Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025
unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing for Robust Cyber Defense

June 25, 2025
unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
BianLian
  • Data Breach
  • Ransomware

BianLian Ransomware Victim: GRTC Transit System

February 15, 2024

BianLian Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about BianLian Ransomware Victim: GRTC Transit System
image-1
  • Data Breach
  • Ransomware

Abyss Ransomware Victim: vanwingerden[.]com

February 15, 2024

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Abyss Ransomware Victim: vanwingerden[.]com
3e0c3cd9f50b3bc3d0c9bb1a86ed63746b12e631ab668871c81ea390d1134cb8
  • News

Duckduckgo Browser Gets End To End Encrypted Sync Feature

February 15, 2024

The DuckDuckGo browser has unveiled a new end-to-end encrypted Sync & Backup feature that lets users privately and securely synchronize...

Read MoreRead more about Duckduckgo Browser Gets End To End Encrypted Sync Feature
crypto-hacker-1
  • News

Hackers Mint 179 Billion Crypto Tokens From Playdapp Gaming Platform

February 15, 2024

Hackers are believed to have used a stolen private key to mint and steal over 1.79 billion PLA tokens, a...

Read MoreRead more about Hackers Mint 179 Billion Crypto Tokens From Playdapp Gaming Platform
Zoom
  • News

Zoom Patches Critical Privilege Elevation Flaw In Windows Apps

February 15, 2024

The Zoom desktop and VDI clients and the Meeting SDK for Windows are vulnerable to an improper input validation flaw...

Read MoreRead more about Zoom Patches Critical Privilege Elevation Flaw In Windows Apps
varta-batteries
  • News

German Battery Maker Varta Halts Production After Cyberattack

February 15, 2024

Battery maker VARTA AG announced yesterday that it was targeted by a cyberattack that forced it to shut down IT...

Read MoreRead more about German Battery Maker Varta Halts Production After Cyberattack
Ubuntu
  • News

Ubuntu Command Not Found Tool Can Be Abused To Spread Malware

February 15, 2024

A logic flaw between Ubuntu's 'command-not-found' package suggestion system and the snap package repository could enable attackers to promote malicious...

Read MoreRead more about Ubuntu Command Not Found Tool Can Be Abused To Spread Malware
ca39cbd4519c956248b141b752603f35bb3a13ddc8b1cd1aed7b3adfab1639ef
  • News

Trans Northern Pipelines Investigating Alphv Ransomware Attack Claims

February 15, 2024

Trans-Northern Pipelines (TNPI) has confirmed its internal network was breached in November 2023 and that it's now investigating claims of...

Read MoreRead more about Trans Northern Pipelines Investigating Alphv Ransomware Attack Claims
c11b33267ea5dfbb32ef4b382f098a908b4f9b002881e7d0c8dc29b35ded474e
  • News

New Critical Microsoft Outlook Rce Bug Is Trivial To Exploit

February 15, 2024

Update February 14, 16:50 EST: Article and title revised after Microsoft retracted the "active exploitation" update added to the CVE-2024-21413...

Read MoreRead more about New Critical Microsoft Outlook Rce Bug Is Trivial To Exploit
602044638b2955f905b44ddc9fef3d6b4b2f2a2500aea55b958a3a0932205efb
  • News

Lockbit Claims Ransomware Attack On Fulton County Georgia

February 15, 2024

The LockBit ransomware gang claims to be behind the recent cyberattack on Fulton County, Georgia, and is threatening to publish...

Read MoreRead more about Lockbit Claims Ransomware Attack On Fulton County Georgia
3ff5e0a28b4e12226537ee8b0c02ee6ef5ae65b0172a9e056a1557150a0b4d6f
  • News

Microsoft Exchange Update Enables Extended Protection By Default

February 15, 2024

Microsoft is automatically enabling Windows Extended Protection on Exchange servers after installing this month's 2024 H1 Cumulative Update (aka CU14)....

Read MoreRead more about Microsoft Exchange Update Enables Extended Protection By Default
c709b49c8911051648509f525d5a173a646d4aad714651fe767462d02bf2484e
  • News

Microsoft New Critical Exchange Bug Exploited As Zero Day

February 15, 2024

Microsoft warned today in an updated security advisory that a critical vulnerability in Exchange Server was exploited as a zero-day before...

Read MoreRead more about Microsoft New Critical Exchange Bug Exploited As Zero Day
news
  • News
  • Premium Members Content

Romantic AI Chatbots Fail the Security and Privacy Test

February 15, 2024

Experts have warned users of AI-powered “relationship” chatbots that their data and privacy are at risk, after failing all 11...

Read MoreRead more about Romantic AI Chatbots Fail the Security and Privacy Test
news
  • News
  • Premium Members Content

Microsoft Fixes Two Zero-Days in February Patch Tuesday

February 15, 2024

Microsoft has landed system administrators with a busy February after releasing updates for 73 vulnerabilities, including two zero-day flaws currently...

Read MoreRead more about Microsoft Fixes Two Zero-Days in February Patch Tuesday
news
  • News
  • Premium Members Content

Iranian Hackers Target Israel and US to Sway Public Opinion in Hamas Conflict

February 15, 2024

Google’s Threat Analyst Group has confirmed that Iran-backed hackers have used their cyber capabilities to undercut public support for the Israel-Hamas...

Read MoreRead more about Iranian Hackers Target Israel and US to Sway Public Opinion in Hamas Conflict
news
  • News
  • Premium Members Content

Water Hydra’s Zero-Day Attack Chain Targets Financial Traders

February 15, 2024

The Trend Micro Zero Day Initiative (ZDI) has recently unearthed a critical vulnerability, identified as CVE-2024-21412, which they’ve dubbed ZDI-CAN-23100. The...

Read MoreRead more about Water Hydra’s Zero-Day Attack Chain Targets Financial Traders
news
  • News
  • Premium Members Content

PII Input Sparks Cybersecurity Alarm in 55% of DLP Events

February 15, 2024

A substantial 55% of recent Data Loss Prevention (DLP) events have involved attempts to input personally identifiable information (PII), while...

Read MoreRead more about PII Input Sparks Cybersecurity Alarm in 55% of DLP Events
news
  • News
  • Premium Members Content

Cybersecurity Spending Expected to be Slashed in 41% of SMEs

February 15, 2024

Cybersecurity spending is predicted to be cut by 41% of SMEs over the coming year amid the challenging economic environment,...

Read MoreRead more about Cybersecurity Spending Expected to be Slashed in 41% of SMEs
Sliver-C2
  • SliverC2

Sliver C2 Detected – 192[.]210[.]140[.]35:31337

February 15, 2024

The Information provided at the time of posting was detected as "Sliver C2". Depending on when you are viewing this...

Read MoreRead more about Sliver C2 Detected – 192[.]210[.]140[.]35:31337
CISA_Logo
  • CISA

CISA: CISA Adds One Known Exploited Vulnerability to Catalog

February 15, 2024

CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...

Read MoreRead more about CISA: CISA Adds One Known Exploited Vulnerability to Catalog
CISA_Logo
  • CISA

CISA: Priorities of the Joint Cyber Defense Collaborative for 2024

February 15, 2024

Priorities of the Joint Cyber Defense Collaborative for 2024 Today, CISA—on behalf of the collective group of industry and government...

Read MoreRead more about CISA: Priorities of the Joint Cyber Defense Collaborative for 2024
CISA_Logo
  • CISA

CISA: JetBrains Releases Security Advisory for TeamCity On-Premises

February 15, 2024

JetBrains Releases Security Advisory for TeamCity On-Premises JetBrains released a security advisory to address a vulnerability (CVE-2024-23917) in TeamCity On-Premises....

Read MoreRead more about CISA: JetBrains Releases Security Advisory for TeamCity On-Premises
CISA_Logo
  • CISA

CISA: Fortinet Releases Security Advisories for FortiOS

February 15, 2024

Fortinet Releases Security Advisories for FortiOS Fortinet released security updates to address critical remote code execution vulnerabilities in FortiOS (CVE-2024-21762,...

Read MoreRead more about CISA: Fortinet Releases Security Advisories for FortiOS
CISA_Logo
  • CISA

CISA: CISA Adds One Known Exploited Vulnerability to Catalog

February 15, 2024

CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...

Read MoreRead more about CISA: CISA Adds One Known Exploited Vulnerability to Catalog

Posts pagination

Previous 1 … 1,381 1,382 1,383 1,384 1,385 1,386 1,387 … 4,194 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-32462

July 1, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49493

July 1, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52491

July 1, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49520

July 1, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32463

July 1, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel