breaches in SaaS: Why Two-Thirds of Organizations Are at Risk

August 29, 2024

Data breaches in SaaS applications are a growing concern, with recent findings showing that one-third of organizations have been victims....

Read MoreRead more about Data Breaches in SaaS: Why Two-Thirds of Organizations Are at Risk
news
  • News
  • Premium Members Content

Suspected Cyber-Attack Disrupts Travel at Seattle Airport: What You Need to Know

August 29, 2024

A suspected cyber-attack has created significant travel disruptions at Seattle-Tacoma International Airport, affecting both airport and maritime services ahead of...

Read MoreRead more about Suspected Cyber-Attack Disrupts Travel at Seattle Airport: What You Need to Know
news
  • News
  • Premium Members Content

GDPR Fine: Uber Faces €290 Million Penalty Over Data Violations

August 29, 2024

Uber is currently facing a significant GDPR fine as the Dutch regulator claims the company mishandled driver data by storing...

Read MoreRead more about GDPR Fine: Uber Faces €290 Million Penalty Over Data Violations
news
  • News
  • Premium Members Content

FBI’s Flawed Data Handling: Security Risks Uncovered in Recent Audit

August 29, 2024

The FBI's flawed data handling practices raise serious security concerns, as revealed by a recent audit from the US Department...

Read MoreRead more about FBI’s Flawed Data Handling: Security Risks Uncovered in Recent Audit
news
  • News
  • Premium Members Content

Microsoft 365 Copilot Vulnerability: User Data Risks Exposed

August 29, 2024

A recently disclosed vulnerability in Microsoft 365 Copilot has exposed significant risks to user data, raising concerns among organizations worldwide....

Read MoreRead more about Microsoft 365 Copilot Vulnerability: User Data Risks Exposed
news
  • News
  • Premium Members Content

MOVEit Data Breach Exposes Personal Data of Over 500,000 TDECU Members

August 29, 2024

In a major data breach, the MOVEit file transfer software has put the personal data of over half a million...

Read MoreRead more about MOVEit Data Breach Exposes Personal Data of Over 500,000 TDECU Members
news
  • News
  • Premium Members Content

Money Laundering: The Leading Fraud Type in UK Courts

August 29, 2024

Money laundering has emerged as the most prevalent type of fraud by value in UK courts, with significant increases in...

Read MoreRead more about Money Laundering: The Leading Fraud Type in UK Courts
news
  • News
  • Premium Members Content

WPS Office Zero-Day Exploited by South Korean Cyber Spies

August 29, 2024

In a new cyber-espionage campaign, a South Korean APT has exploited a WPS Office zero-day vulnerability to deploy a sophisticated...

Read MoreRead more about WPS Office Zero-Day Exploited by South Korean Cyber Spies
news
  • News
  • Premium Members Content

Tickler Backdoor: New Cyber Threat from Iran-Backed Peach Sandstorm Hackers

August 29, 2024

The newly identified Tickler backdoor, crafted by the Iran-backed Peach Sandstorm hacking group, poses significant risks to various sectors. Peach...

Read MoreRead more about Tickler Backdoor: New Cyber Threat from Iran-Backed Peach Sandstorm Hackers
news
  • News
  • Premium Members Content

Iranian Hackers Collaborate with Ransomware Groups to Target US Organizations

August 29, 2024

Iranian hackers have been implicated in aiding ransomware attacks on US organizations, showcasing a concerning trend in cyber espionage. Read...

Read MoreRead more about Iranian Hackers Collaborate with Ransomware Groups to Target US Organizations
news
  • News
  • Premium Members Content

LummaC2 Infostealer: Resurgence of Obfuscated PowerShell Tactics

August 29, 2024

LummaC2, a potent infostealer malware, has resurfaced with advanced obfuscated PowerShell techniques threatening sensitive data integrity. LummaC2 is an infostealer...

Read MoreRead more about LummaC2 Infostealer: Resurgence of Obfuscated PowerShell Tactics
news
  • News
  • Premium Members Content

Attempted Extortion: IT Engineer Charged for Hacking Former Employer

August 29, 2024

A former IT engineer is facing serious charges after an alleged plot to extort his previous employer in Missouri. This...

Read MoreRead more about Attempted Extortion: IT Engineer Charged for Hacking Former Employer
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 110[.]40[.]180[.]6:84

August 29, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 110[.]40[.]180[.]6:84
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]13[.]33[.]204:443

August 29, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 106[.]13[.]33[.]204:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]67[.]163:6666

August 29, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 47[.]120[.]67[.]163:6666

Posts pagination

Previous 1 … 1,010 1,011 1,012 1,013 1,014 1,015 1,016 … 4,209 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-49601

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49600

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52497

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52496

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7067

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel