Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Data Breach
  • Ransomware

Hunters International Ransomware Victim: Homeland Inc[.]

December 19, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Hunters International Ransomware Victim: Homeland Inc[.]
image
  • Data Breach
  • Ransomware

Hunters International Ransomware Victim: THK Co[.], Ltd[.]

December 19, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Hunters International Ransomware Victim: THK Co[.], Ltd[.]
image
  • Data Breach
  • Ransomware

Hunters International Ransomware Victim: Austal USA

December 19, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Hunters International Ransomware Victim: Austal USA
image
  • Data Breach
  • Ransomware

Hunters International Ransomware Victim: Builders Hardware and Hollow Metal, Inc[.]

December 19, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Hunters International Ransomware Victim: Builders Hardware and Hollow Metal, Inc[.]
image
  • Data Breach
  • Ransomware

Hunters International Ransomware Victim: Fred Hutchinson Cancer Research Center

December 19, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Hunters International Ransomware Victim: Fred Hutchinson Cancer Research Center
image
  • Data Breach
  • Ransomware

Hunters International Ransomware Victim: Owens Group

December 19, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Hunters International Ransomware Victim: Owens Group
image
  • Data Breach
  • Ransomware

Hunters International Ransomware Victim: Azienda USL di Modena

December 19, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Hunters International Ransomware Victim: Azienda USL di Modena
image
  • Data Breach
  • Ransomware

Hunters International Ransomware Victim: Covenant Care

December 19, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Hunters International Ransomware Victim: Covenant Care
server-security
  • News

8220 Gang Exploiting Oracle WebLogic Server Vulnerability to Spread Malware

December 19, 2023

The threat actors associated with the 8220 Gang have been observed exploiting a high-severity flaw in Oracle WebLogic Server to...

Read MoreRead more about 8220 Gang Exploiting Oracle WebLogic Server Vulnerability to Spread Malware
joint
  • News

Double-Extortion Play Ransomware Strikes 300 Organizations Worldwide

December 19, 2023

The threat actors behind the Play ransomware are estimated to have impacted approximately 300 entities as of October 2023, according...

Read MoreRead more about Double-Extortion Play Ransomware Strikes 300 Organizations Worldwide
School_headpic
  • News

Former It Manager Pleads Guilty To Attacking High School Network

December 19, 2023

Conor LaHiff, a former IT manager for a New Jersey public high school, has admitted to committing a cyberattack against...

Read MoreRead more about Former It Manager Pleads Guilty To Attacking High School Network
edfb4a85839ce5e8ffc86d3eddd18f8a957a021859783801aadd3e8bd1e8594d
  • News

Xfinity Discloses Data Breach After Recent Citrix Server Hack

December 19, 2023

Comcast Cable Communications, doing business as Xfinity, disclosed on Monday that attackers who breached one of its Citrix servers in...

Read MoreRead more about Xfinity Discloses Data Breach After Recent Citrix Server Hack
vf-corp-brands2
  • News

Vans And North Face Owner Vf Corp Hit By Ransomware Attack

December 19, 2023

American global apparel and footwear giant VF Corporation, the owner of brands like Supreme, Vans, Timberland, and The North Face,...

Read MoreRead more about Vans And North Face Owner Vf Corp Hit By Ransomware Attack
29fe0785c86041d25bdceb955fba495f1625cae1a2dedad49d0e919aefbecc7d
  • News

Microsoft Discovers Critical Rce Flaw In Perforce Helix Core Server

December 19, 2023

Four vulnerabilities, one of which is rated critical, have been discovered in the Perforce Helix Core Server, a source code...

Read MoreRead more about Microsoft Discovers Critical Rce Flaw In Perforce Helix Core Server
94de4162d608b1a386edd159a2b3980973574c995dddccb67af4bd4550e794df
  • News

Fbi Play Ransomware Breached 300 Victims Including Critical Orgs

December 19, 2023

The Federal Bureau of Investigation (FBI) says the Play ransomware gang has breached roughly 300 organizations worldwide between June 2022...

Read MoreRead more about Fbi Play Ransomware Breached 300 Victims Including Critical Orgs
c863b5ff4d775b4ae0aeba210a93e4d0a854aef08fbd4f6328edf0ca4ea964ef
  • News

Mortgage Giant Mr Cooper Data Breach Affects 147 Million People

December 19, 2023

Mr. Cooper is sending data breach notifications warning that a recent cyberattack has exposed the data of 14.7 million customers...

Read MoreRead more about Mortgage Giant Mr Cooper Data Breach Affects 147 Million People
alerts
  • News

Active Exploitation of Zero-Day Vulnerability in QNAP VioStor Network Video Recorder (NVR)

December 19, 2023

QNAP has released security updates to address a zero-day vulnerability (CVE-2023-47565) in their NVR products. The vulnerability is reportedly being...

Read MoreRead more about Active Exploitation of Zero-Day Vulnerability in QNAP VioStor Network Video Recorder (NVR)
alerts
  • News

Critical Vulnerability in WordPress Backup Migration Plugin

December 19, 2023

WordPress has released updates addressing a critical vulnerability (CVE-2023-6553) in their Backup Migration plugin. The vulnerability has a Common Vulnerability...

Read MoreRead more about Critical Vulnerability in WordPress Backup Migration Plugin
news
  • News
  • Premium Members Content

MongoDB Investigates Customer Account Data Breach

December 19, 2023

Database provider MongoDB has alerted customers to a data breach in which some account and contact information was compromised.An email...

Read MoreRead more about MongoDB Investigates Customer Account Data Breach
news
  • News
  • Premium Members Content

Technology Manufacturers Urged to Eliminate Passwords

December 19, 2023

The US Cybersecurity and Infrastructure Security Agency (CISA) has published a two-point plan urging technology manufacturers to get rid of...

Read MoreRead more about Technology Manufacturers Urged to Eliminate Passwords
news
  • News
  • Premium Members Content

ALPHV Second Most Prominent Ransomware Strain Before Reported Downtime

December 19, 2023

ALPHV was the second-most leveraged ransomware strain in North America and Europe between January 2022 and October 2023, just before...

Read MoreRead more about ALPHV Second Most Prominent Ransomware Strain Before Reported Downtime
news
  • News
  • Premium Members Content

Qakbot’s Low-Volume Resurgence Targets Hospitality

December 19, 2023

Cybersecurity researchers spotted new Qakbot activity targeting the hospitality industry last week.According to a Saturday post on X (formerly Twitter)...

Read MoreRead more about Qakbot’s Low-Volume Resurgence Targets Hospitality
news
  • News
  • Premium Members Content

MOVEit Vulnerability Hits Delta Dental: 7 Million Records Exposed

December 19, 2023

Delta Dental of California and affiliates disclosed a data breach following a global security incident linked to the vulnerability in MOVEit...

Read MoreRead more about MOVEit Vulnerability Hits Delta Dental: 7 Million Records Exposed
news
  • News
  • Premium Members Content

Insurer’s UK Honeypots Attacked 17 Million Times Per Day

December 19, 2023

Legacy vulnerabilities and Remote Desktop Protocol (RDP) endpoints are being singled out by attackers, according to new data based on...

Read MoreRead more about Insurer’s UK Honeypots Attacked 17 Million Times Per Day

Posts pagination

Previous 1 … 1,773 1,774 1,775 1,776 1,777 1,778 1,779 … 4,415 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: int-overflow-in-krb-read-data-leads-to-possible-massive-recv-write-smiliesandco

September 18, 2025
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: security-analysis-report-curl-integer-overflow-vulnerability-jfhgdsjkf

September 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE – Unknown vendor – Unknown product

September 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-10668 – itsourcecode – Online Discussion Forum

September 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-10667 – itsourcecode – Online Discussion Forum

September 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel