Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
news
  • News
  • Premium Members Content

Most Security Pros Admit Shadow SaaS and AI Use

July 10, 2024

Almost three-quarters (73%) of cybersecurity professionals have used unsanctioned apps including AI in the past year, according to a new...

Read MoreRead more about Most Security Pros Admit Shadow SaaS and AI Use
news
  • News
  • Premium Members Content

Microsoft Outlook Faced Critical Zero-Click RCE Vulnerability

July 10, 2024

Security researchers have uncovered a critical vulnerability, CVE-2024-38021, affecting most Microsoft Outlook applications. This zero-click remote code execution (RCE) vulnerability, now...

Read MoreRead more about Microsoft Outlook Faced Critical Zero-Click RCE Vulnerability
news
  • News
  • Premium Members Content

Ransomware Groups Prioritize Defense Evasion for Data Exfiltration

July 10, 2024

Ransomware attackers are applying a significant focus on defense evasion tactics to increase dwell time in victim networks, according to...

Read MoreRead more about Ransomware Groups Prioritize Defense Evasion for Data Exfiltration
news
  • News
  • Premium Members Content

Russian Media Uses AI-Powered Software to Spread Disinformation

July 10, 2024

Russian state-sponsored media organization RT, formerly Russia Today, has used AI-powered software to create authentic-looking social media personas en masse...

Read MoreRead more about Russian Media Uses AI-Powered Software to Spread Disinformation
news
  • News
  • Premium Members Content

Smishing Triad Targets India with Fraud Surge

July 10, 2024

A recent surge in fraudulent smishing attacks impersonating India Post, the government-operated postal system, has prompted warnings from Indian authorities...

Read MoreRead more about Smishing Triad Targets India with Fraud Surge
unlock_membership
  • Premium Members Content

Strengthening Your Cyber Defenses: Endpoint Protection 101

July 10, 2024

Ensuring that every single device connected to your network is secure is crucial in today’s cyber threat landscape. This week,...

Read MoreRead more about Strengthening Your Cyber Defenses: Endpoint Protection 101
unlock_membership
  • Premium Members Content

Weekly Cyber Security Tip: Defending Against Ransomware Attacks

July 10, 2024

Welcome to this week's cyber security tip, where we tackle one of the most pervasive threats in the digital world...

Read MoreRead more about Weekly Cyber Security Tip: Defending Against Ransomware Attacks
gib
  • News

New Ransomware Group Exploiting Veeam Backup Software Vulnerability

July 10, 2024

A now-patched security flaw in Veeam Backup & Replication software is being exploited by a nascent ransomware operation known as...

Read MoreRead more about New Ransomware Group Exploiting Veeam Backup Software Vulnerability
unlock_membership
  • Premium Members Content

Weekly Cyber Security Tip: Security Assessment and Testing

July 10, 2024

As we navigate the digital world, cybersecurity becomes an increasingly pressing concern for both individuals and organizations. This week, we'll...

Read MoreRead more about Weekly Cyber Security Tip: Security Assessment and Testing
ransomhouse-1
  • Data Breach
  • Ransomware

RansomHouse Ransomware Victim: Ronglian Group

July 10, 2024

  RansomHouse Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about RansomHouse Ransomware Victim: Ronglian Group
gophish
  • SliverC2

GoPhish Login Page Detected – 34[.]44[.]124[.]118:10443

July 10, 2024

The Information provided at the time of posting was detected as "GoPhish Login Page". Depending on when you are viewing...

Read MoreRead more about GoPhish Login Page Detected – 34[.]44[.]124[.]118:10443
gophish
  • SliverC2

GoPhish Login Page Detected – 13[.]235[.]148[.]75:3333

July 10, 2024

The Information provided at the time of posting was detected as "GoPhish Login Page". Depending on when you are viewing...

Read MoreRead more about GoPhish Login Page Detected – 13[.]235[.]148[.]75:3333
covenant
  • Covenant C2

CovenantC2 Detected – 88[.]119[.]169[.]47:7443

July 10, 2024

The Information provided at the time of posting was detected as "Covenant C2". Depending on when you are viewing this...

Read MoreRead more about CovenantC2 Detected – 88[.]119[.]169[.]47:7443
Sliver-C2
  • SliverC2

Sliver C2 Detected – 31[.]184[.]197[.]130:31337

July 10, 2024

The Information provided at the time of posting was detected as "Sliver C2". Depending on when you are viewing this...

Read MoreRead more about Sliver C2 Detected – 31[.]184[.]197[.]130:31337
Sliver-C2
  • SliverC2

Sliver C2 Detected – 52[.]88[.]83[.]125:31337

July 10, 2024

The Information provided at the time of posting was detected as "Sliver C2". Depending on when you are viewing this...

Read MoreRead more about Sliver C2 Detected – 52[.]88[.]83[.]125:31337
chip
  • News

Smash-and-Grab Extortion

July 10, 2024

The Problem The "2024 Attack Intelligence Report" from the staff at Rapid7 is a well-researched, well-written report that is worthy...

Read MoreRead more about Smash-and-Grab Extortion
ms-1
  • News

Microsoft’s July Update Patches 143 Flaws, Including Two Actively Exploited

July 10, 2024

Microsoft has released patches to address a total of 143 security flaws as part of its monthly security updates, two...

Read MoreRead more about Microsoft’s July Update Patches 143 Flaws, Including Two Actively Exploited
cybercrime-2
  • News

HuiOne Guarantee: The $11 Billion Cybercrime Hub of Southeast Asia

July 10, 2024

Cryptocurrency analysts have shed light on an online marketplace called HuiOne Guarantee that's widely used by cybercriminals in Southeast Asia,...

Read MoreRead more about HuiOne Guarantee: The $11 Billion Cybercrime Hub of Southeast Asia
silverfort
  • News

True Protection or False Promise? The Ultimate ITDR Shortlisting Guide

July 10, 2024

It's the age of identity security. The explosion of driven ransomware attacks has made CISOs and security teams realize that...

Read MoreRead more about True Protection or False Promise? The Ultimate ITDR Shortlisting Guide
google
  • News

Google Adds Passkeys to Advanced Protection Program for High-Risk Users

July 10, 2024

Google on Wednesday announced that it's making available passkeys for high-risk users to enroll in its Advanced Protection Program (APP)....

Read MoreRead more about Google Adds Passkeys to Advanced Protection Program for High-Risk Users
alerts
  • News

Critical Vulnerability in Apache HTTP Server

July 10, 2024

Apache Software Foundation has released security updates to address a critical vulnerability (CVE-2024-39884) in their Apache HTTP Server. The vulnerability...

Read MoreRead more about Critical Vulnerability in Apache HTTP Server
alerts
  • News

July 2024 Monthly Patch

July 10, 2024

Microsoft has released security patches to address multiple vulnerabilities in their software and products.The vulnerabilities that have been classified as...

Read MoreRead more about July 2024 Monthly Patch
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 85[.]215[.]213[.]71:8443

July 10, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 85[.]215[.]213[.]71:8443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 47[.]237[.]84[.]207:8443

July 10, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 47[.]237[.]84[.]207:8443

Posts pagination

Previous 1 … 1,129 1,130 1,131 1,132 1,133 1,134 1,135 … 4,250 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2024-42912

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32874

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32353

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-37104

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53925

July 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel