Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

People’s Energy – 358,822 breached accounts

February 23, 2021

In December 2020, the UK power company People's Energy suffered a data breach. The breach exposed almost 7GB of files...

Read MoreRead more about People’s Energy – 358,822 breached accounts
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

NetGalley – 1,436,435 breached accounts

February 23, 2021

In December 2020, the book promotion site NetGalley suffered a data breach. The incident exposed 1.4 million unique email addresses...

Read MoreRead more about NetGalley – 1,436,435 breached accounts
osint
  • News

A week in security (February 15 – February 21)

February 23, 2021

Last week on Malwarebytes Labs, the spotlight fell on the State of Malware 2021 report, wherein we have seen cyberthreats...

Read MoreRead more about A week in security (February 15 – February 21)
mitchell-luo-jz4ca36oJ_M-unsplash-1
  • News

Fraudsters are Exploiting Google Apps to Steal Credit Card Details

February 23, 2021

 Threat actors are using a novel approach to steal the credit card details of e-commerce shoppers by exploiting Google’s Apps...

Read MoreRead more about Fraudsters are Exploiting Google Apps to Steal Credit Card Details
andre-francois-mckenzie-JrjhtBJ-pGU-unsplash
  • News

US Agencies Publish Advisory on North Korean Cryptocurrency Malware, AppleJeus

February 23, 2021

 The Federal Bureau of Investigation (FBI) jointly with the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of the...

Read MoreRead more about US Agencies Publish Advisory on North Korean Cryptocurrency Malware, AppleJeus
remote-method-guesser_5
  • Tools

Remote-Method-Guesser – Tool For Java RMI Enumeration And Bruteforce Of Remote Methods

February 23, 2021

remote-method-guesser (rmg) is a command line utility written in Java and can be used to identify security vulnerabilities on Java...

Read MoreRead more about Remote-Method-Guesser – Tool For Java RMI Enumeration And Bruteforce Of Remote Methods
horusec_5_horusec-complete-architecture
  • Tools

Horusec – An Open Source Tool That Improves Identification Of Vulnerabilities In Your Project With Just One Command

February 23, 2021

Horusec is an open source tool that performs static code analysis to identify security flaws during the development process. Currently,...

Read MoreRead more about Horusec – An Open Source Tool That Improves Identification Of Vulnerabilities In Your Project With Just One Command
How-to-Combat-Alert-Fatigue-With-Cloud-Based-SIEM-Tools2
  • News

How to Combat Alert Fatigue With Cloud-Based SIEM Tools

February 23, 2021

Today’s security teams are facing more complexity than ever before. IT environments are changing and expanding rapidly, resulting in proliferating...

Read MoreRead more about How to Combat Alert Fatigue With Cloud-Based SIEM Tools
osint
  • News

NSA Equation Group tool was used by Chinese hackers years before it was leaked online

February 22, 2021

The Chinese APT group had access to an NSA Equation Group, NSA hacking tool and used it years before it...

Read MoreRead more about NSA Equation Group tool was used by Chinese hackers years before it was leaked online
osint
  • News

An attacker was able to siphon audio feeds from multiple Clubhouse rooms

February 22, 2021

An attacker demonstrated this week that Clubhouse chats are not secure, he was able to siphon audio feeds from “multiple...

Read MoreRead more about An attacker was able to siphon audio feeds from multiple Clubhouse rooms
osint
  • News

Researchers uncovered a new Malware Builder dubbed APOMacroSploit

February 22, 2021

Researchers spotted a new Office malware builder, tracked as APOMacroSploit, that was employed in a campaign targeting more than 80...

Read MoreRead more about Researchers uncovered a new Malware Builder dubbed APOMacroSploit
osint
  • News

Experts warn of threat actors abusing Google Alerts to deliver unwanted programs

February 22, 2021

Experts warn of threat actors using Google Alerts to promote a fake Adobe Flash Player updater that delivers unwanted programs....

Read MoreRead more about Experts warn of threat actors abusing Google Alerts to deliver unwanted programs
osint
  • News

Bug bounty hacker earned $5,000 reporting a Stored XSS flaw in iCloud.com

February 22, 2021

A white hat hacker has earned a $5,000 reward from Apple for reporting a stored cross-site scripting (XSS) vulnerability on...

Read MoreRead more about Bug bounty hacker earned $5,000 reporting a Stored XSS flaw in iCloud.com
CVE-prog
  • Vulnerabilities

CVE-2020-14628

February 22, 2021

Summary: Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior...

Read MoreRead more about CVE-2020-14628
CVE-prog
  • Vulnerabilities

CVE-2019-7575

February 22, 2021

Summary: SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c....

Read MoreRead more about CVE-2019-7575
CVE-prog
  • Vulnerabilities

CVE-2019-7577

February 22, 2021

Summary: SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c. Reference...

Read MoreRead more about CVE-2019-7577
CVE-prog
  • Vulnerabilities

CVE-2019-13616

February 22, 2021

Summary: SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c...

Read MoreRead more about CVE-2019-13616
CVE-prog
  • Vulnerabilities

CVE-2019-7636

February 22, 2021

Summary: SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c....

Read MoreRead more about CVE-2019-7636
image-19
  • Hack The Box
  • Premium Members Content

Hack the Box Guide To: Templated

February 22, 2021

We start with a page showing "Site still under construction" landing page We can try adding something like /index.html and...

Read MoreRead more about Hack the Box Guide To: Templated
playing-card-1098301_1920
  • News

Darknet Markets are Scrambling to Attract Joker’s Stash Clients

February 22, 2021

 The administrator behind Joker's Stash professes to have formally closed down the operation on 15th February. Meanwhile, criminal gangs offering...

Read MoreRead more about Darknet Markets are Scrambling to Attract Joker’s Stash Clients
browser-773273_1280
  • News

Russian state systems are in danger because of Internet Explorer

February 22, 2021

This year, many government agencies will have to spend several hundred million rubles on updating their information systems due to...

Read MoreRead more about Russian state systems are in danger because of Internet Explorer
pexels-pixabay-207691
  • News

Cyber Attack: Computer Systems of Lakehead University Remains Offline

February 22, 2021

 Lakehead University (LU) based in Ontario; Canada is currently dealing with the cyber-attack that hit the institution on Tuesday; Consequently,...

Read MoreRead more about Cyber Attack: Computer Systems of Lakehead University Remains Offline
startup-593296_1920
  • News

Sequoia Capital Told Investors it was Hacked

February 22, 2021

 Sequoia Capital told its investors on Friday that some personal and financial data may have been accessed by a third...

Read MoreRead more about Sequoia Capital Told Investors it was Hacked
bekasi-west-java-indonesia-june-brave-browser-fast-adblocker-dev-application-smartphone-screen-fast-adblocker-bekasi-west-149548033
  • News

Bug in Brave Browser Expose Users’ Dark Web History

February 22, 2021

 Brave, the web browser that insists on privacy, exposes users' activities to its Internet Service Providers on Tor's secret servers,...

Read MoreRead more about Bug in Brave Browser Expose Users’ Dark Web History

Posts pagination

Previous 1 … 3,899 3,900 3,901 3,902 3,903 3,904 3,905 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-1278

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4481

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-0549

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4480

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-8973

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel