Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
InveighZero_1
  • Tools

InveighZero – Windows C# LLMNR/mDNS/NBNS/DNS/DHCPv6 Spoofer/Man-In-The-Middle Tool

April 1, 2021

InveighZero is a C# LLMNR/NBNS/mDNS/DNS/DHCPv6 spoofer and man-in-the-middle tool designed to assist penetration testers/red teamers that find themselves limited to...

Read MoreRead more about InveighZero – Windows C# LLMNR/mDNS/NBNS/DNS/DHCPv6 Spoofer/Man-In-The-Middle Tool
osint
  • News

5-star customer service: fraudsters launch massive campaign against Indonesia’s major banks on Twitter

March 31, 2021

Experts warn that cybercriminals are targeting Indonesia’s major banks posing as bank representatives or customer support team members on Twitter....

Read MoreRead more about 5-star customer service: fraudsters launch massive campaign against Indonesia’s major banks on Twitter
osint
  • News

Chinese experts earned $20,000 for reporting a Chrome Sandbox Escape

March 31, 2021

Researchers have reported to Google a sandbox escape vulnerability in the Chrome web browser to Google that awarded them $20,000....

Read MoreRead more about Chinese experts earned $20,000 for reporting a Chrome Sandbox Escape
osint
  • News

Email accounts of DHS members were compromised in the SolarWinds hack

March 31, 2021

Russian hackers accessed the email accounts of US Department of Homeland Security (DHS) officials as a result of the SolarWinds...

Read MoreRead more about Email accounts of DHS members were compromised in the SolarWinds hack
osint
  • News

IETF deprecates TLS 1.0 and TLS 1.1, update to latest versions

March 31, 2021

IETF has formally deprecated the TLS 1.0 and TLS 1.1 cryptographic protocols because they lack support for recommended cryptographic algorithms...

Read MoreRead more about IETF deprecates TLS 1.0 and TLS 1.1, update to latest versions
osint
  • News

VMware addresses SSRF flaw in vRealize Operations that allows stealing admin credentials

March 31, 2021

VMware addressed a high severity vulnerability in vRealize Operations that could allow stealing admin credentials from vulnerable servers. VMware has published...

Read MoreRead more about VMware addresses SSRF flaw in vRealize Operations that allows stealing admin credentials
CVE-prog
  • Vulnerabilities

CVE-2021-1460

March 31, 2021

Summary: A vulnerability in the Cisco IOx Application Framework of Cisco 809 Industrial Integrated Services Routers (Industrial ISRs), Cisco 829...

Read MoreRead more about CVE-2021-1460
CVE-prog
  • Vulnerabilities

CVE-2020-28243

March 31, 2021

Summary: An issue was discovered in SaltStack Salt before 3002.5. The minion's restartcheck is vulnerable to command injection via a...

Read MoreRead more about CVE-2020-28243
CVE-prog
  • Vulnerabilities

CVE-2020-35662

March 31, 2021

Summary: In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated....

Read MoreRead more about CVE-2020-35662
CVE-prog
  • Vulnerabilities

CVE-2021-21309

March 31, 2021

Summary: Redis is an open-source, in-memory database that persists on disk. In affected versions of Redis an integer overflow bug...

Read MoreRead more about CVE-2021-21309
CVE-prog
  • Vulnerabilities

CVE-2021-23840

March 31, 2021

Summary: Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length...

Read MoreRead more about CVE-2021-23840
pysa-blue
  • News

PYSA, the ransomware attacking schools

March 31, 2021

The education sector’s cybersecurity problem has compounded in the last few months. A recent warning from the FBI, in mid-March,...

Read MoreRead more about PYSA, the ransomware attacking schools
osint
  • News

Malicious commits found in PHP code repository: What you need to know

March 31, 2021

You’ve probably heard that PHP’s Git repository was recently compromised, allowing backdoors to be added to the code located there....

Read MoreRead more about Malicious commits found in PHP code repository: What you need to know
binary-2170630_1920
  • News

MIDC’s Server Hacked, Threat to Destroy Data

March 31, 2021

 The server of Maharashtra Industrial Development Corporation was hacked as of late. The ransomware 'SYNack' affected the applications and database...

Read MoreRead more about MIDC’s Server Hacked, Threat to Destroy Data
shahadat-rahman-BfrQnKBulYQ-unsplash-3
  • News

278,000 GitHub Repositories Affected by a Critical Networking Flaw in Netmask

March 31, 2021

 Security researchers have unearthed a critical networking flaw CVE-2021-28918 in a popular npm library netmask. Netmask is commonly utilized by...

Read MoreRead more about 278,000 GitHub Repositories Affected by a Critical Networking Flaw in Netmask
pexels-pixabay-256219
  • News

Live Broadcast Got Disrupted Due to Cyber-Attack on The Australian Tv Network- Nine

March 31, 2021

 A cyber-attack on Australia's Channel Nine TV network has interrupted live broadcasts, raising questions about the country's exposure to hackers....

Read MoreRead more about Live Broadcast Got Disrupted Due to Cyber-Attack on The Australian Tv Network- Nine
hacking-2903156_1920
  • News

PHP Git Server Hacked to Plant Malware in Code Base

March 31, 2021

 In the most recent software supply chain assault, the official PHP Git repository was hacked and the code base altered....

Read MoreRead more about PHP Git Server Hacked to Plant Malware in Code Base
sl_abstract_binary_wave-990x400-1
  • News

APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign

March 31, 2021

Why is the campaign called A41APT? In 2019, we observed an APT campaign targeting multiple industries, including the Japanese manufacturing...

Read MoreRead more about APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign
ClearURLs
  • Tools

ClearURLs – An Add-On Based On The New WebExtensions Technology And Will Automatically Remove Tracking Elements From URLs To Help Protect Your Privacy

March 31, 2021

ClearURLs is an add-on based on the new WebExtensions technology and is optimized for Firefox and Chrome based browsers. This...

Read MoreRead more about ClearURLs – An Add-On Based On The New WebExtensions Technology And Will Automatically Remove Tracking Elements From URLs To Help Protect Your Privacy
Android_Hid
  • Tools

Android_Hid – Use Android As Rubber Ducky Against Another Android Device

March 31, 2021

Use Android as Rubber Ducky against another Android device HID attack using AndroidUsing Android as Rubber Ducky against Android. This...

Read MoreRead more about Android_Hid – Use Android As Rubber Ducky Against Another Android Device
mdr
  • News

MDR Vendor Must-Haves, Part 3: Ingestion of Other Technology Investments

March 31, 2021

This blog post is part of an ongoing series about evaluating Managed Detection and Response (MDR) providers. For more insights,...

Read MoreRead more about MDR Vendor Must-Haves, Part 3: Ingestion of Other Technology Investments
osint
  • News

Reflected XSS Vulnerability In “Ivory Search” WP Plugin Impact Over 60K sites

March 30, 2021

Researchers discovered a reflected XSS vulnerability in the Ivory Search WordPress Plugin installed on over 60,000 sites. On March 28,...

Read MoreRead more about Reflected XSS Vulnerability In “Ivory Search” WP Plugin Impact Over 60K sites
osint
  • News

Experts found 2 Linux Kernel flaws that can allow bypassing Spectre mitigations

March 30, 2021

Linux kernel recently fixed a couple of vulnerabilities that could allow an attacker to bypass mitigations designed to protect devices...

Read MoreRead more about Experts found 2 Linux Kernel flaws that can allow bypassing Spectre mitigations
osint
  • News

Hundreds of thousands of projects affected by a flaw in netmask npm package

March 30, 2021

A vulnerability in the netmask npm package, tracked as CVE-2021-28918, could be exploited by attackers to conduct a variety of...

Read MoreRead more about Hundreds of thousands of projects affected by a flaw in netmask npm package

Posts pagination

Previous 1 … 3,878 3,879 3,880 3,881 3,882 3,883 3,884 … 4,074 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Microsoft Monthly Security Update (May 2025)

May 14, 2025
hkcert
  • HKCERT
  • News

Fortinet Products Multiple Vulnerabilities

May 14, 2025
cybercrime
  • News

Os Busting Bug So Bad That Microsoft Blocks Windows Insider Release

May 14, 2025
cybercrime
  • News

Bosses Weren’t Being Paranoid: Remote Workers More Likely To Start Own Biz

May 14, 2025
cybercrime
  • News

Paul Mccartney, Elton John, Other Creatives Demand Ai Comes Clean On Scraping

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel