Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
lockbit_logo
  • Data Breach
  • Ransomware

LockBit 2.0 Ransomware Victim: pridepak[.]co[.]za

August 30, 2021

LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...

Read MoreRead more about LockBit 2.0 Ransomware Victim: pridepak[.]co[.]za
lockbit_logo
  • Data Breach
  • Ransomware

LockBit 2.0 Ransomware Victim: brunsrealty[.]com

August 30, 2021

LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...

Read MoreRead more about LockBit 2.0 Ransomware Victim: brunsrealty[.]com
lockbit_logo
  • Data Breach
  • Ransomware

LockBit 2.0 Ransomware Victim: softvision[.]com[.]br

August 30, 2021

LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...

Read MoreRead more about LockBit 2.0 Ransomware Victim: softvision[.]com[.]br
lockbit_logo
  • Data Breach
  • Ransomware

LockBit 2.0 Ransomware Victim: hellmich-partner[.]de

August 30, 2021

LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...

Read MoreRead more about LockBit 2.0 Ransomware Victim: hellmich-partner[.]de
lockbit_logo
  • Data Breach
  • Ransomware

LockBit 2.0 Ransomware Victim: pro-beam[.]com

August 30, 2021

LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...

Read MoreRead more about LockBit 2.0 Ransomware Victim: pro-beam[.]com
lockbit_logo
  • Data Breach
  • Ransomware

LockBit 2.0 Ransomware Victim: yakimacoop[.]com

August 30, 2021

LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...

Read MoreRead more about LockBit 2.0 Ransomware Victim: yakimacoop[.]com
lockbit_logo
  • Data Breach
  • Ransomware

LockBit 2.0 Ransomware Victim: e-button[.]com[.]tw

August 30, 2021

LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...

Read MoreRead more about LockBit 2.0 Ransomware Victim: e-button[.]com[.]tw
osint
  • News

US DoJ announces the creation of Cyber Fellowship Program

August 30, 2021

The US DoJ announced a new Cyber Fellowship program for training prosecutors and attorneys on cybersecurity. The US DoJ announced...

Read MoreRead more about US DoJ announces the creation of Cyber Fellowship Program
osint
  • News

ISRAELI FIRM ‘BRIGHT DATA’ (LUMINATI NETWORKS) ENABLED THE ATTACKS AGAINST KARAPATAN

August 30, 2021

Who is behind the massive and prolonged Distributed Denial of Service (DDoS) attack that hit the Philippine human rights alliance Karapatan?...

Read MoreRead more about ISRAELI FIRM ‘BRIGHT DATA’ (LUMINATI NETWORKS) ENABLED THE ATTACKS AGAINST KARAPATAN
osint
  • News

CISA urges enterprises to fix Microsoft Azure Cosmos DB flaw

August 30, 2021

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an alert urging enterprises to address the recently disclosed vulnerability in...

Read MoreRead more about CISA urges enterprises to fix Microsoft Azure Cosmos DB flaw
osint
  • News

Boston Public Library discloses cyberattack

August 30, 2021

The Boston Public Library was victim of a cyberattack that crippled its computer network, the library revealed in a statement...

Read MoreRead more about Boston Public Library discloses cyberattack
osint
  • News

New variant of Konni RAT used in a campaign that targeted Russia

August 30, 2021

So far, Konni RAT has managed to evade detection as only 3 security solutions on VirusTotal were able to detect...

Read MoreRead more about New variant of Konni RAT used in a campaign that targeted Russia
CVE-prog
  • Vulnerabilities

CVE-2017-8571

August 30, 2021

Summary: Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged...

Read MoreRead more about CVE-2017-8571
CVE-prog
  • Vulnerabilities

CVE-2017-8663

August 30, 2021

Summary: Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged...

Read MoreRead more about CVE-2017-8663
CVE-prog
  • Vulnerabilities

CVE-2020-17119

August 30, 2021

Summary: Microsoft Outlook Information Disclosure Vulnerability Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17119 CVSS Score (if available) v2: / HIGHAV:N/AC:L/Au:N/C:P/I:N/A:N v3: / HIGHCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N...

Read MoreRead more about CVE-2020-17119
CVE-prog
  • Vulnerabilities

CVE-2017-11774

August 30, 2021

Summary: Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary...

Read MoreRead more about CVE-2017-11774
CVE-prog
  • Vulnerabilities

CVE-2021-36000

August 30, 2021

Summary: Adobe Character Animator version 4.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted...

Read MoreRead more about CVE-2021-36000
osint
  • News

Hackers, tractors, and a few delayed actors. How hacker Sick Codes learned too much about John Deere: Lock and Code S02E16

August 30, 2021

No one ever wants a group of hackers to say about their company: “We had the keys to the kingdom.”...

Read MoreRead more about Hackers, tractors, and a few delayed actors. How hacker Sick Codes learned too much about John Deere: Lock and Code S02E16
shahadat-rahman-BfrQnKBulYQ-unsplash-4
  • News

Scammers Use Fake DMCA Complaints, DDoS Threats to Deploy BazaLoader Malware

August 30, 2021

 Threat actors responsible for the BazaLoader malware designed a brand-new bait to trick website owners into opening malicious files: fake...

Read MoreRead more about Scammers Use Fake DMCA Complaints, DDoS Threats to Deploy BazaLoader Malware
pexels-pixabay-159711
  • News

Boston Public Library Affected by Cyberattack

August 30, 2021

 The Boston Public Library (BPL) announced on 27th August that its network was compromised on Wednesday, resulting in a system-wide...

Read MoreRead more about Boston Public Library Affected by Cyberattack
scam-3933004_19202B252812529
  • News

Fraudsters Pose as Europol Chief in an Attempt to Steal Victims PayPal Account Details

August 30, 2021

 The federal police's Computer Crime Unit is looking into an identity fraud case concerning Catherine De Bolle, the executive head...

Read MoreRead more about Fraudsters Pose as Europol Chief in an Attempt to Steal Victims PayPal Account Details
seal-42280_1280
  • News

The FBI has Issued a Warning About the Hive Ransomware Gang

August 30, 2021

 The Federal Bureau of Investigation (FBI) has issued a security alert regarding the Hive ransomware attacks, which provides technical data...

Read MoreRead more about The FBI has Issued a Warning About the Hive Ransomware Gang
pezor
  • Tools

PEzor – Open-Source Shellcode And PE Packer

August 30, 2021

Read the blog posts here: https://iwantmore.pizza/posts/PEzor.html https://iwantmore.pizza/posts/PEzor2.html https://iwantmore.pizza/posts/PEzor3.html https://iwantmore.pizza/posts/PEzor4.html InstallationThe install.sh is designed to work on a Kali Linux distro....

Read MoreRead more about PEzor – Open-Source Shellcode And PE Packer
MEAT
  • Tools

MEAT – This Toolkit Aims To Help Forensicators Perform Different Kinds Of Acquisitions On iOS Devices

August 30, 2021

M.E.A.T. - Mobile Evidence Acquisition ToolkitMeet M.E.A.T! From Jack Farley - BlackStone Discovery This toolkit aims to help forensicators perform...

Read MoreRead more about MEAT – This Toolkit Aims To Help Forensicators Perform Different Kinds Of Acquisitions On iOS Devices

Posts pagination

Previous 1 … 3,913 3,914 3,915 3,916 3,917 3,918 3,919 … 4,246 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-53025

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53024

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53032

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53031

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53023

July 16, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel