Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
T-Mobile-headpic-2
  • News

T-Mobile hacker gets 10 years for $25 million phone unlock scheme

December 22, 2022

Argishti Khudaverdyan, the former owner of a T-Mobile retail store, was sentenced to 10 years in prison for a $25...

Read MoreRead more about T-Mobile hacker gets 10 years for $25 million phone unlock scheme
botnet-1
  • News

Zerobot malware now spreads by exploiting Apache vulnerabilities

December 22, 2022

The Zerobot botnet has been upgraded to infect new devices by exploiting security vulnerabilities affecting Internet-exposed and unpatched Apache servers. The...

Read MoreRead more about Zerobot malware now spreads by exploiting Apache vulnerabilities
restaurant-1
  • News

Restaurant CRM platform ‘SevenRooms’ confirms breach after data for sale

December 22, 2022

Restaurant customer management platform SevenRooms has confirmed it suffered a data breach after a threat actor began selling stolen data on...

Read MoreRead more about Restaurant CRM platform ‘SevenRooms’ confirms breach after data for sale
h-hotels-1
  • News

Play ransomware claims attack on German hotel chain H-Hotels

December 22, 2022

The Play ransomware gang has claimed responsibility for a cyber attack on H-Hotels (h-hotels.com) that has resulted in communication outages...

Read MoreRead more about Play ransomware claims attack on German hotel chain H-Hotels
Glupteba-1
  • News

Glupteba malware is back in action after Google disruption

December 22, 2022

The Glupteba malware botnet has sprung back into action, infecting devices worldwide after its operation was disrupted by Google almost...

Read MoreRead more about Glupteba malware is back in action after Google disruption
VirusTotal_Search-1
  • News

VirusTotal cheat sheet makes it easy to search for specific results

December 22, 2022

VirusTotal has published a cheat sheet to help researchers create queries leading to more specific results from the malware intelligence...

Read MoreRead more about VirusTotal cheat sheet makes it easy to search for specific results
FBI__headpic-1
  • News

FBI warns of search engine ads pushing malware, phishing

December 22, 2022

The FBI warns that threat actors are using search engine advertisements to promote websites distributing ransomware or stealing login credentials...

Read MoreRead more about FBI warns of search engine ads pushing malware, phishing
Malware_Ukraine-1
  • News

Ukraine’s DELTA military system users targeted by info-stealing malware

December 22, 2022

A compromised Ukrainian Ministry of Defense email account was found sending phishing emails and instant messages to users of the...

Read MoreRead more about Ukraine’s DELTA military system users targeted by info-stealing malware
Okta-1
  • News

Okta’s source code stolen after GitHub repositories hacked

December 22, 2022

Okta, a leading provider of authentication services and Identity and Access Management (IAM) solutions, says that its private GitHub repositories were...

Read MoreRead more about Okta’s source code stolen after GitHub repositories hacked
T-Mobile-headpic-1
  • News

T-Mobile hacker gets 10 years for $25 million phone unlock scheme

December 22, 2022

Argishti Khudaverdyan, the former owner of a T-Mobile retail store, was sentenced to 10 years in prison for a $25...

Read MoreRead more about T-Mobile hacker gets 10 years for $25 million phone unlock scheme
Microsoft-Exchange-1
  • News

Microsoft will turn off Exchange Online basic auth in January

December 22, 2022

Microsoft warned today that it will permanently turn off Exchange Online basic authentication starting early January 2023 to improve security....

Read MoreRead more about Microsoft will turn off Exchange Online basic auth in January
Draft_Kings-1
  • News

DraftKings warns data of 67K people was exposed in account hacks

December 22, 2022

Sports betting company DraftKings revealed last week that more than 67,000 customers had their personal information exposed following a credential attack in...

Read MoreRead more about DraftKings warns data of 67K people was exposed in account hacks
corsair-k100
  • News

Corsair keyboard bug makes it type on its own, no malware involved

December 22, 2022

Corsair has confirmed that a bug in the firmware of K100 keyboards, and not malware, is behind previously entered text...

Read MoreRead more about Corsair keyboard bug makes it type on its own, no malware involved
Android-1
  • News

GodFather Android malware targets 400 banks, crypto exchanges

December 22, 2022

An Android banking malware named 'Godfather' has been targeting users in 16 countries, attempting to steal account credentials for over...

Read MoreRead more about GodFather Android malware targets 400 banks, crypto exchanges
Micosoft_Exchange-1
  • News

Ransomware gang uses new Microsoft Exchange exploit to breach servers

December 22, 2022

Play ransomware threat actors are using a new exploit chain that bypasses ProxyNotShell URL rewrite mitigations to gain remote code...

Read MoreRead more about Ransomware gang uses new Microsoft Exchange exploit to breach servers
hand-sifting-data-1
  • News

Malicious ‘SentinelOne’ PyPI package steals data from developers

December 22, 2022

Threat actors have published a malicious Python package on PyPI, named 'SentinelOne,' that pretends to be the legitimate SDK client...

Read MoreRead more about Malicious ‘SentinelOne’ PyPI package steals data from developers
taxi-1
  • News

Russians hacked JFK airport’s taxi dispatch system for profit

December 22, 2022

Two U.S. citizens were arrested for allegedly conspiring with Russian hackers to hack the John F. Kennedy International Airport (JFK)...

Read MoreRead more about Russians hacked JFK airport’s taxi dispatch system for profit
Red__hacker-1
  • News

Raspberry Robin worm drops fake malware to confuse researchers

December 22, 2022

The Raspberry Robin malware is now trying its hand at some trickery by dropping a fake payload to confuse researchers...

Read MoreRead more about Raspberry Robin worm drops fake malware to confuse researchers
Apple-1
  • News

Microsoft finds macOS bug that lets malware bypass security checks

December 22, 2022

Apple has fixed a vulnerability attackers could leverage to deploy malware on vulnerable macOS devices via untrusted applications capable of...

Read MoreRead more about Microsoft finds macOS bug that lets malware bypass security checks
data-theft-header-1
  • News

Hackers bombard PyPi platform with information-stealing malware

December 22, 2022

The PyPi python package repository is being bombarded by a wave of information-stealing malware hiding inside malicious packages uploaded to...

Read MoreRead more about Hackers bombard PyPi platform with information-stealing malware
botnet
  • News

Zerobot malware now spreads by exploiting Apache vulnerabilities

December 22, 2022

The Zerobot botnet has been upgraded to infect new devices by exploiting security vulnerabilities affecting Internet-exposed and unpatched Apache servers. The...

Read MoreRead more about Zerobot malware now spreads by exploiting Apache vulnerabilities
Google-1
  • News

Google Ad fraud campaign used adult content to make millions

December 22, 2022

A massive advertising fraud campaign using Google Ads and 'popunders' on adult sites is estimated to have generated millions of...

Read MoreRead more about Google Ad fraud campaign used adult content to make millions
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 81[.]70[.]11[.]25:8443

December 22, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 81[.]70[.]11[.]25:8443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 77[.]73[.]131[.]193:80

December 22, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 77[.]73[.]131[.]193:80

Posts pagination

Previous 1 … 2,576 2,577 2,578 2,579 2,580 2,581 2,582 … 4,074 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[EVEREST] – Ransomware Victim: PDI Health

May 14, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4552

May 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4553

May 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4554

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel