Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
networkit_1_logo_color-750084
  • Tools

Networkit – A Growing Open-Source Toolkit For Large-Scale Network Analysis

October 15, 2021

NetworKit is an open-source tool suite for high-performance network analysis. Its aim is to provide tools for the analysis of...

Read MoreRead more about Networkit – A Growing Open-Source Toolkit For Large-Scale Network Analysis
osint
  • News

What is an .exe file? Is it the same as an executable?

October 15, 2021

You may often see .exe files but you may not know what they are. Is it the same as an...

Read MoreRead more about What is an .exe file? Is it the same as an executable?
osint
  • News

Three more ransomware attacks hit Water and Wastewater systems in 2021

October 15, 2021

A joint cybersecurity advisory published by US agencies revealed that three ransomware attacks on wastewater systems this year. A joint cybersecurity advisory published...

Read MoreRead more about Three more ransomware attacks hit Water and Wastewater systems in 2021
osint
  • News

WhatsApp made available end-to-end encrypted chat backups

October 15, 2021

WhatsApp made available end-to-end encrypted chat backups on iOS and Android to prevent anyone from accessing user chats. WhatsApp is...

Read MoreRead more about WhatsApp made available end-to-end encrypted chat backups
osint
  • News

Since 2020, at least 130 different ransomware families have been active

October 14, 2021

The popular Google’s VirusTotal scanning service has published an interesting analysis of more than 80 Million ransomware samples. VirusTotal has...

Read MoreRead more about Since 2020, at least 130 different ransomware families have been active
website-600x359-1
  • News

Adblocker promises to blocks ads, injects them instead

October 14, 2021

Researchers at Imperva uncovered a new ad injection campaign based on an adblocker named AllBlock. The AllBlock extension was available...

Read MoreRead more about Adblocker promises to blocks ads, injects them instead
ForgeCert_1_certificate_enrollment-798847
  • Tools

ForgeCert – “Golden” Certificates

October 14, 2021

ForgeCert uses the BouncyCastle C# API and a stolen Certificate Authority (CA) certificate + private key to forge certificates for...

Read MoreRead more about ForgeCert – “Golden” Certificates
osint
  • News

Google sent over 50,000 warnings of state-sponsored attacks, +33% from same period in 2020

October 14, 2021

Google revealed to have sent roughly 50,000 alerts of state-sponsored phishing or hacking attempts to customers since January. Google announced...

Read MoreRead more about Google sent over 50,000 warnings of state-sponsored attacks, +33% from same period in 2020
osint
  • News

For the first time, an Israeli hospital was hit by a major ransomware attack

October 14, 2021

The Hillel Yaffe Medical Center in Hadera, Israel, was hit by a ransomware attack that was defined by Israel’s National...

Read MoreRead more about For the first time, an Israeli hospital was hit by a major ransomware attack
CVE-prog
  • Vulnerabilities

CVE-2021-41124

October 14, 2021

Summary: Scrapy-splash is a library which provides Scrapy and JavaScript integration. In affected versions users who use (http://doc.scrapy.org/en/latest/topics/downloader-middleware.html#module-scrapy.downloadermiddlewares.httpauth) (i.e. the...

Read MoreRead more about CVE-2021-41124
CVE-prog
  • Vulnerabilities

CVE-2021-34740

October 14, 2021

Summary: A vulnerability in the WLAN Control Protocol (WCP) implementation for Cisco Aironet Access Point (AP) software could allow an...

Read MoreRead more about CVE-2021-34740
CVE-prog
  • Vulnerabilities

CVE-2021-42086

October 14, 2021

Summary: An issue was discovered in Zammad before 4.1.1. An Agent account can modify account data, and gain admin access,...

Read MoreRead more about CVE-2021-42086
CVE-prog
  • Vulnerabilities

CVE-2021-3581

October 14, 2021

Summary: Buffer Access with Incorrect Length Value in zephyr. Zephyr versions >= >=2.5.0 contain Buffer Access with Incorrect Length Value...

Read MoreRead more about CVE-2021-3581
CVE-prog
  • Vulnerabilities

CVE-2021-42093

October 14, 2021

Summary: An issue was discovered in Zammad before 4.1.1. An admin can execute code on the server via a crafted...

Read MoreRead more about CVE-2021-42093
osint
  • News

Acer suffered the second security breach in a few months

October 14, 2021

Taiwanese electronics technology giant Acer discloses a security breach suffered by its after-sales service systems in India after an isolated...

Read MoreRead more about Acer suffered the second security breach in a few months
Critique-of-Apple-bug-bounty-600x490-1
  • News

Inside Apple: How Apple’s attitude impacts security

October 14, 2021

Last week saw the fourth occurrence of the Objective by the Sea (OBTS) security conference, which is the only security...

Read MoreRead more about Inside Apple: How Apple’s attitude impacts security
osint
  • News

New Yanluowang ransomware used in highly targeted attacks on large orgs

October 14, 2021

Researchers spotted a new strain of ransomware, dubbed Yanluowang, that was used in highly targeted attacks against enterprises. Researchers from...

Read MoreRead more about New Yanluowang ransomware used in highly targeted attacks on large orgs
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

Thingiverse – 228,102 breached accounts

October 14, 2021

In October 2021, a database backup taken from the 3D model sharing service Thingiverse began extensively circulating within the hacking...

Read MoreRead more about Thingiverse – 228,102 breached accounts
osint
  • Tools

Xmap – A Fast Network Scanner Designed For Performing Internet-wide IPv6 &Amp; IPv4 Network Research Scanning

October 14, 2021

XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning. XMap is reimplemented and...

Read MoreRead more about Xmap – A Fast Network Scanner Designed For Performing Internet-wide IPv6 &Amp; IPv4 Network Research Scanning
osint
  • News

Apple silently fixed iOS zero-day without crediting the expet who reported it

October 14, 2021

Apple has silently addressed a zero-day vulnerability that could allow attackers to gain access to sensitive user data. Apple has...

Read MoreRead more about Apple silently fixed iOS zero-day without crediting the expet who reported it
osint
  • Tools

PowerShx – Run Powershell Without Software Restrictions

October 13, 2021

Unmanaged PowerShell execution using DLLs or a standalone executable. IntroductionPowerShx is a rewrite and expansion on the PowerShdll project. PowerShx...

Read MoreRead more about PowerShx – Run Powershell Without Software Restrictions
osint
  • News

MyKings botnet operators already amassed at least $24 million

October 13, 2021

The MyKings botnet (aka Smominru or DarkCloud) is still alive and continues to spread, allowing its operators to make huge...

Read MoreRead more about MyKings botnet operators already amassed at least $24 million
tiktok0-458x600-1
  • News

“Free Steam game” scams on TikTok are Among Us

October 13, 2021

TikTok has long since evolved beyond being thought of as “just” dance clips, also becoming a home for educational and...

Read MoreRead more about “Free Steam game” scams on TikTok are Among Us
osint
  • News

Patch now! Microsoft fixes 71 Windows vulnerabilities in October Patch Tuesday

October 13, 2021

Yesterday we told you about Apple’s latest patches. Today we turn to Microsoft and its Patch Tuesday. Microsoft tends to...

Read MoreRead more about Patch now! Microsoft fixes 71 Windows vulnerabilities in October Patch Tuesday

Posts pagination

Previous 1 … 3,795 3,796 3,797 3,798 3,799 3,800 3,801 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel