Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
ig-pilates-cpa-barista-600x200-1
  • News

Facebook bans Signal ads that reveal the depth of what it knows about you

May 7, 2021

Most of our readers are well aware of the fact that the big tech corporations, especially those that run social...

Read MoreRead more about Facebook bans Signal ads that reveal the depth of what it knows about you
phishing-3390518_1920
  • News

BazarBackdoor Campaigns in Attempts to Avoid Detection

May 7, 2021

 In two recent projects, threat actors using BazarBackdoor used an unusual combination of lures, tactics, and networks to target corporate...

Read MoreRead more about BazarBackdoor Campaigns in Attempts to Avoid Detection
osint
  • News

Twilio Impacted By The Recent Codecov Supply-Chain Attack

May 7, 2021

 Cloud Communications Company ‘Twilio’ has posted a blog on Tuesday and unfolded that its small number of users' emails have...

Read MoreRead more about Twilio Impacted By The Recent Codecov Supply-Chain Attack
pietro-jeng-n6B49lTx7NM-unsplash
  • News

More Than 200 Belgian Organizations Knocked Offline in a Massive DDoS Attack

May 7, 2021

 Belgium's national public sector network Belnet suffered a massive DDoS (distributed denial of service) attack on Tuesday that paralyzed internet...

Read MoreRead more about More Than 200 Belgian Organizations Knocked Offline in a Massive DDoS Attack
webinar-6216973_1280
  • News

Positive Technologies reported on the impact of U.S. sanctions on its IPO plans

May 7, 2021

Positive Technologies head Yury Maksimov positively assessed the impact of sanctions against the company on its plans to go public....

Read MoreRead more about Positive Technologies reported on the impact of U.S. sanctions on its IPO plans
osint
  • News

Northeastern University Team Finds New Ways to Detect Bugs in its Research

May 7, 2021

A research team at Northeastern University finds vulnerabilities and code defects. It does it by detecting when a programmer uses...

Read MoreRead more about Northeastern University Team Finds New Ways to Detect Bugs in its Research
shutterstock_1450854554-990x400-1
  • News

Operation TunnelSnake

May 7, 2021

Windows rootkits, especially those operating in kernel space, are pieces of malware infamous for their near absolute power in the...

Read MoreRead more about Operation TunnelSnake
Judge-Jury-and-Executable_1_Logo
  • Tools

Judge-Jury-and-Executable – A File System Forensics Analysis Scanner And Threat Hunting Tool

May 7, 2021

Features:Scan a mounted filesystem for threats right away Or gather a system baseline before an incident, for extra threat hunting...

Read MoreRead more about Judge-Jury-and-Executable – A File System Forensics Analysis Scanner And Threat Hunting Tool
win_hack
  • Tools

Priv2Admin – Exploitation Paths Allowing You To (Mis)Use The Windows Privileges To Elevate Your Rights Within The OS

May 7, 2021

The idea is to "translate" Windows OS privileges to a path leading to: administrator, integrity and/or confidentiality threat, availability threat,...

Read MoreRead more about Priv2Admin – Exploitation Paths Allowing You To (Mis)Use The Windows Privileges To Elevate Your Rights Within The OS
osint
  • News

Chinese PLA Unit 61419 suspected to have purchased AVs for cyber-espionage

May 6, 2021

Chinese military unit PLA Unit 61419 is suspected to be involved in cyber-espionage campaigns against multiple antivirus companies. Researchers from...

Read MoreRead more about Chinese PLA Unit 61419 suspected to have purchased AVs for cyber-espionage
osint
  • News

A taste of the latest release of QakBot

May 6, 2021

A taste of the latest release of QakBot – one of the most popular and mediatic trojan bankers active since...

Read MoreRead more about A taste of the latest release of QakBot
osint
  • News

Cisco fixes critical flaws in SD-WAN vManage and HyperFlex HX software

May 6, 2021

Cisco fixed critical flaws in SD-WAN vManage and HyperFlex HX software that could allow creating admin accounts, and executing commands...

Read MoreRead more about Cisco fixes critical flaws in SD-WAN vManage and HyperFlex HX software
CVE-prog
  • Vulnerabilities

CVE-2020-22000

May 6, 2021

Summary: HomeAutomation 3.3.2 suffers from an authenticated OS command execution vulnerability using custom command v0.1 plugin. This can be exploited...

Read MoreRead more about CVE-2020-22000
CVE-prog
  • Vulnerabilities

CVE-2020-21989

May 6, 2021

Summary: HomeAutomation 3.3.2 is affected by Cross Site Request Forgery (CSRF). The application interface allows users to perform certain actions...

Read MoreRead more about CVE-2020-21989
CVE-prog
  • Vulnerabilities

CVE-2017-9438

May 6, 2021

Summary: libyara/re.c in the regexp module in YARA 3.5.0 allows remote attackers to cause a denial of service (stack consumption)...

Read MoreRead more about CVE-2017-9438
CVE-prog
  • Vulnerabilities

CVE-2019-19648

May 6, 2021

Summary: In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially...

Read MoreRead more about CVE-2019-19648
ProofpointToronto-scaled-e1620248598218-1024x614-1
  • News

180+ OAuth 2.0 cloud malware apps detected

May 6, 2021

Proofpoint offices in Toronto, Canada. (Raysonho @ Open Grid Scheduler / Scalable Grid Engine, CC0, via Wikimedia Commons)Researchers issued a...

Read MoreRead more about 180+ OAuth 2.0 cloud malware apps detected
pexels-mikhail-nilov-6963944
  • News

Unidentified Cyberattackers Has Put Alaska Court System Offline

May 6, 2021

 A recent cyberattack has forced The Alaska Court System (ACS) to temporarily discontinue its online services to the public including...

Read MoreRead more about Unidentified Cyberattackers Has Put Alaska Court System Offline
pexels-tima-miroshnichenko-5380641
  • News

Threat Actors’ Dwell Time Reduced to 24 Days, FireEye Reports

May 6, 2021

 FireEye, the intelligence-led security company, published the FireEye Mandiant M-Trends 2021 report. The FireEye-owned forensic specialist’s M-Trends 2021 report was...

Read MoreRead more about Threat Actors’ Dwell Time Reduced to 24 Days, FireEye Reports
fraud-5745244_1280
  • News

The Russian Ministry of Internal Affairs began to identify serial cybercrimes with a special program

May 6, 2021

The press service of the Russian Ministry of Internal Affairs reported that employees of the department have been using a...

Read MoreRead more about The Russian Ministry of Internal Affairs began to identify serial cybercrimes with a special program
national-cancer-institute-oCLuFi9GYNA-unsplash
  • News

Scripps Health: The Non-Profit Healthcare Giant Hit by Cyberattack

May 6, 2021

 According to many press reports and the San Diego Union-Tribune, the San Diego-based Scripps Health still tries to assemble certain...

Read MoreRead more about Scripps Health: The Non-Profit Healthcare Giant Hit by Cyberattack
pexels-sora-shimazaki-5935787
  • News

N3TW0RM Ransomware: Emerges in Wave of Cyberattacks in Israel

May 6, 2021

 In a surge of cyberattacks that began last week, a new ransomware group known as 'N3TW0RM' is targeting Israeli companies. N3TW0RM,...

Read MoreRead more about N3TW0RM Ransomware: Emerges in Wave of Cyberattacks in Israel
KubeArmor_1_logo
  • Tools

KubeArmor – Container-aware Runtime Security Enforcement System

May 6, 2021

Introduction to KubeArmorKubeArmor is a container-aware runtime security enforcement system that restricts the behavior (such as process execution, file access,...

Read MoreRead more about KubeArmor – Container-aware Runtime Security Enforcement System
botkube_8_botkube-title
  • Tools

Botkube – An App That Helps You Monitor Your Kubernetes Cluster, Debug Critical Deployments And Gives Recommendations For Standard Practices

May 6, 2021

For complete documentation visit www.botkube.io BotKube integration with Slack, Mattermost or Microsoft Teams helps you monitor your Kubernetes cluster, debug...

Read MoreRead more about Botkube – An App That Helps You Monitor Your Kubernetes Cluster, Debug Critical Deployments And Gives Recommendations For Standard Practices

Posts pagination

Previous 1 … 3,843 3,844 3,845 3,846 3,847 3,848 3,849 … 4,077 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:2222

May 16, 2025
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: olympusaero[.]com

May 16, 2025
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: azpiaran[.]com

May 15, 2025
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: wnyenergy[.]com

May 15, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: ITinSell group

May 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel