Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: Rossman Realty Group, inc[.]

August 8, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: Rossman Realty Group, inc[.]
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: RevZero, Inc

August 8, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: RevZero, Inc
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: Delaney Browne Recruitment

August 8, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: Delaney Browne Recruitment
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: SatCom Marketing

August 8, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: SatCom Marketing
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: Oregon Sports Medicine

August 8, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: Oregon Sports Medicine
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: CH informatica

August 8, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: CH informatica
blackberry
  • News

MDR: Empowering Organizations with Enhanced Security

August 8, 2023

Managed Detection and Response (MDR) has emerged as a crucial solution for organizations looking to bolster their security measures. MDR...

Read MoreRead more about MDR: Empowering Organizations with Enhanced Security
rootkit-1
  • News

Reptile Rootkit: Advanced Linux Malware Targeting South Korean Systems

August 8, 2023

Threat actors are using an open-source rootkit called Reptile to target Linux systems in South Korea. "Unlike other rootkit malware...

Read MoreRead more about Reptile Rootkit: Advanced Linux Malware Targeting South Korean Systems
NFT
  • News

FBI Alert: Crypto Scammers are Masquerading as NFT Developers

August 8, 2023

The U.S. Federal Bureau of Investigation (FBI) is warning about cyber crooks masquerading as legitimate non-fungible token (NFT) developers to...

Read MoreRead more about FBI Alert: Crypto Scammers are Masquerading as NFT Developers
app
  • News

Microsoft Addresses Critical Power Platform Flaw After Delays and Criticism

August 8, 2023

Microsoft on Friday disclosed that it has addressed a critical security flaw impacting Power Platform, but not before it came...

Read MoreRead more about Microsoft Addresses Critical Power Platform Flaw After Delays and Criticism
rocket
  • News

North Korean Hackers Targets Russian Missile Engineering Firm

August 8, 2023

Two different North Korean nation-state actors have been linked to a cyber intrusion against NPO Mashinostroyeniya, a major Russian missile...

Read MoreRead more about North Korean Hackers Targets Russian Missile Engineering Firm
ex
  • News

New ‘Deep Learning Attack’ Deciphers Laptop Keystrokes with 95% Accuracy

August 8, 2023

A group of academics has devised a "deep learning-based acoustic side-channel attack" that can be used to classify laptop keystrokes...

Read MoreRead more about New ‘Deep Learning Attack’ Deciphers Laptop Keystrokes with 95% Accuracy
wazuh
  • News

Enhancing Security Operations Using Wazuh: Open Source XDR and SIEM

August 8, 2023

In today's interconnected world, evolving security solutions to meet growing demand is more critical than ever. Collaboration across multiple solutions...

Read MoreRead more about Enhancing Security Operations Using Wazuh: Open Source XDR and SIEM
hackers
  • News

New Malware Campaign Targets Inexperienced Cyber Criminals with OpenBullet Configs

August 8, 2023

A new malware campaign has been observed making use of malicious OpenBullet configuration files to target inexperienced cyber criminals with...

Read MoreRead more about New Malware Campaign Targets Inexperienced Cyber Criminals with OpenBullet Configs
rootkit
  • News

New SkidMap Linux Malware Variant Targeting Vulnerable Redis Servers

August 8, 2023

Vulnerable Redis services have been targeted by a "new, improved, dangerous" variant of a malware called SkidMap that's engineered to...

Read MoreRead more about New SkidMap Linux Malware Variant Targeting Vulnerable Redis Servers
package-container
  • News

Fake VMware vConnector package on PyPI targets IT pros

August 5, 2023

A malicious package that mimics the VMware vSphere connector module ‘vConnector’ was uploaded on the Python Package Index (PyPI) under...

Read MoreRead more about Fake VMware vConnector package on PyPI targets IT pros
Android_malware
  • News

Google explains how Android malware slips onto Google Play Store

August 5, 2023

The Google Cloud security team acknowledged a common tactic known as versioning used by malicious actors to slip malware on...

Read MoreRead more about Google explains how Android malware slips onto Google Play Store
FBI_headpic
  • News

FBI warns of scammers posing as NFT devs to steal your crypto

August 5, 2023

The FBI warned today of fraudsters posing as Non-Fungible Token (NFT) developers to prey upon NFT enthusiasts and steal their...

Read MoreRead more about FBI warns of scammers posing as NFT devs to steal your crypto
vmware-locked
  • News

The Week in Ransomware – August 4th 2023 – Targeting VMware ESXi

August 5, 2023

Ransomware gangs continue to prioritize targeting VMware ESXi servers, with almost every active ransomware gang creating custom Linux encryptors for...

Read MoreRead more about The Week in Ransomware – August 4th 2023 – Targeting VMware ESXi
Robocall
  • News

Extended warranty robocallers fined $300 million after 5 billion scam calls

August 5, 2023

The Federal Communications Commission (FCC) has announced a record-breaking $299,997,000 fine imposed on an international network of companies for placing...

Read MoreRead more about Extended warranty robocallers fined $300 million after 5 billion scam calls
PaperCut
  • News

New PaperCut critical bug exposes unpatched servers to RCE attacks

August 5, 2023

PaperCut recently fixed a critical security vulnerability in its NG/MF print management software that allows unauthenticated attackers to gain remote...

Read MoreRead more about New PaperCut critical bug exposes unpatched servers to RCE attacks
news
  • News
  • Premium Members Content

Credentials Account For Over Half of Cloud Compromises

August 5, 2023

Over half (55%) of public cloud compromises investigated by Google in the first three months of the year were down...

Read MoreRead more about Credentials Account For Over Half of Cloud Compromises
news
  • News
  • Premium Members Content

Microsoft Warns of Growing Cyber-Threats to Sporting Events

August 5, 2023

Sporting events and venues are increasingly vulnerable to cyber-attacks, a new study from Microsoft has found.The Microsoft Threat Intelligence State...

Read MoreRead more about Microsoft Warns of Growing Cyber-Threats to Sporting Events
news
  • News
  • Premium Members Content

Legacy Flaws Dominate Top 12 Vulnerabilities List

August 5, 2023

Security agencies from the Five Eyes intelligence alliance yesterday released their list of the 12 most exploited vulnerabilities of 2022,...

Read MoreRead more about Legacy Flaws Dominate Top 12 Vulnerabilities List

Posts pagination

Previous 1 … 1,831 1,832 1,833 1,834 1,835 1,836 1,837 … 4,075 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – Reflected XSS on esto.nasa.gov allows arbitrary JavaScript execution and redirection – Faxcel

May 14, 2025
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – an confidential pdf regarding technical memorandom – SahilGadhe

May 14, 2025
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – Information Disclosure through configuration and various logs – yashjare

May 14, 2025
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P3 – Hardcoded API Key Found in Public NASA GitHub Repository – Uma_Maheshwar_Ayyala

May 14, 2025
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – Stored XSS in NASA ASRS Maintenance Form – Payload Executes on Print Page – RootVaibhav

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel