Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: Groupe Faubourg

November 2, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: Groupe Faubourg
BianLian
  • Data Breach
  • Ransomware

BianLian Ransomware Victim: Prasan Enterprises

November 2, 2023

BianLian Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about BianLian Ransomware Victim: Prasan Enterprises
BianLian
  • Data Breach
  • Ransomware

BianLian Ransomware Victim: Auswide Services

November 2, 2023

BianLian Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about BianLian Ransomware Victim: Auswide Services
ransomware
  • News

HelloKitty Ransomware Group Exploiting Apache ActiveMQ Vulnerability

November 2, 2023

Cybersecurity researchers are warning of suspected exploitation of a recently disclosed critical security flaw in the Apache ActiveMQ open-source message...

Read MoreRead more about HelloKitty Ransomware Group Exploiting Apache ActiveMQ Vulnerability
layerx-header
  • News

LayerX Enterprise Browser Security Extension – Secure the Modern Workspace

November 2, 2023

The browser has become the main work interface in modern enterprises. It’s where employees create and interact with data, and...

Read MoreRead more about LayerX Enterprise Browser Security Extension – Secure the Modern Workspace
F5
  • News

Hackers exploit recent F5 BIG-IP flaws in stealthy attacks

November 2, 2023

F5 is warning BIG-IP admins that devices are being breached by "skilled" hackers exploiting two recently disclosed vulnerabilities to erase...

Read MoreRead more about Hackers exploit recent F5 BIG-IP flaws in stealthy attacks
botnet-kill-switch
  • News

Mozi malware botnet goes dark after mysterious use of kill-switch

November 2, 2023

Mozi malware botnet activity faded away in August after a mysterious unknown party sent a payload on September 27, 2023,...

Read MoreRead more about Mozi malware botnet goes dark after mysterious use of kill-switch
CVSS_headpic
  • News

New CVSS 4.0 vulnerability severity rating standard released

November 2, 2023

The Forum of Incident Response and Security Teams (FIRST) has officially released CVSS v4.0, the next generation of its Common...

Read MoreRead more about New CVSS 4.0 vulnerability severity rating standard released
apache-header-image
  • News

3,000 Apache ActiveMQ servers vulnerable to RCE attacks exposed online

November 2, 2023

Over three thousand internet-exposed Apache ActiveMQ servers are vulnerable to a recently disclosed critical remote code execution (RCE) vulnerability. Apache...

Read MoreRead more about 3,000 Apache ActiveMQ servers vulnerable to RCE attacks exposed online
Hacker_headpic
  • News

Hackers use Citrix Bleed flaw in attacks on govt networks worldwide

November 2, 2023

Threat actors are leveraging the 'Citrix Bleed' vulnerability, tracked as CVE-2023-4966, to target government, technical, and legal organizations in the...

Read MoreRead more about Hackers use Citrix Bleed flaw in attacks on govt networks worldwide
toronto-public-library
  • News

Toronto Public Library outages caused by Black Basta ransomware attack

November 2, 2023

The Toronto Public Library is experiencing ongoing technical outages due to a Black Basta ransomware attack. The Toronto Public Library...

Read MoreRead more about Toronto Public Library outages caused by Black Basta ransomware attack
hkcert
  • HKCERT
  • News

F5 BIG-IP Remote Code Execution Vulnerability

November 2, 2023

A vulnerability was identified in F5 BIG-IP. A remote attacker could exploit this vulnerability to trigger remote code execution on the targeted...

Read MoreRead more about F5 BIG-IP Remote Code Execution Vulnerability
news
  • News
  • Premium Members Content

Half of Execs Request Security Bypass Over Past Year

November 2, 2023

Nearly half (49%) of C-level executives have requested to bypass one or more security measures in the past year, highlighting...

Read MoreRead more about Half of Execs Request Security Bypass Over Past Year
news
  • News
  • Premium Members Content

Arid Viper Campaign Targets Arabic-Speaking Users

November 2, 2023

Cybersecurity experts at Cisco Talos have exposed the latest operations of the espionage-driven Arid Viper advanced persistent threat (APT) group....

Read MoreRead more about Arid Viper Campaign Targets Arabic-Speaking Users
news
  • News
  • Premium Members Content

Scarred Manticore Targets Middle East With Advanced Malware

November 2, 2023

An ongoing Iranian espionage campaign led by Scarred Manticore, an actor associated with the Ministry of Intelligence and Security (MOIS),...

Read MoreRead more about Scarred Manticore Targets Middle East With Advanced Malware
news
  • News
  • Premium Members Content

Regulator Reveals Large Disparity in APP Fraud Reimbursement

November 2, 2023

Customers reporting authorized push payment (APP) scams to their banks are being exposed to “inconsistent outcomes” in terms of reimbursement,...

Read MoreRead more about Regulator Reveals Large Disparity in APP Fraud Reimbursement
news
  • News
  • Premium Members Content

Forty Countries Agree Not to Pay Cybercrime Ransoms

November 2, 2023

Dozens of US allies have signed an agreement never to pay digital extortionists, in a sign of the growing impact...

Read MoreRead more about Forty Countries Agree Not to Pay Cybercrime Ransoms
news
  • News
  • Premium Members Content

British Library Still Reeling After Major Cyber Incident

November 2, 2023

The UK’s national library is still suffering what it describes as a “major technology outage” due to a “cyber incident”...

Read MoreRead more about British Library Still Reeling After Major Cyber Incident
news
  • News
  • Premium Members Content

NHS Trust Reprimanded After Delays to Thousands of Referrals

November 2, 2023

UK GDPR regulator the Information Commissioner’s Office (ICO) has reprimanded an NHS trust after an IT issue led to many...

Read MoreRead more about NHS Trust Reprimanded After Delays to Thousands of Referrals
news
  • News
  • Premium Members Content

Palo Alto Reveals New Features in Russian APT Turla’s Kazuar Backdoor

November 2, 2023

The latest version of the Kazuar backdoor could be more sophisticated than previously imagined, according to Palo Alto Networks.The Kazuar...

Read MoreRead more about Palo Alto Reveals New Features in Russian APT Turla’s Kazuar Backdoor
news
  • News
  • Premium Members Content

28 Countries Sign Bletchley Declaration on Responsible Development of AI

November 2, 2023

The UK government called it a “landmark” decision for the future of artificial intelligence (AI). The Bletchley Declaration, an international...

Read MoreRead more about 28 Countries Sign Bletchley Declaration on Responsible Development of AI
news
  • News
  • Premium Members Content

North Korean Hackers Target macOS Crypto Engineers With Kandykorn

November 2, 2023

North Korean hackers suspected to be associated with the Lazarus Group have been observed targeting blockchain engineers involved in cryptocurrency...

Read MoreRead more about North Korean Hackers Target macOS Crypto Engineers With Kandykorn
news
  • News
  • Premium Members Content

Mysterious Kill Switch Shuts Down Mozi IoT Botnet

November 2, 2023

The Mozi botnet, known for exploiting vulnerabilities in a large number of Internet of Things (IoT) devices, has been experienced...

Read MoreRead more about Mysterious Kill Switch Shuts Down Mozi IoT Botnet
news
  • News
  • Premium Members Content

Data Encrypted in 75% of Ransomware Attacks on Healthcare Organizations

November 2, 2023

Data was successfully encrypted in 75% of ransomware attacks on healthcare organizations in 2023, according to new research from Sophos.This...

Read MoreRead more about Data Encrypted in 75% of Ransomware Attacks on Healthcare Organizations

Posts pagination

Previous 1 … 1,575 1,576 1,577 1,578 1,579 1,580 1,581 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel