Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols

June 2, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing for a Robust Defense

May 30, 2025
unlock_membership
  • Premium Members Content

Mastering Virtual Private Networks for Enhanced Online Privacy

May 28, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
marked-MB3-2021-06-15-15-55-55-346x600-1
  • News

Ransomware’s Russia problem

July 16, 2021

This blog post was written in collaboration with members of the Threat Intelligence Team. Last week, US news outlet NBC...

Read MoreRead more about Ransomware’s Russia problem
fingers-5946228_1280
  • News

ESET: new generation viruses will be able to imitate human behavior

July 16, 2021

Experts have named the main cyberthreats posed by the spread of artificial intelligence (AI) technologiesAnalysts predict the growth of the...

Read MoreRead more about ESET: new generation viruses will be able to imitate human behavior
adi-goldstein-EUsVwEOsblE-unsplash-2
  • News

Chinese Hackers Exploit New SolarWinds Zero-Day in Targeted Attacks

July 16, 2021

 Microsoft Threat Intelligence Centre (MSTIC) on Tuesday revealed a zero-day remote code execution exploit, being used to attack SolarWinds Serv-U...

Read MoreRead more about Chinese Hackers Exploit New SolarWinds Zero-Day in Targeted Attacks
pexels-fotografierende-2838511
  • News

Updated Joker Malware Floods into Android Apps

July 16, 2021

 The Joker mobile virus has made its entry back on Google Play with an increase in malicious Android apps that...

Read MoreRead more about Updated Joker Malware Floods into Android Apps
hacker-2300772_1920-1
  • News

APT Malicious Campaigns Target Asian Entities

July 16, 2021

 Researchers from Kaspersky have reported that hundreds of individuals from South East Asia, including Myanmar and the government of the...

Read MoreRead more about APT Malicious Campaigns Target Asian Entities
hacker-2300772_1920
  • News

Criminals Targeted Security Gaps at Financial Services Firms as Employees Moved to WFH

July 16, 2021

 According to a report released on Tuesday by the international Financial Stability Board (FSB), criminals targeted security flaws at financial...

Read MoreRead more about Criminals Targeted Security Gaps at Financial Services Firms as Employees Moved to WFH
Ventoy_5-791144
  • Tools

Ventoy – A New Bootable USB Solution

July 16, 2021

Ventoy is an open source tool to create bootable USB drive for ISO/WIM/IMG/VHD(x)/EFI files. With ventoy, you don't need to...

Read MoreRead more about Ventoy – A New Bootable USB Solution
redteam-hardware-toolkit_1_main-767324
  • Tools

Redteam-Hardware-Toolkit – Red Team Hardware Toolkit

July 16, 2021

A collection of hardware s that aid in red team operations. This repository will help you during red team engagement....

Read MoreRead more about Redteam-Hardware-Toolkit – Red Team Hardware Toolkit
osint
  • News

SonicWall warns of ‘imminent ransomware’ attacks on its EOL products

July 15, 2021

SonicWall has issued an urgent security alert to warn customers of “an imminent ransomware campaing” targeting EOL equipment. SonicWall has...

Read MoreRead more about SonicWall warns of ‘imminent ransomware’ attacks on its EOL products
osint
  • News

macOS: Bashed Apples of Shlayer and Bundlore

July 15, 2021

Uptycs threat research team analyzed macOS malware threat landscape and discovered that Shlayer and Bundlore are the most predominant malware....

Read MoreRead more about macOS: Bashed Apples of Shlayer and Bundlore
osint
  • News

Google: four zero-day flaws have been exploited in the wild

July 15, 2021

Google security experts revealed that Russia-linked APT group targeted LinkedIn users with Safari zero-day. Security researchers from Google Threat Analysis Group (TAG)...

Read MoreRead more about Google: four zero-day flaws have been exploited in the wild
osint
  • News

China-linked LuminousMoth APT targets entities from Southeast Asia

July 15, 2021

LuminousMoth: Kaspersky uncovered an ongoing and large-scale APT campaign that targeted government entities in Southeast Asia, including Myanmar and the...

Read MoreRead more about China-linked LuminousMoth APT targets entities from Southeast Asia
CVE-prog
  • Vulnerabilities

CVE-2021-36122

July 15, 2021

Summary: An issue was discovered in Echo ShareCare 8.15.5. The UnzipFile feature in Access/EligFeedParse_Sup/UnzipFile_Upd.cfm is susceptible to a command argument...

Read MoreRead more about CVE-2021-36122
CVE-prog
  • Vulnerabilities

CVE-2021-0600

July 15, 2021

Summary: In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app...

Read MoreRead more about CVE-2021-0600
CVE-prog
  • Vulnerabilities

CVE-2021-36121

July 15, 2021

Summary: An issue was discovered in Echo ShareCare 8.15.5. The file-upload feature in Access/DownloadFeed_Mnt/FileUpload_Upd.cfm is susceptible to an unrestricted upload...

Read MoreRead more about CVE-2021-36121
CVE-prog
  • Vulnerabilities

CVE-2021-30547

July 15, 2021

Summary: Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially perform...

Read MoreRead more about CVE-2021-30547
CVE-prog
  • Vulnerabilities

CVE-2020-19907

July 15, 2021

Summary: A command injection vulnerability in the sandcat plugin of Caldera 2.3.1 and earlier allows authenticated attackers to execute any...

Read MoreRead more about CVE-2020-19907
osint
  • News

Is crypto’s criminal rollercoaster approaching a terminal dip?

July 15, 2021

It’s a turbulent time in the cryptomining realm, especially for malware authors. Some big attacks and a lot of publicity...

Read MoreRead more about Is crypto’s criminal rollercoaster approaching a terminal dip?
osint
  • News

Four in-the-wild exploits, 13 critical patches headline bumper Patch Tuesday

July 15, 2021

The list of July 2021 Patch Tuesday updates looks endless. 117 patches with no less than 42 CVEs assigned to...

Read MoreRead more about Four in-the-wild exploits, 13 critical patches headline bumper Patch Tuesday
shahadat-rahman-BfrQnKBulYQ-unsplash-1
  • News

Sussex-Based Couple Loses £15,000 to Scammers

July 15, 2021

 Loreta and Mindaugas from Horsham, Sussex, were lured in a fake bonus offer from a fraudster who seemed to be...

Read MoreRead more about Sussex-Based Couple Loses £15,000 to Scammers
matrix-2953869_1920
  • News

TrickBot Makes a Comeback with a VNC Module

July 15, 2021

 The ongoing revival of malicious TrickBot malware has been revealed by cybersecurity researchers and shows that the Russia-based transnational cybercriminals...

Read MoreRead more about TrickBot Makes a Comeback with a VNC Module
pexels-troy-squillaci-2525871
  • News

Chinese Hackers Stole Call Details of Nepal Telecom

July 15, 2021

 China launched a destructive "cyber attack" on Nepal Telecom which resulted in Chinese hackers stealing the phone numbers of all...

Read MoreRead more about Chinese Hackers Stole Call Details of Nepal Telecom
electrical-2476782_1920
  • News

Ukraine Seized Gaming Consoles used for Illegal Crypto Mining

July 15, 2021

 The Security Service of Ukraine (SBU), Ukraine's top law enforcement agency, reported last week that it had discovered a large-scale...

Read MoreRead more about Ukraine Seized Gaming Consoles used for Illegal Crypto Mining
abstract-polygon-990x400-1
  • News

Arrests of members of Tetrade seed groups Grandoreiro and Melcoz

July 15, 2021

Spain’s Ministry of the Interior has announced the arrest of 16 individuals connected to the Grandoreiro and Melcoz (also known...

Read MoreRead more about Arrests of members of Tetrade seed groups Grandoreiro and Melcoz

Posts pagination

Previous 1 … 3,853 3,854 3,855 3,856 3,857 3,858 3,859 … 4,146 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5814

June 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5303

June 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-47601

June 8, 2025
cybercrime
  • News

Linux Foundation Tries To Play Peacemaker In Ongoing WordPress Scuffle

June 8, 2025
cybercrime
  • News

Japan’s Latest Moon Landing Written Off As A Failure After Ispace Probe Goesdark

June 8, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel