Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
NET2BAssemblies
  • Tools

ExecuteAssembly – Load/Inject .NET Assemblies

February 7, 2021

ExecuteAssembly is an alternative of CS execute-assembly, built with C/C++ and it can be used to Load/Inject .NET assemblies by;...

Read MoreRead more about ExecuteAssembly – Load/Inject .NET Assemblies
2BGPOZaurr
  • Tools

GPOZaurr – Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies

February 7, 2021

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues...

Read MoreRead more about GPOZaurr – Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies
osint
  • News

Watch out! ‘The Great Suspender’ Chrome extension contains Malware

February 6, 2021

Google removed the popular The Great Suspender from the official Chrome Web Store for containing malware and deactivated it from the...

Read MoreRead more about Watch out! ‘The Great Suspender’ Chrome extension contains Malware
osint
  • News

Packaging giant WestRock is still working to resume after recent Ransomware Attack

February 6, 2021

Packaging giant WestRock revealed this week that the recent ransomware attack impacted the company’s IT and operational technology (OT) systems. American corrugated packaging company...

Read MoreRead more about Packaging giant WestRock is still working to resume after recent Ransomware Attack
osint
  • News

Forward Air Corporation says that December Ransomware attack caused a loss of $7.5M

February 6, 2021

Trucking and freight transportation logistics giant Forward Air Corporation said a December 2020 ransomware attack had $7.5M Impact. Trucking and...

Read MoreRead more about Forward Air Corporation says that December Ransomware attack caused a loss of $7.5M
osint
  • News

Hackers abuse Plex Media servers for DDoS amplification attacks

February 6, 2021

Netscout experts warn of DDoS-for-hire services abusing Plex Media servers to bounce junk traffic and amplify DDoS attacks. Security researchers from...

Read MoreRead more about Hackers abuse Plex Media servers for DDoS amplification attacks
CVE-prog
  • Vulnerabilities

CVE-2020-24271

February 6, 2021

Summary: A CSRF vulnerability was discovered in EasyCMS v1.6 that can add an admin account through index.php?s=/admin/rbacuser/insert/navTabId/rbacuser/callbackType/closeCurrent, then post username=***&password=***....

Read MoreRead more about CVE-2020-24271
CVE-prog
  • Vulnerabilities

CVE-2021-25249

February 6, 2021

Summary: An out-of-bounds write information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free...

Read MoreRead more about CVE-2021-25249
CVE-prog
  • Vulnerabilities

CVE-2020-29394

February 6, 2021

Summary: A buffer overflow in the dlt_filter_load function in dlt_common.c from dlt-daemon 2.18.5 (GENIVI Diagnostic Log and Trace) allows arbitrary...

Read MoreRead more about CVE-2020-29394
CVE-prog
  • Vulnerabilities

CVE-2020-17516

February 6, 2021

Summary: Apache Cassandra versions 2.1.0 to 2.1.22, 2.2.0 to 2.2.19, 3.0.0 to 3.0.23, and 3.11.0 to 3.11.9, when using 'dc'...

Read MoreRead more about CVE-2020-17516
appstore1-338x600-1
  • News

Barcode Scanner app on Google Play infects 10 million users with one update

February 6, 2021

Late last December we started getting a distress call from our forum patrons. Patrons were experiencing ads that were opening via...

Read MoreRead more about Barcode Scanner app on Google Play infects 10 million users with one update
osint
  • News

Android emulator abused to introduce malware onto PCs

February 6, 2021

Emulators have played a part in many tech-savvy users’ lives. They introduce a level of flexibility that not only allows...

Read MoreRead more about Android emulator abused to introduce malware onto PCs
updated_Chrome-600x243-1
  • News

Update now! Chrome patches zero-day that was exploited in the wild

February 6, 2021

A Chrome patch has been issued with an advisory stating that the Stable channel has been updated to 88.0.4324.150 for...

Read MoreRead more about Update now! Chrome patches zero-day that was exploited in the wild
ransomware-2318381_1920
  • News

Serco Affirms Babuk Ransomware Attack

February 6, 2021

 Outsourcing giant Serco has affirmed that parts of its infrastructure in mainland Europe have been hit by a double extortion...

Read MoreRead more about Serco Affirms Babuk Ransomware Attack
hacking-4839031_1280
  • News

The largest international phishing center has been blocked in Ukraine

February 6, 2021

As a result of an international special operation, the Office of the Prosecutor General of Ukraine has stopped the activity...

Read MoreRead more about The largest international phishing center has been blocked in Ukraine
ransomware-2320941_1280
  • News

The FSB recorded an attempt to encrypt the data of patients in hospitals in Russia

February 6, 2021

The deputy director of the National coordination center for computer incidents (NCCI) Nikolay Murashov during a speech at the information...

Read MoreRead more about The FSB recorded an attempt to encrypt the data of patients in hospitals in Russia
pexels-tima-miroshnichenko-5380641
  • News

Scammers are Tricking Consumers via QR Code Phishing Campaign

February 6, 2021

 QR codes - the little Digi squares, an effective tool for contactless transactional activities especially during the Covid-19 pandemic. Quick...

Read MoreRead more about Scammers are Tricking Consumers via QR Code Phishing Campaign
anonymous-studio-figure-photography-facial-mask-38275-1
  • News

Trucking Company Forward Air Hit by Ransomware, Suffers Heavy Loss of $7.5 Million

February 6, 2021

 Forward Air, a trucking and freight transportation logistics company said that it suffered a ransomware attack of $7.5 million. The...

Read MoreRead more about Trucking Company Forward Air Hit by Ransomware, Suffers Heavy Loss of $7.5 Million
cloudlist_8_cloudlist-run
  • Tools

Cloudlist – A Tool For Listing Assets From Multiple Cloud Providers

February 6, 2021

Cloudlist is a multi-cloud tool for getting Assets (Hostnames, IP Addresses) from Cloud Providers. This is intended to be used...

Read MoreRead more about Cloudlist – A Tool For Listing Assets From Multiple Cloud Providers
geacon_1_sc
  • Tools

Geacon – Implement CobaltStrike’s Beacon In Go

February 6, 2021

Using Go to implement CobaltStrike's Beacon This project is for learning protocol analysis and reverse engineering only, if someone's rights...

Read MoreRead more about Geacon – Implement CobaltStrike’s Beacon In Go
osint
  • News

TeamTNT group uses Hildegard Malware to target Kubernetes Systems

February 5, 2021

The TeamTNT hacker group has been employing a new piece of malware, dubbed Hildegard, to target Kubernetes installs. The hacking...

Read MoreRead more about TeamTNT group uses Hildegard Malware to target Kubernetes Systems
osint
  • News

Fortinet addresses 4 vulnerabilities in FortiWeb web application firewalls

February 5, 2021

Security vendor Fortinet has addressed four vulnerabilities in FortiWeb web application firewalls, including a Remote Code Execution flaw. Fortinet has...

Read MoreRead more about Fortinet addresses 4 vulnerabilities in FortiWeb web application firewalls
osint
  • News

Google addresses Chrome zero-day flaw actively exploited in the wild

February 5, 2021

Google has addressed an actively exploited zero-day vulnerability, tracked as CVE-2021-21148, with the release of the Chrome 88.0.4324.150 version. Google released...

Read MoreRead more about Google addresses Chrome zero-day flaw actively exploited in the wild
osint
  • News

Matryosh DDoS botnet targets Android-Based devices via ADB

February 5, 2021

Netlab researchers spotted a new Android malware, dubbed Matryosh, that is infecting devices to recruit them in a distributed denial-of-service...

Read MoreRead more about Matryosh DDoS botnet targets Android-Based devices via ADB

Posts pagination

Previous 1 … 3,910 3,911 3,912 3,913 3,914 3,915 3,916 … 4,066 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Verrex

May 9, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: EMX Enterprises

May 9, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Gistic Research

May 9, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Sweet Shop USA

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3468

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel