Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

Insurance giant CNA Financial paid a $40 million ransom

May 21, 2021

The US insurance giant CNA Financial reportedly paid a $40 million ransom to restore access to its files following a...

Read MoreRead more about Insurance giant CNA Financial paid a $40 million ransom
osint
  • News

Bitcoins of DarkSide ransomware gang still locked in hacker forum’s escrow

May 21, 2021

After DarkSide ransomware gang shut down operations, multiple affiliates have complained about not receiving the payments for successful breaches. The...

Read MoreRead more about Bitcoins of DarkSide ransomware gang still locked in hacker forum’s escrow
osint
  • News

Microsoft SimuLand, an open-source lab environment to simulate attack scenarios

May 21, 2021

Microsoft released SimuLand, an open-source tool that can be used to build lab environments to simulate attacks and verify their...

Read MoreRead more about Microsoft SimuLand, an open-source lab environment to simulate attack scenarios
osint
  • News

STRRAT RAT spreads masquerading as ransomware

May 21, 2021

Microsoft warns of a malware campaign that is spreading a RAT dubbed named STRRAT masquerading as ransomware. Microsoft Security Intelligence...

Read MoreRead more about STRRAT RAT spreads masquerading as ransomware
CVE-prog
  • Vulnerabilities

CVE-2021-23009

May 21, 2021

Summary: On BIG-IP version 16.0.x before 16.0.1.1 and 15.1.x before 15.1.3, malformed HTTP/2 requests may cause an infinite loop which...

Read MoreRead more about CVE-2021-23009
CVE-prog
  • Vulnerabilities

CVE-2020-28393

May 21, 2021

Summary: An unauthenticated remote attacker could create a permanent denial-of-service condition by sending specially crafted OSPF packets. Successful exploitation requires...

Read MoreRead more about CVE-2020-28393
CVE-prog
  • Vulnerabilities

CVE-2021-27383

May 21, 2021

Summary: SmartVNC has a heap allocation leak vulnerability in the server Tight encoder, which could result in a denial-of-service condition...

Read MoreRead more about CVE-2021-27383
CVE-prog
  • Vulnerabilities

CVE-2021-27385

May 21, 2021

Summary: A remote attacker could send specially crafted packets to a SmartVNC device layout handler on the client side, which...

Read MoreRead more about CVE-2021-27385
CVE-prog
  • Vulnerabilities

CVE-2019-3818

May 21, 2021

Summary: The kube-rbac-proxy container before version 0.4.1 as used in Red Hat OpenShift Container Platform does not honor TLS configurations,...

Read MoreRead more about CVE-2019-3818
image-12
  • Tools

EMLRender

May 21, 2021

Introduction Sometimes, while investigating incident implying emails, you can get a copy of the original message in EML format. Reading an EML...

Read MoreRead more about EMLRender
osint
  • Data Breach

Daily Quiz – 8,032,404 breached accounts

May 21, 2021

In January 2021, the quiz website Daily Quiz suffered a data breach that exposed over 8 million unique email addresses....

Read MoreRead more about Daily Quiz – 8,032,404 breached accounts
osint
  • Data Breach

IIMJobs – 4,216,063 breached accounts

May 21, 2021

In December 2018, the Indian job portal IIMJobs suffered a data breach that exposed 4.1 million unique email addresses. The...

Read MoreRead more about IIMJobs – 4,216,063 breached accounts
macOS-malware-issue-may-have-been-exploited-600x227-1
  • News

Apple confirms Macs get malware

May 21, 2021

Anyone following the court case between Epic and Apple is undoubtedly already aware of the “bombshell” dropped by Apple’s Craig...

Read MoreRead more about Apple confirms Macs get malware
osint
  • News

Android patches for 4 in-the-wild bugs are out, but when will you get them?

May 21, 2021

In the Android Security Bulletin of May 2021, published at the beginning of this month, you can find a list...

Read MoreRead more about Android patches for 4 in-the-wild bugs are out, but when will you get them?
osint
  • News

A doctor reveals the human cost of the HSE ransomware attack

May 21, 2021

“It’s cracking, the whole thing.” The words were delivered quickly, but in a thoughtful and measured way. As if the...

Read MoreRead more about A doctor reveals the human cost of the HSE ransomware attack
ransomware-close-up-your-files-encrypted-screen-95310554
  • Vulnerabilities

List of CVE’s abused by Ransomware Strains

May 21, 2021

NOTE: This is not an exhaustive list Top 10 Most Common Ransomware Variants in Q1 2021 RankRansomware TypeMarket Share %Change...

Read MoreRead more about List of CVE’s abused by Ransomware Strains
business-3085138_1280
  • News

The youngest crypto millionaire Mr. Buterin destroyed almost $7 billion worth of Shiba tokens donated to him

May 21, 2021

 Creator of Ethereum, crypto millionaire Vitalik Buterin destroyed more than 410 trillion Shiba tokens, the total value of which CoinDesk...

Read MoreRead more about The youngest crypto millionaire Mr. Buterin destroyed almost $7 billion worth of Shiba tokens donated to him
pietro-jeng-n6B49lTx7NM-unsplash-2
  • News

Windows API Used as a Doorway in a MountLocker Ransomware Operation

May 21, 2021

 Threat actors are now using MountLocker ransomware via ‘Windows Active Directory enterprise APIs’ to target website developers and organizations. MountLocker...

Read MoreRead more about Windows API Used as a Doorway in a MountLocker Ransomware Operation
pexels-sora-shimazaki-5935791
  • News

TeamTNT: New Credential Harvester Targets Cloud Services and other Software

May 21, 2021

 Secrets must be kept confidential in order for networks to be protected and supply-chain attacks to be avoided. Malicious actors...

Read MoreRead more about TeamTNT: New Credential Harvester Targets Cloud Services and other Software
bitcoin-2007769_1920
  • News

Crypto Tumble is Testing the Durability of the Cryptocurrency Boom

May 21, 2021

 The rapid and broad retreat of virtual currencies is putting the cryptocurrency boom to the test. After a bruising U.S....

Read MoreRead more about Crypto Tumble is Testing the Durability of the Cryptocurrency Boom
matthew-manuel-BhLSBX-0rnM-unsplash
  • News

Microsoft Exchange Bug Report Allowed Attackers to take Advantage of the Situation

May 21, 2021

 Every moment a threatening actor begins a new public web-based search for vulnerable systems which advances faster than international companies...

Read MoreRead more about Microsoft Exchange Bug Report Allowed Attackers to take Advantage of the Situation
ABPTTS
  • Tools

ABPTTS – TCP Tunneling Over HTTP/HTTPS For Web Application Servers

May 21, 2021

A Black Path Toward The Sun(TCP tunneling over HTTP for web application servers) https://www.blackhat.com/us-16/arsenal.html#a-black-path-toward-the-sun Ben Lincoln, NCC Group, 2016 ABPTTS...

Read MoreRead more about ABPTTS – TCP Tunneling Over HTTP/HTTPS For Web Application Servers
etherblob-explorer_4_thumbnail
  • Tools

Etherblob-Explorer – Search And Extract Blob Files On The Ethereum Blockchain Network

May 21, 2021

Search and extract blob files on the Ethereum network using Etherscan.io API.IntroductionEtherBlob Explorer is a tool intended for researchers, analysts,...

Read MoreRead more about Etherblob-Explorer – Search And Extract Blob Files On The Ethereum Blockchain Network
osint
  • News

A dozen Android apps exposed data of 100M+ users

May 20, 2021

Check Point researchers found 23 Android apps that exposed the personal data of more than 100 million users. Security researchers...

Read MoreRead more about A dozen Android apps exposed data of 100M+ users

Posts pagination

Previous 1 … 3,830 3,831 3,832 3,833 3,834 3,835 3,836 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: GARDNER ORTHOPEDICS

May 15, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]53[.]191[.]52:80

May 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Royal Chemical

May 14, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Grafton Technologies

May 14, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Regal Ideas

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel