Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025
unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
forsage
  • News

Forsage DeFi platform founders indicted for $340 million scam

February 24, 2023

A Federal grand jury in the District of Oregon has indicted four Russian nationals founders of Forsage decentralized finance (DeFi) cryptocurrency...

Read MoreRead more about Forsage DeFi platform founders indicted for $340 million scam
Microsoft-Exchange
  • News

Microsoft urges Exchange admins to remove some antivirus exclusions

February 24, 2023

Microsoft says admins should remove some previously recommended antivirus exclusions for Exchange servers to boost the servers' security. As the company explained,...

Read MoreRead more about Microsoft urges Exchange admins to remove some antivirus exclusions
Dota_2__headpic
  • News

Valve “honeypot” used to ban 40,000 Dota 2 players using cheat

February 24, 2023

Game developer Valve has announced that it permanently banned more than 40,000 accounts for using cheating software to gain an unfair...

Read MoreRead more about Valve “honeypot” used to ban 40,000 Dota 2 players using cheat
hand-holding-dollar-sign
  • News

FTC: Americans lost $8.8 billion to fraud in 2022 after 30% surge

February 24, 2023

The U.S. Federal Trade Commission (FTC) revealed today that Americans lost almost $8.8 billion to various types of scams in...

Read MoreRead more about FTC: Americans lost $8.8 billion to fraud in 2022 after 30% surge
Russia__bear
  • News

Ukraine says Russian hackers backdoored govt websites in 2021

February 24, 2023

The Computer Emergency Response Team of Ukraine (CERT-UA) says Russian state hackers have breached multiple government websites this week using...

Read MoreRead more about Ukraine says Russian hackers backdoored govt websites in 2021
5G_antenna
  • News

TELUS investigating leak of stolen source code, employee data

February 24, 2023

Canada's second-largest telecom, TELUS is investigating a potential data breach after a threat actor shared samples online of what appears to...

Read MoreRead more about TELUS investigating leak of stolen source code, employee data
law-enforcement-arrest-bright-3
  • News

Dutch Police arrest three ransomware actors extorting €2.5 million

February 24, 2023

The Amsterdam cybercrime police team has arrested three men for ransomware activity that generated €2.5 million from extorting small and...

Read MoreRead more about Dutch Police arrest three ransomware actors extorting €2.5 million
News_Corp
  • News

News Corp says state hackers were on its network for two years

February 24, 2023

Mass media and publishing giant News Corporation (News Corp) says that attackers behind a breach disclosed in 2022 first gained access...

Read MoreRead more about News Corp says state hackers were on its network for two years
Stanford_University
  • News

Stanford University discloses data breach affecting PhD applicants

February 24, 2023

Stanford University disclosed a data breach after files containing Economics Ph.D. program admission information were downloaded from its website between...

Read MoreRead more about Stanford University discloses data breach affecting PhD applicants
Brave
  • News

Brave browser to block “open in app” prompts, pool-party attacks

February 24, 2023

The next major version of the privacy-focused Brave browser will start blocking annoyances like "open in app" prompts and will feature better...

Read MoreRead more about Brave browser to block “open in app” prompts, pool-party attacks
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: download-permissions-can-be-changed-by-resharerbyrullzer

February 24, 2023

Programme HackerOne Nextcloud Nextcloud Submitted by rullzer rullzer Report Download permissions can be changed by resharer Full Report A considerable...

Read MoreRead more about HackerOne Bug Bounty Disclosure: download-permissions-can-be-changed-by-resharerbyrullzer
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: stored-xss-on-app-crowdsignal-com–your-subdomain-crowdsignal-net-via-thank-you-headerby0xwega74

February 24, 2023

Programme HackerOne Automattic Automattic Submitted by 0xwega74 0xwega74 Report Stored XSS on app.crowdsignal.com your-subdomain.crowdsignal.net via Thank You Header Full Report...

Read MoreRead more about HackerOne Bug Bounty Disclosure: stored-xss-on-app-crowdsignal-com–your-subdomain-crowdsignal-net-via-thank-you-headerby0xwega74
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 5b3b6822964b4151c6200ecd89722a86

February 24, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:redline, botnet:funka, botnet:ronur, discovery, evasion, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 5b3b6822964b4151c6200ecd89722a86SHA1: ce7a11dae532b2ade1c96619bbdc8a8325582049ANALYSIS DATE: 2023-02-24T16:11:31ZTTPS:...

Read MoreRead more about Malware Analysis – amadey – 5b3b6822964b4151c6200ecd89722a86
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0753e980a0dd89c0777905ed5553f085

February 24, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 0753e980a0dd89c0777905ed5553f085SHA1: 71ba67a7571e5d24a63d930381cb7fa98f6c8d18ANALYSIS DATE: 2023-02-24T16:37:00ZTTPS: T1222, T1060, T1112, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 0753e980a0dd89c0777905ed5553f085
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – be3f0dc5eca44be2b6740356d55379d4

February 24, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: be3f0dc5eca44be2b6740356d55379d4SHA1: 7376492032fc8e4af1e31ffe041cba9d9f0c8e29ANALYSIS DATE: 2023-02-24T16:34:28ZTTPS: T1005, T1081, T1060, T1112, T1222,...

Read MoreRead more about Malware Analysis – djvu – be3f0dc5eca44be2b6740356d55379d4
cybersecurity
  • News

How to Use AI in Cybersecurity and Avoid Being Trapped

February 24, 2023

The use of AI in cybersecurity is growing rapidly and is having a significant impact on threat detection, incident response,...

Read MoreRead more about How to Use AI in Cybersecurity and Avoid Being Trapped
cyber-security-1805632_1280
  • News

How to Tackle the Top SaaS Challenges of 2023

February 24, 2023

Are you prepared to tackle the top SaaS challenges of 2023? With high-profile data breaches affecting major companies like Nissan...

Read MoreRead more about How to Tackle the Top SaaS Challenges of 2023
cyberwar
  • News

CISA Sounds Alarm on Cybersecurity Threats Amid Russia’s Invasion Anniversary

February 24, 2023

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is urging organizations and individuals to increase their cyber vigilance, as Russia's...

Read MoreRead more about CISA Sounds Alarm on Cybersecurity Threats Amid Russia’s Invasion Anniversary
android-soc
  • News

Google Teams Up with Ecosystem Partners to Enhance Security of SoC Processors

February 24, 2023

Google said it's working with ecosystem partners to harden the security of firmware that interacts with Android. While the Android...

Read MoreRead more about Google Teams Up with Ecosystem Partners to Enhance Security of SoC Processors
data-safety
  • News

Even Top-Ranked Android Apps in Google Play Store Provide Misleading Data Safety Labels

February 24, 2023

An investigation into data safety labels for Android apps available on the Google Play Store has uncovered "serious loopholes" that...

Read MoreRead more about Even Top-Ranked Android Apps in Google Play Store Provide Misleading Data Safety Labels
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – bd20aa572b8361419d8cab9b5625fe2b

February 24, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: bd20aa572b8361419d8cab9b5625fe2bSHA1: 3f84dda234f6b36e466d529b4230fa3a7891ab88ANALYSIS DATE: 2023-02-24T10:11:35ZTTPS: T1005, T1081, T1012, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – bd20aa572b8361419d8cab9b5625fe2b
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 139[.]144[.]188[.]75:8082

February 24, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 139[.]144[.]188[.]75:8082
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 139[.]144[.]188[.]75:8088

February 24, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 139[.]144[.]188[.]75:8088
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 69[.]49[.]235[.]167:8088

February 24, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 69[.]49[.]235[.]167:8088

Posts pagination

Previous 1 … 2,534 2,535 2,536 2,537 2,538 2,539 2,540 … 4,199 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: Mainetti

July 2, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: fcsserves[.]org

July 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6959

July 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50405

July 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6961

July 2, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel