Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025
37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025
unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
firefox
  • News

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

September 13, 2023

Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively...

Read MoreRead more about Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird
adobe
  • News

Update Adobe Acrobat and Reader to Patch Actively Exploited Vulnerability

September 13, 2023

Adobe's Patch Tuesday update for September 2023 comes with a patch for a critical actively exploited security flaw in Acrobat...

Read MoreRead more about Update Adobe Acrobat and Reader to Patch Actively Exploited Vulnerability
redfly
  • News

‘Redfly’ hackers infiltrated power supplier’s network for 6 months

September 13, 2023

An espionage threat group tracked as 'Redfly' hacked a national electricity grid organization in Asia and quietly maintained access to...

Read MoreRead more about ‘Redfly’ hackers infiltrated power supplier’s network for 6 months
linux-security-headpic
  • News

Free Download Manager site redirected Linux users to malware for years

September 13, 2023

A reported Free Download Manager supply chain attack redirected Linux users to a malicious Debian package repository that installed information-stealing...

Read MoreRead more about Free Download Manager site redirected Linux users to malware for years
firewalla
  • News

Why Network Visibility Doesn’t Have to be so Complicated

September 13, 2023

Cybersecurity has become a core priority in the business world and, as Internet of Things (IoT) devices proliferate, home network...

Read MoreRead more about Why Network Visibility Doesn’t Have to be so Complicated
Apple-red
  • News

Apple backports BLASTPASS zero-day fix to older iPhones

September 13, 2023

Apple released security updates for older iPhones to fix a zero-day vulnerability tracked as CVE-2023-41064 that was actively exploited to...

Read MoreRead more about Apple backports BLASTPASS zero-day fix to older iPhones
adobe
  • News

Adobe warns of critical Acrobat and Reader zero-day exploited in attacks

September 13, 2023

Adobe has released security updates to patch a zero-day vulnerability in Acrobat and Reader tagged as exploited in attacks. Even...

Read MoreRead more about Adobe warns of critical Acrobat and Reader zero-day exploited in attacks
Apple-Finderrr
  • News

New ‘MetaStealer’ malware targets Intel-based macOS systems

September 13, 2023

A new information stealer malware named 'MetaStealer' has appeared in the wild, stealing a wide variety of sensitive information from...

Read MoreRead more about New ‘MetaStealer’ malware targets Intel-based macOS systems
Mozilla
  • News

Mozilla patches Firefox, Thunderbird against zero-day exploited in attacks

September 13, 2023

Mozilla released emergency security updates today to fix a critical zero-day vulnerability exploited in the wild, impacting its Firefox web...

Read MoreRead more about Mozilla patches Firefox, Thunderbird against zero-day exploited in attacks
hacker-staring
  • News

Ransomware access broker steals accounts via Microsoft Teams phishing

September 13, 2023

Image: Midjourney Microsoft says an initial access broker known for working with ransomware groups has recently switched to Microsoft Teams...

Read MoreRead more about Ransomware access broker steals accounts via Microsoft Teams phishing
water-treatment
  • News

CISA offers free security scans for public water utilities

September 13, 2023

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has announced it is offering free security scans for critical infrastructure facilities,...

Read MoreRead more about CISA offers free security scans for public water utilities
hkcert
  • HKCERT
  • News

Adobe Monthly Security Update (September 2023)

September 13, 2023

Adobe has released monthly security update for their products: Vulnerable ProductRisk LevelImpactsNotesDetails (including CVE)Adobe Connect Medium RiskCross-site Scripting Remote Code Execution APSB23-33Adobe...

Read MoreRead more about Adobe Monthly Security Update (September 2023)
hkcert
  • HKCERT
  • News

Microsoft Monthly Security Update (September 2023)

September 13, 2023

Microsoft has released monthly security update for their products: Vulnerable ProductRisk LevelImpactsNotesBrowser Low Risk  Windows High RiskElevation of Privilege Denial of Service...

Read MoreRead more about Microsoft Monthly Security Update (September 2023)
hkcert
  • HKCERT
  • News

Google Chrome Remote Code Execution Vulnerability

September 13, 2023

A vulnerability was identified in Google Chrome.  A remote attacker could exploit this vulnerability to trigger remote code execution on...

Read MoreRead more about Google Chrome Remote Code Execution Vulnerability
hkcert
  • HKCERT
  • News

Mozilla Products Remote Code Execution Vulnerability

September 13, 2023

A vulnerability was identified in Mozilla Products, a remote attacker could exploit this vulnerability to trigger remote code execution on...

Read MoreRead more about Mozilla Products Remote Code Execution Vulnerability
news
  • News
  • Premium Members Content

Europol: Financial Crime Makes “Billions” and Impacts “Millions”

September 13, 2023

A perfect storm of digitalization, geopolitical tension and organized crime is helping to drive financial and economic crime to new heights,...

Read MoreRead more about Europol: Financial Crime Makes “Billions” and Impacts “Millions”
news
  • News
  • Premium Members Content

Redfly Group Compromises National Power Grid

September 13, 2023

Security researchers have revealed a new cyber-espionage campaign in which a threat group compromised multiple computers used to run a...

Read MoreRead more about Redfly Group Compromises National Power Grid
news
  • News
  • Premium Members Content

US Government Ordered to Urgently Patch Apple Zero-Day Bugs

September 13, 2023

The US Cybersecurity and Infrastructure Security Agency (CISA) has given federal agencies less than a month to update their iOS,...

Read MoreRead more about US Government Ordered to Urgently Patch Apple Zero-Day Bugs
news
  • News
  • Premium Members Content

MGM Resorts Hit By Cyber-Attack, Systems Down

September 13, 2023

MGM Resorts International, a well-known name in the world of hotels and casinos, has experienced a cybersecurity incident. According to a...

Read MoreRead more about MGM Resorts Hit By Cyber-Attack, Systems Down
news
  • News
  • Premium Members Content

Cyber-criminals “Jailbreak” AI Chatbots For Malicious Ends

September 13, 2023

SlashNext, a cybersecurity company, has uncovered a concerning trend in the world of artificial intelligence (AI) chatbots. Referred to as...

Read MoreRead more about Cyber-criminals “Jailbreak” AI Chatbots For Malicious Ends
news
  • News
  • Premium Members Content

Fighting Individual Ransomware Strains Fruitless, UK Agencies Suggest

September 13, 2023

Targeting individual ransomware strains is confusing and even unhelpful in tackling this threat vector, according to a joint report from...

Read MoreRead more about Fighting Individual Ransomware Strains Fruitless, UK Agencies Suggest
news
  • News
  • Premium Members Content

Windows Systems Targeted in Multi-Stage Malware Attack

September 13, 2023

A multi-stage malware attack has recently come to light, with Windows systems as its primary target, according to security researchers...

Read MoreRead more about Windows Systems Targeted in Multi-Stage Malware Attack
PoshC2Logo
  • Posh C2

Posh C2 Detected – 94[.]198[.]53[.]143:443

September 13, 2023

The Information provided at the time of posting was detected as "Posh C2". Depending on when you are viewing this...

Read MoreRead more about Posh C2 Detected – 94[.]198[.]53[.]143:443
chrome
  • News

Google Rushes to Patch Critical Chrome Vulnerability Exploited in the Wild – Update Now

September 13, 2023

Google on Monday rolled out out-of-band security patches to address a critical security flaw in its Chrome web browser that...

Read MoreRead more about Google Rushes to Patch Critical Chrome Vulnerability Exploited in the Wild – Update Now

Posts pagination

Previous 1 … 1,909 1,910 1,911 1,912 1,913 1,914 1,915 … 4,270 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: Sementes Jotabasso

July 23, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8018

July 23, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8015

July 23, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-35966

July 23, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-36520

July 23, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel