Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
cyber-security-1805632_1280
  • Uncategorized

Unitedhealth Brings Some Change Healthcare Pharmacy Services Back Online

March 11, 2024

Optum's Change Healthcare has started to bring systems back online after suffering a crippling BlackCat ransomware attack last month that...

Read MoreRead more about Unitedhealth Brings Some Change Healthcare Pharmacy Services Back Online
cyber-security-1805632_1280
  • Uncategorized

Mitm Phishing Attack Can Let Attackers Unlock And Steal A Tesla

March 11, 2024

Update: Title and content updated to clarify this is MiTM phishing attack conducted using a Flipper Zero but it could...

Read MoreRead more about Mitm Phishing Attack Can Let Attackers Unlock And Steal A Tesla
cyber-security-1805632_1280
  • Uncategorized

Critical Fortinet Flaw May Impact 150 000 Exposed Devices

March 11, 2024

Scans on the public web show that approximately 150,000 Fortinet FortiOS and FortiProxy secure web gateway systems are vulnerable to...

Read MoreRead more about Critical Fortinet Flaw May Impact 150 000 Exposed Devices
cyber-security-1805632_1280
  • Uncategorized

Microsoft Says Russian Hackers Breached Its Systems Accessed Source Code

March 11, 2024

Microsoft says the Russian 'Midnight Blizzard' hacking group recently accessed some of its internal systems and source code repositories using...

Read MoreRead more about Microsoft Says Russian Hackers Breached Its Systems Accessed Source Code
news
  • News
  • Premium Members Content

FBI: US Ransomware Losses Surge 74% to $59.6 Million in 2023

March 11, 2024

Ransomware losses in the US surged to $59.6m in 2023, a 74% rise on the previous year’s reported figure of...

Read MoreRead more about FBI: US Ransomware Losses Surge 74% to $59.6 Million in 2023
news
  • News
  • Premium Members Content

Former Google Engineer Charged With Stealing AI Secrets

March 11, 2024

A Chinese national who used to work at Google has been charged with stealing intellectual property from the tech giant...

Read MoreRead more about Former Google Engineer Charged With Stealing AI Secrets
news
  • News
  • Premium Members Content

Ransomware Attackers Leak Sensitive Swiss Government Documents, Login Credentials

March 11, 2024

Sensitive Swiss federal government data, including classified documents and log in credentials, were leaked by the Play ransomware group following...

Read MoreRead more about Ransomware Attackers Leak Sensitive Swiss Government Documents, Login Credentials
news
  • News
  • Premium Members Content

Governments Eye Disclosure Requirements for AI Development Labs

March 11, 2024

AI laboratories will be compelled to disclose their development of general-purpose AI as governments look to have more oversight over...

Read MoreRead more about Governments Eye Disclosure Requirements for AI Development Labs
news
  • News
  • Premium Members Content

UnitedHealth Sets Timeline to Restore Change Healthcare Systems After BlackCat Hit

March 11, 2024

UnitedHealth Group has published a timeline to restore Change Healthcare’s systems following the BlackCat/ALPHV ransomware attack, which has led to...

Read MoreRead more about UnitedHealth Sets Timeline to Restore Change Healthcare Systems After BlackCat Hit
news
  • News
  • Premium Members Content

Dropbox Used to Steal Credentials and Bypass MFA in Novel Phishing Campaign

March 11, 2024

A novel phishing campaign leveraged legitimate Dropbox infrastructure and successfully bypassed multifactor authentication (MFA) protocols, new research from Darktrace has...

Read MoreRead more about Dropbox Used to Steal Credentials and Bypass MFA in Novel Phishing Campaign
news
  • News
  • Premium Members Content

Evasive Panda Targets Tibet With Trojanized Software

March 11, 2024

A sophisticated cyber-espionage campaign by the China-aligned APT group Evasive Panda (also known as BRONZE HIGHLAND and Daggerfly) has been...

Read MoreRead more about Evasive Panda Targets Tibet With Trojanized Software
news
  • News
  • Premium Members Content

RATs Spread Via Fake Skype, Zoom, Google Meet Sites

March 11, 2024

Cybersecurity researchers have uncovered a new cyber-threat involving fraudulent Skype, Google Meet and Zoom websites aimed at spreading malware. The campaign,...

Read MoreRead more about RATs Spread Via Fake Skype, Zoom, Google Meet Sites
news
  • News
  • Premium Members Content

NSA Launches Top 10 Cloud Security Mitigation Strategies

March 11, 2024

As businesses migrate their services to hybrid and multi-cloud environments, cloud misconfigurations and security flaws are becoming critical points of...

Read MoreRead more about NSA Launches Top 10 Cloud Security Mitigation Strategies
news
  • News
  • Premium Members Content

Third-Party Breach and Missing MFA Contributed to British Library Cyber-Attack

March 11, 2024

The British Library ransomware attack was likely caused by the compromise of third-party credentials coupled with no multifactor authentication (MFA)...

Read MoreRead more about Third-Party Breach and Missing MFA Contributed to British Library Cyber-Attack
news
  • News
  • Premium Members Content

Telemedicine Business Owner Faces 20 Years For $136m Fraud

March 11, 2024

A nurse practitioner has pleaded guilty to her role in a massive $136m conspiracy to defraud the US government’s Medicare...

Read MoreRead more about Telemedicine Business Owner Faces 20 Years For $136m Fraud
news
  • News
  • Premium Members Content

Russia’s Midnight Blizzard Accesses Microsoft Source Code

March 11, 2024

A notorious Russian state-backed APT group has accessed Microsoft source code and internal systems in an ongoing campaign that was...

Read MoreRead more about Russia’s Midnight Blizzard Accesses Microsoft Source Code
image-1
  • Data Breach
  • Ransomware

Abyss Ransomware Victim: neigc[.]com

March 11, 2024

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Abyss Ransomware Victim: neigc[.]com
iStock-1494236836
  • NCSC
  • News

New ‘Connected Places’ infographic published

March 11, 2024

New 'Connected Places' infographic published It’s been almost 3 years since we released our ‘Connected Places Cyber Security Principles’. Today...

Read MoreRead more about New ‘Connected Places’ infographic published
HIBP-Banner-1
  • Data Breach

Habib’s – 3,517,679 breached accounts

March 11, 2024

HIBP In August 2021, the Brazilian fast food company "Habib's" suffered a data breach that was later redistributed as part...

Read MoreRead more about Habib’s – 3,517,679 breached accounts
HIBP-Banner-1
  • Data Breach

APK.TW – 2,451,197 breached accounts

March 11, 2024

HIBP In September 2022, the Taiwanese Android forum APK.TW suffered a data breach that was later redistributed as part of...

Read MoreRead more about APK.TW – 2,451,197 breached accounts
HIBP-Banner-1
  • Data Breach

WoTLabs – 21,994 breached accounts

March 11, 2024

HIBP In March 2024, WoTLabs (World of Tanks Statistics and Resources) suffered a data breach and website defacement attributed to...

Read MoreRead more about WoTLabs – 21,994 breached accounts
HIBP-Banner-1
  • Data Breach

Online Trade (Онлайн Трейд) – 3,805,265 breached accounts

March 11, 2024

HIBP In September 2022, the Russian e-commerce website Online Trade (Онлайн Трейд) suffered a data breach that exposed 3.8M customer...

Read MoreRead more about Online Trade (Онлайн Трейд) – 3,805,265 breached accounts
covenant
  • Covenant C2

CovenantC2 Detected – 35[.]233[.]38[.]208:443

March 11, 2024

The Information provided at the time of posting was detected as "Covenant C2". Depending on when you are viewing this...

Read MoreRead more about CovenantC2 Detected – 35[.]233[.]38[.]208:443
brute_ratel_c4
  • Brute Ratel C4

Brute Ratel C4 Detected – 13[.]113[.]86[.]16:80

March 11, 2024

The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...

Read MoreRead more about Brute Ratel C4 Detected – 13[.]113[.]86[.]16:80

Posts pagination

Previous 1 … 1,351 1,352 1,353 1,354 1,355 1,356 1,357 … 4,246 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: ResourceEnergy

July 16, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: Specialty Components

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50100

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50108

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50101

July 16, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel