Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Google Chrome code execution | CVE-2023-0471

January 25, 2023

NAME__________Google Chrome code executionPlatforms Affected:Google Chrome 109.0Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Google Chrome could allow a remote attacker to execute arbitrary code...

Read MoreRead more about Google Chrome code execution | CVE-2023-0471
CVE-prog
  • Vulnerabilities

VMware vRealize Log Insight code execution | CVE-2022-31704

January 25, 2023

NAME__________VMware vRealize Log Insight code executionPlatforms Affected:VMware vRealize Log Insight 8.0.0 VMware Cloud Foundation 3.0 VMware Cloud Foundation 4.0 VMware...

Read MoreRead more about VMware vRealize Log Insight code execution | CVE-2022-31704
CVE-prog
  • Vulnerabilities

Google Chrome code execution | CVE-2023-0472

January 25, 2023

NAME__________Google Chrome code executionPlatforms Affected:Google Chrome 109.0Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Google Chrome could allow a remote attacker to execute arbitrary code...

Read MoreRead more about Google Chrome code execution | CVE-2023-0472
CVE-prog
  • Vulnerabilities

FreeSWITCH Sofia-SIP buffer overflow | CVE-2023-22741

January 25, 2023

NAME__________FreeSWITCH Sofia-SIP buffer overflowPlatforms Affected:FreeSWITCH Sofia-SIP 1.13.10Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________FreeSWITCH Sofia-SIP is vulnerable to a heap-based buffer overflow, caused by...

Read MoreRead more about FreeSWITCH Sofia-SIP buffer overflow | CVE-2023-22741
CVE-prog
  • Vulnerabilities

Google Chrome code execution | CVE-2023-0473

January 25, 2023

NAME__________Google Chrome code executionPlatforms Affected:Google Chrome 109.0Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Google Chrome could allow a remote attacker to execute arbitrary code...

Read MoreRead more about Google Chrome code execution | CVE-2023-0473
CVE-prog
  • Vulnerabilities

Google Chrome code execution | CVE-2023-0474

January 25, 2023

NAME__________Google Chrome code executionPlatforms Affected:Google Chrome 109.0Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Google Chrome could allow a remote attacker to execute arbitrary code...

Read MoreRead more about Google Chrome code execution | CVE-2023-0474
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: flatironssolutions[.]com

January 25, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: flatironssolutions[.]com
trend-25
  • Vulnerabilities

Daily Vulnerability Trends: Wed Jan 25 2023

January 25, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2023-22809In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments...

Read MoreRead more about Daily Vulnerability Trends: Wed Jan 25 2023
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c82d642d03203afc33ec1bf6c736b5c5

January 25, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: c82d642d03203afc33ec1bf6c736b5c5SHA1: 45385bbb8d54c5adc84e49450c7ec1f69b60906bANALYSIS DATE: 2023-01-25T03:43:41ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – c82d642d03203afc33ec1bf6c736b5c5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – darkcomet – 0370e5464c8f4718128f18548ca236aa

January 25, 2023

Score: 10 MALWARE FAMILY: darkcometTAGS:family:darkcomet, ransomware, rat, trojanMD5: 0370e5464c8f4718128f18548ca236aaSHA1: a7dc7c6526971d70b887b937bd6965ee82e5fdd0ANALYSIS DATE: 2023-01-25T03:51:31ZTTPS: T1012, T1082, T1491, T1112 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – darkcomet – 0370e5464c8f4718128f18548ca236aa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – e8340564caba7a2635af2c79cb7103eb

January 25, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, bootkit, discovery, persistence, ransomware, spyware, stealer, wormMD5: e8340564caba7a2635af2c79cb7103ebSHA1: 8c62c79508abe5ffa36608d1846dcb20b2a27137ANALYSIS DATE: 2023-01-25T05:05:54ZTTPS: T1112, T1060, T1222, T1012,...

Read MoreRead more about Malware Analysis – wannacry – e8340564caba7a2635af2c79cb7103eb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – bc5ee0bcefce9d21f9a17c60a19c2b18

January 25, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, persistence, ransomware, spyware, stealer, wormMD5: bc5ee0bcefce9d21f9a17c60a19c2b18SHA1: 6b207ad03911865694e5f4c3059c2a5f0242c6daANALYSIS DATE: 2023-01-25T05:04:09ZTTPS: T1491, T1112, T1060, T1107, T1490,...

Read MoreRead more about Malware Analysis – wannacry – bc5ee0bcefce9d21f9a17c60a19c2b18
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 333bcc4a842670afc9f50160d7e3055c

January 25, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: 333bcc4a842670afc9f50160d7e3055cSHA1: b72cdacbb3e38a705344cdaab0454996563e98fdANALYSIS DATE: 2023-01-25T05:09:28ZTTPS: T1082, T1012, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 333bcc4a842670afc9f50160d7e3055c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – f297068017e333ac96d70756a87babf6

January 25, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, stealerMD5: f297068017e333ac96d70756a87babf6SHA1: 6dbfc207b81246788e0cab826b3dd96a31dfb276ANALYSIS DATE: 2023-01-25T04:11:03ZTTPS: T1130, T1112, T1060, T1222, T1082...

Read MoreRead more about Malware Analysis – djvu – f297068017e333ac96d70756a87babf6
GoTo
  • News

GoTo says hackers stole customers’ backups and encryption key

January 25, 2023

GoTo (formerly LogMeIn) is warning customers that threat actors who breached its development environment in November 2022 stole encrypted backups...

Read MoreRead more about GoTo says hackers stole customers’ backups and encryption key
gold-dragon
  • News

Hackers use Golang source code interpreter to evade detection

January 25, 2023

A Chinese-speaking hacking group tracked as ‘DragonSpark’ was observed employing Golang source code interpretation to evade detection while launching espionage...

Read MoreRead more about Hackers use Golang source code interpreter to evade detection
Store-broke
  • News

Microsoft shares workaround for unresponsive Windows Start Menu

January 25, 2023

Microsoft has confirmed an issue causing the Windows Start menu to become unresponsive and some applications to no longer launch....

Read MoreRead more about Microsoft shares workaround for unresponsive Windows Start Menu
VMware-headpic
  • News

VMware fixes critical security bugs in vRealize log analysis tool

January 25, 2023

VMware released security patches on Tuesday to address vRealize Log Insight vulnerabilities that could enable attackers to gain remote execution...

Read MoreRead more about VMware fixes critical security bugs in vRealize log analysis tool
WordPress
  • News

75k WordPress sites impacted by critical online course plugin flaws

January 25, 2023

The WordPress online course plugin 'LearnPress' was vulnerable to multiple critical-severity flaws, including pre-auth SQL injection and local file inclusion....

Read MoreRead more about 75k WordPress sites impacted by critical online course plugin flaws
global-pew-pew
  • News

Russia’s largest ISP says 2022 broke all DDoS attack records

January 25, 2023

Russia's largest internet service provider Rostelecom says 2022 was a record year for Distributed denial of service attacks (DDoS) targeting...

Read MoreRead more about Russia’s largest ISP says 2022 broke all DDoS attack records
cryptocurrency-header
  • News

FBI: North Korean hackers stole $100 million in Harmony crypto hack

January 25, 2023

The FBI has confirmed that the North Korean state-sponsored 'Lazarus' and APT38 hacking groups were behind the theft of $100...

Read MoreRead more about FBI: North Korean hackers stole $100 million in Harmony crypto hack
cyber-smiley-lower
  • News

Ransomware access brokers use Google ads to breach your network

January 25, 2023

A threat actor tracked as DEV-0569 uses Google Ads in widespread, ongoing advertising campaigns to distribute malware, steal victims' passwords,...

Read MoreRead more about Ransomware access brokers use Google ads to breach your network
Riot_Games_headpic
  • News

Riot Games receives ransom demand from hackers, refuses to pay

January 25, 2023

Riot Games says it will not pay a $10 million ransom demanded by attackers who stole League of Legends source code...

Read MoreRead more about Riot Games receives ransom demand from hackers, refuses to pay
Google-1
  • News

U.S. sues Google for abusing dominance over online ad market

January 25, 2023

The U.S. Justice Department has filed a federal lawsuit today against Google for abusing its dominant position in the online...

Read MoreRead more about U.S. sues Google for abusing dominance over online ad market

Posts pagination

Previous 1 … 2,501 2,502 2,503 2,504 2,505 2,506 2,507 … 4,077 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:2222

May 16, 2025
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: olympusaero[.]com

May 16, 2025
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: azpiaran[.]com

May 15, 2025
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: wnyenergy[.]com

May 15, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: ITinSell group

May 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel