Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Data Encryption Demystified A Practical Guide for Securing Your Data

August 8, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management: A Practical Guide for 2025 and Beyond

August 7, 2025
patreon presentation
  • Offensive Security
  • Premium Members Content

[PRESENTATION] TruffleHog: The Digital Detective

August 7, 2025
unlock_membership
  • Premium Members Content

Mastering IoT Security Strategies for a Safer Connected World

August 6, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Forensic Analysis in Cybersecurity

August 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
cyber-security-1805632_1280
  • News

Cybersecurity Agencies Sound Alarm on Rising TrueBot Malware Attacks

July 7, 2023

Cybersecurity agencies have warned about the emergence of new variants of the TrueBot malware. This enhanced threat is now targeting...

Read MoreRead more about Cybersecurity Agencies Sound Alarm on Rising TrueBot Malware Attacks
cyber-security-1805632_1280
  • News

Close Security Gaps with Continuous Threat Exposure Management

July 7, 2023

CISOs, security leaders, and SOC teams often struggle with limited visibility into all connections made to their company-owned assets and...

Read MoreRead more about Close Security Gaps with Continuous Threat Exposure Management
cyber-security-1805632_1280
  • News

Another Critical Unauthenticated SQLi Flaw Discovered in MOVEit Transfer Software

July 7, 2023

Progress Software has announced the discovery and patching of a critical SQL injection vulnerability in MOVEit Transfer, popular software used...

Read MoreRead more about Another Critical Unauthenticated SQLi Flaw Discovered in MOVEit Transfer Software
mastodon-hack
  • News

Mastodon Social Network Patches Critical Flaws Allowing Server Takeover

July 7, 2023

Mastodon, a popular decentralized social network, has released a security update to fix critical vulnerabilities that could expose millions of...

Read MoreRead more about Mastodon Social Network Patches Critical Flaws Allowing Server Takeover
cyber-security-1805632_1280
  • News

Google Releases Android Patch Update for 3 Actively Exploited Vulnerabilities

July 7, 2023

Google has released its monthly security updates for the Android operating system, addressing 46 new software vulnerabilities. Among these, three...

Read MoreRead more about Google Releases Android Patch Update for 3 Actively Exploited Vulnerabilities
ms
  • News

BlackByte 2.0 Ransomware: Infiltrate, Encrypt, and Extort in Just 5 Days

July 7, 2023

Ransomware attacks are a major problem for organizations everywhere, and the severity of this problem continues to intensify. Recently, Microsoft's...

Read MoreRead more about BlackByte 2.0 Ransomware: Infiltrate, Encrypt, and Extort in Just 5 Days
cyber-security-1805632_1280
  • News

Close Security Gaps with Continuous Threat Exposure Management

July 7, 2023

CISOs, security leaders, and SOC teams often struggle with limited visibility into all connections made to their company-owned assets and...

Read MoreRead more about Close Security Gaps with Continuous Threat Exposure Management
cyber-security-1805632_1280
  • News

Cybersecurity Agencies Sound Alarm on Rising TrueBot Malware Attacks

July 7, 2023

Cybersecurity agencies have warned about the emergence of new variants of the TrueBot malware. This enhanced threat is now targeting...

Read MoreRead more about Cybersecurity Agencies Sound Alarm on Rising TrueBot Malware Attacks
cyber-security-1805632_1280
  • News

How Pen Testing can Soften the Blow on Rising Costs of Cyber Insurance

July 7, 2023

As technology advances and organizations become more reliant on data, the risks associated with data breaches and cyber-attacks also increase....

Read MoreRead more about How Pen Testing can Soften the Blow on Rising Costs of Cyber Insurance
image-4
  • Data Breach
  • Ransomware

Akira Ransomware Victim: Pinnergy

July 7, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Akira Ransomware Victim: Pinnergy
image-4
  • Data Breach
  • Ransomware

Akira Ransomware Victim: 4LEAF, Inc

July 7, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about Akira Ransomware Victim: 4LEAF, Inc
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: betalandservices[.]com

July 7, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: betalandservices[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: gacegypt[.]net

July 7, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: gacegypt[.]net
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: chasc[.]org

July 7, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: chasc[.]org
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: siegfried[.]com[.]mx

July 7, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: siegfried[.]com[.]mx
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: cls-group[.]com

July 7, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: cls-group[.]com
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – coper – 49f67ec7bcfd5d8b01c1fb92820481f5

July 7, 2023

Score: 10 MALWARE FAMILY: coperTAGS:family:coper, family:octo, banker, evasion, infostealer, ransomware, rat, trojanMD5: 49f67ec7bcfd5d8b01c1fb92820481f5SHA1: 19bf5e03023516b25bd2d0747773186911bdbf2fANALYSIS DATE: 2023-07-07T08:10:51ZTTPS: ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – coper – 49f67ec7bcfd5d8b01c1fb92820481f5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e7e442f7f42d61cdebfddc801f4b03dc

July 7, 2023

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: e7e442f7f42d61cdebfddc801f4b03dcSHA1: 3b16dbc84446cb30963b4886600b16b4cb545dd7ANALYSIS DATE: 2023-07-07T08:35:42ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – e7e442f7f42d61cdebfddc801f4b03dc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 99a4a7145a78577d18ab6547210e5fec

July 7, 2023

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 99a4a7145a78577d18ab6547210e5fecSHA1: 20374dec61f839f1392bab96fc8e71f0e18ff334ANALYSIS DATE: 2023-07-07T06:25:15ZTTPS: T1005, T1081, T1012 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – ransomware – 99a4a7145a78577d18ab6547210e5fec
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 3e7f87ff8fba7c78349284a6f4b9838b

July 7, 2023

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 3e7f87ff8fba7c78349284a6f4b9838bSHA1: 7d3f3b9cf7834b490f4ebfd7b714de5ba7ac67cbANALYSIS DATE: 2023-07-07T06:43:06ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 3e7f87ff8fba7c78349284a6f4b9838b
CVE-prog
  • Vulnerabilities

Mediatek Android denial of service | CVE-2023-20759

July 7, 2023

NAME__________Mediatek Android denial of servicePlatforms Affected:MediaTek AndroidRisk Level:4.4Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Mediatek Android is vulnerable to a denial of service, caused...

Read MoreRead more about Mediatek Android denial of service | CVE-2023-20759
CVE-prog
  • Vulnerabilities

Netman-204 cross-site request forgery | CVE-2022-3372

July 7, 2023

NAME__________Netman-204 cross-site request forgeryPlatforms Affected:Riello Netman-204 02.05Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Netman-204 is vulnerable to cross-site request forgery, caused by improper validation...

Read MoreRead more about Netman-204 cross-site request forgery | CVE-2022-3372
CVE-prog
  • Vulnerabilities

1panel container repositories command execution | CVE-2023-36457

July 7, 2023

NAME__________1panel container repositories command executionPlatforms Affected:1Panel 1Panel 1.3.5Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________1panel could allow a remote authenticated attacker to execute arbitrary...

Read MoreRead more about 1panel container repositories command execution | CVE-2023-36457
CVE-prog
  • Vulnerabilities

Samsung Pass security bypass | CVE-2023-30677

July 7, 2023

NAME__________Samsung Pass security bypassPlatforms Affected:Samsung PassRisk Level:6.1Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Samsung Pass could allow a physically proximate attacker to obtain sensitive information,...

Read MoreRead more about Samsung Pass security bypass | CVE-2023-30677

Posts pagination

Previous 1 … 2,175 2,176 2,177 2,178 2,179 2,180 2,181 … 4,327 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-8735

August 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8736

August 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-55188

August 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8738

August 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8737

August 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel