Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

Is it game over for VR advergaming?

June 29, 2021

We’ve been warning about advergaming—the combination of virtual reality (VR) and ads—for years on the Labs Blog. I’ve given a...

Read MoreRead more about Is it game over for VR advergaming?
sai-kiran-anagani-5Ntkpxqt54Y-unsplash-5
  • News

REvil Hits Brazilian Healthcare Giant Grupo Fleury

June 29, 2021

 São Paulo-based medical diagnostic firm Grupo Fleury has suffered a ransomware attack that has impaired business operations after the company...

Read MoreRead more about REvil Hits Brazilian Healthcare Giant Grupo Fleury
pexels-tima-miroshnichenko-53806642B252812529-1
  • News

Zyxel Warns Customers About Hackers Targeting its Firewalls & VPN Devices

June 29, 2021

 Zyxel, a manufacturer of enterprise routers and VPN devices, has issued a notification that attackers are targeting its devices and...

Read MoreRead more about Zyxel Warns Customers About Hackers Targeting its Firewalls & VPN Devices
abstract_network_honeycomb_compressed-990x400-1
  • News

Detecting unknown threats: a honeypot how-to

June 29, 2021

Catching threats is tricky business, especially in today’s threat landscape. To tackle this problem, for many years сybersecurity researchers have...

Read MoreRead more about Detecting unknown threats: a honeypot how-to
aws-pentesting-lab_1_diagram-750837
  • Tools

AWS Pen-Testing Laboratory – Pentesting Lab With A Kali Linux Instance Accessible Via Ssh And Wireguard VPN And With Vulnerable Instances In A Private Subnet

June 29, 2021

PenTesting laboratory deployed as IaC with Terraform on AWS. It deploys a Kali Linux instance accessible via ssh & wireguard...

Read MoreRead more about AWS Pen-Testing Laboratory – Pentesting Lab With A Kali Linux Instance Accessible Via Ssh And Wireguard VPN And With Vulnerable Instances In A Private Subnet
heappy_1-713884
  • Tools

Heappy – A Happy Heap Editor To Support Your Exploitation Process

June 29, 2021

Heappy is an editor based on gdb/gef that helps you to handle the heap during your exploitation development. The project...

Read MoreRead more about Heappy – A Happy Heap Editor To Support Your Exploitation Process
osint
  • News

Microsoft investigates threat actor distributing malicious Netfilter Driver

June 28, 2021

Microsoft is investigating an strange attack, threat actor used a driver signed by the company, the Netfilter Driver, to implant...

Read MoreRead more about Microsoft investigates threat actor distributing malicious Netfilter Driver
osint
  • News

The builder for Babuk Locker ransomware was leaked online

June 28, 2021

The builder for the Babuk Locker ransomware was leaked online, threat actors can use it to create their own ransomware...

Read MoreRead more about The builder for Babuk Locker ransomware was leaked online
osint
  • News

Six typosquatting packages in PyPI repository laced with crypto miner

June 28, 2021

Researchers discovered six rogue packages in the official Python programming language’s PyPI repository containg cryptocurrency mining malware. Experts from security firm Sonatype have...

Read MoreRead more about Six typosquatting packages in PyPI repository laced with crypto miner
CVE-prog
  • Vulnerabilities

CVE-2021-27386

June 28, 2021

Summary: A vulnerability has been identified in SIMATIC HMI Comfort Outdoor Panels 7\" & 15\" (incl. SIPLUS variants) (All versions...

Read MoreRead more about CVE-2021-27386
CVE-prog
  • Vulnerabilities

CVE-2020-16134

June 28, 2021

Summary: An issue was discovered on Swisscom Internet Box 2, Internet Box Standard, Internet Box Plus prior to 10.04.38, Internet...

Read MoreRead more about CVE-2020-16134
CVE-prog
  • Vulnerabilities

CVE-2021-31769

June 28, 2021

Summary: MyQ Server in MyQ X Smart before 8.2 allows remote code execution by unprivileged users because administrative session data...

Read MoreRead more about CVE-2021-31769
CVE-prog
  • Vulnerabilities

CVE-2020-25754

June 28, 2021

Summary: An issue was discovered on Enphase Envoy R3.x and D4.x devices. There is a custom PAM module for user...

Read MoreRead more about CVE-2020-25754
CVE-prog
  • Vulnerabilities

CVE-2021-31152

June 28, 2021

Summary: Multilaser Router AC1200 V02.03.01.45_pt contains a cross-site request forgery (CSRF) vulnerability. An attacker can enable remote access, change passwords,...

Read MoreRead more about CVE-2021-31152
osint
  • News

A week in security (June 21 – June 27)

June 28, 2021

Last week on Malwarebytes Labs: Want to stop ransomware attacks? Send the cybercriminals to jail, says Brian Honan: Lock and...

Read MoreRead more about A week in security (June 21 – June 27)
pexels-tima-miroshnichenko-5380642
  • News

Atlassian Patched Vulnerabilities in its Domains

June 28, 2021

 On Wednesday 23rd of June, cyber-security experts uncovered key vulnerabilities in the Atlassian project and software development platform that might...

Read MoreRead more about Atlassian Patched Vulnerabilities in its Domains
external-hard-drive-1200006_1920
  • News

Hackers are Remotely Erasing Western Digital Hard Drives

June 28, 2021

 The whole goal of using a network-attached storage device is to have a hard drive where you can back up...

Read MoreRead more about Hackers are Remotely Erasing Western Digital Hard Drives
shahadat-rahman-BfrQnKBulYQ-unsplash-7
  • News

This Malware Generated $2 Million After Abusing 222,000 Windows Systems

June 28, 2021

 Avast researchers published a report on Thursday regarding the discovery of a cryptocurrency mining malware that abuses Windows Safe mode...

Read MoreRead more about This Malware Generated $2 Million After Abusing 222,000 Windows Systems
souvik-banerjee-WPrNEM_6dg-unsplash
  • News

800+ Million WordPress Users Records Leaked Online

June 28, 2021

 On 16 April 2021, security researcher Jeremiah Fowler together with the Website Planet Research Team revealed a non-password secured database...

Read MoreRead more about 800+ Million WordPress Users Records Leaked Online
pexels-david-mcbee-7305642B252812529
  • News

Crackonosh Malware Exploits Windows Safe Mode to Mine Cryptocurrency Secretly

June 28, 2021

 Researchers have uncovered a variant of cryptocurrency-mining malware that exploits Windows Safe Mode during attacks. Researchers at Avast have termed the...

Read MoreRead more about Crackonosh Malware Exploits Windows Safe Mode to Mine Cryptocurrency Secretly
Mythic
  • Tools

Mythic – A Collaborative, Multi-Platform, Red Teaming Framework

June 28, 2021

A cross-platform, post-exploit, red teaming framework built with python3, docker, docker-compose, and a web browser UI. It's designed to provide...

Read MoreRead more about Mythic – A Collaborative, Multi-Platform, Red Teaming Framework
HoneyCreds_1_honeycreds_screenshot-728277
  • Tools

HoneyCreds – Network Credential Injection To Detect Responder And Other Network Poisoners

June 28, 2021

HoneyCreds network credential injection to detect responder and other network poisoners. RequirementsRequires Python 3.6+ (tested on Python 3.9)smbprotocolcffisplunk-sdk Installationgit clone https://github.com/Ben0xA/HoneyCreds.gitcd...

Read MoreRead more about HoneyCreds – Network Credential Injection To Detect Responder And Other Network Poisoners
osint
  • News

Crackonosh Monero miner made $2M after infecting 222,000 Win systems

June 27, 2021

Researchers have discovered a strain of cryptocurrency-mining malware, tracked as Crackonosh, that abuses Windows Safe mode to avoid detection.  Researchers from Avast...

Read MoreRead more about Crackonosh Monero miner made $2M after infecting 222,000 Win systems
osint
  • News

Security Affairs newsletter Round 320

June 27, 2021

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for...

Read MoreRead more about Security Affairs newsletter Round 320

Posts pagination

Previous 1 … 3,790 3,791 3,792 3,793 3,794 3,795 3,796 … 4,070 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]219[.]163[.]113:443

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]45[.]216:9009

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]156[.]57[.]179:80

May 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel