Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025
unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025
37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025
unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
hacking-84
  • News

UAC-0099 Using WinRAR Exploit to Target Ukrainian Firms with LONEPAGE Malware

December 22, 2023

The threat actor known as UAC-0099 has been linked to continued attacks aimed at Ukraine, some of which leverage a...

Read MoreRead more about UAC-0099 Using WinRAR Exploit to Target Ukrainian Firms with LONEPAGE Malware
spyware-32
  • News

Experts Detail Multi-Million Dollar Licensing Model of Predator Spyware

December 22, 2023

A new analysis of the sophisticated commercial spyware called Predator has revealed that its ability to persist between reboots is...

Read MoreRead more about Experts Detail Multi-Million Dollar Licensing Model of Predator Spyware
2-34
  • News

Cost of a Data Breach Report 2023: Insights, Mitigators and Best Practices

December 22, 2023

John Hanley of IBM Security shares 4 key findings from the highly acclaimed annual Cost of a Data Breach Report...

Read MoreRead more about Cost of a Data Breach Report 2023: Insights, Mitigators and Best Practices
android-9
  • News

Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication

December 22, 2023

Cybersecurity researchers have discovered an updated version of an Android banking malware called Chameleon that has expanded its targeting to...

Read MoreRead more about Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication
insta-19
  • News

Hackers Exploiting MS Excel Vulnerability to Spread Agent Tesla Malware

December 22, 2023

Attackers are weaponizing an old Microsoft Office vulnerability as part of phishing campaigns to distribute a strain of malware called...

Read MoreRead more about Hackers Exploiting MS Excel Vulnerability to Spread Agent Tesla Malware
BianLian
  • Data Breach
  • Ransomware

BianLian Ransomware Victim: Electrical Connections

December 22, 2023

BianLian Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about BianLian Ransomware Victim: Electrical Connections
evil-hacker-ai
  • News

Openai Rolls Out Imperfect Fix For Chatgpt Data Leak Flaw

December 22, 2023

OpenAI has mitigated a data exfiltration bug in ChatGPT that could potentially leak conversation details to an external URL. According...

Read MoreRead more about Openai Rolls Out Imperfect Fix For Chatgpt Data Leak Flaw
chameleon-2
  • News

Android Malware Chameleon Disables Fingerprint Unlock To Steal Pins

December 22, 2023

The Chameleon Android banking trojan has re-emerged with a new version that uses a tricky technique to take over devices...

Read MoreRead more about Android Malware Chameleon Disables Fingerprint Unlock To Steal Pins
credit-cards
  • News

Bidencash Darkweb Market Gives 19 Million Credit Cards For Free

December 22, 2023

The BidenCash stolen credit card marketplace is giving away 1.9 million credit cards for free via its store to promote...

Read MoreRead more about Bidencash Darkweb Market Gives 19 Million Credit Cards For Free
e05e1edfcd7fb8689c78d6ea889204611cba48716376cea223eb002f9c3ef46a
  • News

Crypto Drainer Steals 59 Million From 63k People In Twitter Ad Push

December 22, 2023

Google and Twitter ads are promoting sites containing a cryptocurrency drainer named 'MS Drainer' that has already stolen $59 million...

Read MoreRead more about Crypto Drainer Steals 59 Million From 63k People In Twitter Ad Push
hackers-aviation
  • News

Microsoft Hackers Target Defense Firms With New Falsefont Malware

December 22, 2023

Microsoft says the APT33 Iranian cyber-espionage group is using recently discovered FalseFont backdoor malware to attack defense contractors worldwide. "Microsoft has...

Read MoreRead more about Microsoft Hackers Target Defense Firms With New Falsefont Malware
GTA
  • News

Lapsus Hacker Behind Gta 6 Leak Gets Indefinite Hospital Sentence

December 22, 2023

Lapsus$ cybercrime and extortion group member, Arion Kurtaj has been sentenced indefinitely in a 'secure hospital' by a UK judge. Kurtaj...

Read MoreRead more about Lapsus Hacker Behind Gta 6 Leak Gets Indefinite Hospital Sentence
ae922727a54a8d0b04889157d3ab89cdb89fd7438ac58378f3037603037848e1
  • News

Microsoft Deprecates Defender Application Guard For Some Edge Users

December 22, 2023

Microsoft is deprecating Defender Application Guard (including the Windows Isolated App Launcher APIs) for Edge for Business users. Microsoft Defender...

Read MoreRead more about Microsoft Deprecates Defender Application Guard For Some Edge Users
First_American
  • News

First American Takes It Systems Offline After Cyberattack

December 22, 2023

First American Financial Corporation, the second-largest title insurance company in the United States, took some of its systems offline today...

Read MoreRead more about First American Takes It Systems Offline After Cyberattack
hkcert
  • HKCERT
  • News

Google Chrome Remote Code Execution Vulnerability

December 22, 2023

A vulnerability has been identified in Google Chrome. A remote attacker could exploit this vulnerability to trigger remote code execution...

Read MoreRead more about Google Chrome Remote Code Execution Vulnerability
news
  • News
  • Premium Members Content

Fake Delivery Websites Surge By 34% in December

December 22, 2023

Scammers are taking advantage of the last-minute rush to order Christmas gifts, with one threat intelligence vendor claiming to have...

Read MoreRead more about Fake Delivery Websites Surge By 34% in December
news
  • News
  • Premium Members Content

BattleRoyal Cluster Signals DarkGate Surge

December 22, 2023

Security researchers have warned against the DarkGate threat actor, who has recently gained notoriety in the realm of remote access...

Read MoreRead more about BattleRoyal Cluster Signals DarkGate Surge
news
  • News
  • Premium Members Content

Ivanti Urges Customers to Patch 13 Critical Vulnerabilities

December 22, 2023

Security vendor Ivanti has released an update to its Avalanche mobile device management (MDM) product which fixes 22 vulnerabilities, 13...

Read MoreRead more about Ivanti Urges Customers to Patch 13 Critical Vulnerabilities
news
  • News
  • Premium Members Content

Healthcare Provider ESO Hit in Ransomware Attack, 2.7 Million Impacted

December 22, 2023

ESO Solutions, a data and software provider for emergency responders and healthcare entities, has commenced the notification process for 2.7...

Read MoreRead more about Healthcare Provider ESO Hit in Ransomware Attack, 2.7 Million Impacted
news
  • News
  • Premium Members Content

German Police Take Down Kingdom Market Dark Web Marketplace

December 22, 2023

The German authorities have announced the takedown of a notorious dark web marketplace known for selling drugs, malware and other...

Read MoreRead more about German Police Take Down Kingdom Market Dark Web Marketplace
alerts
  • News

Active Exploitation of Zero-Day Vulnerability in Google Chrome

December 22, 2023

Google has released security updates to address a high-severity zero-day vulnerability (CVE-2023-7024) in Google Chrome. The vulnerability is reportedly being...

Read MoreRead more about Active Exploitation of Zero-Day Vulnerability in Google Chrome
pikabot
  • PikaBot C2

PikaBot C2 Detected – 109[.]123[.]227[.]174:23399

December 22, 2023

PikaBot C2 The Information provided at the time of posting was detected as "PikaBot C2". Depending on when you are...

Read MoreRead more about PikaBot C2 Detected – 109[.]123[.]227[.]174:23399
pikabot
  • PikaBot C2

PikaBot C2 Detected – 154[.]38[.]164[.]50:5243

December 22, 2023

PikaBot C2 The Information provided at the time of posting was detected as "PikaBot C2". Depending on when you are...

Read MoreRead more about PikaBot C2 Detected – 154[.]38[.]164[.]50:5243
pikabot
  • PikaBot C2

PikaBot C2 Detected – 85[.]239[.]237[.]153:5632

December 22, 2023

PikaBot C2 The Information provided at the time of posting was detected as "PikaBot C2". Depending on when you are...

Read MoreRead more about PikaBot C2 Detected – 85[.]239[.]237[.]153:5632

Posts pagination

Previous 1 … 1,629 1,630 1,631 1,632 1,633 1,634 1,635 … 4,282 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]96[.]13[.]97:8443

July 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]159[.]57[.]217:4444

July 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]133[.]156[.]69:7001

July 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 1[.]94[.]239[.]203:3333

July 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]34[.]66[.]77:8089

July 27, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel