Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

CVE-2021-21259

February 1, 2021

Summary: HedgeDoc is open source software which lets you create real-time collaborative markdown notes. In HedgeDoc before version 1.7.2, an...

Read MoreRead more about CVE-2021-21259
CVE-prog
  • Vulnerabilities

CVE-2020-11179

February 1, 2021

Summary: Arbitrary read and write to kernel addresses by temporarily overwriting ring buffer pointer and creating a race condition. in...

Read MoreRead more about CVE-2020-11179
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

Pixlr – 1,906,808 breached accounts

February 1, 2021

In October 2020, the online photo editing application Pixlr suffered a data breach exposing 1.9 million subscribers. Impacted data included...

Read MoreRead more about Pixlr – 1,906,808 breached accounts
osint
  • News

A week in security (January 25 – January 31)

February 1, 2021

January 28 was Data Privacy Day, but for Malwarebytes Labs, it was Data Privacy Week. As such, we’re packed with...

Read MoreRead more about A week in security (January 25 – January 31)
christian-wiediger-5BG-9id-A6I-unsplash
  • News

‘Android Worm’ Malware is Spreading Via WhatsApp User Contact List

February 1, 2021

 Security expert Lucas Stefanko unearthed the malware known as ‘Android Worm’. Threat actors are using this malware as a weapon...

Read MoreRead more about ‘Android Worm’ Malware is Spreading Via WhatsApp User Contact List
apple-1839363_1920
  • News

Google Researcher Groß Identifies the BlastDoor Device in Apple iOS 14

February 1, 2021

 Last year, Apple rolled out iOS 14 with many new features, tighter privacy laws, and elements that make the iPhone...

Read MoreRead more about Google Researcher Groß Identifies the BlastDoor Device in Apple iOS 14
mose
  • News
  • Tools

MOSE – Post Exploitation Tool For Configuration Management Servers.

February 1, 2021

MOSE is a post exploitation tool that enables security professionals with little or no experience with configuration management (CM) technologies...

Read MoreRead more about MOSE – Post Exploitation Tool For Configuration Management Servers.
opencve_1_logo
  • News
  • Tools

OpenCVE – CVE Alerting Platform

February 1, 2021

OpenCVE, formerly known as Saucs, is a platform used to locally import the list of CVEs and perform searches on...

Read MoreRead more about OpenCVE – CVE Alerting Platform
osint
  • News

Experts explain how to bypass recent improvement of China’s Great Firewall

January 31, 2021

Experts from Great Firewall Report analyzed recent upgrades to China’s Great Firewall and revealed that it can be circumvented. Members...

Read MoreRead more about Experts explain how to bypass recent improvement of China’s Great Firewall
osint
  • News

Security Affairs newsletter Round 299

January 31, 2021

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for...

Read MoreRead more about Security Affairs newsletter Round 299
osint
  • News

New Pro-Ocean crypto-miner targets Apache ActiveMQ, Oracle WebLogic, and Redis installs

January 31, 2021

The Rocke group is using a new piece of cryptojacking malware dubbed Pro-Ocean to target Apache ActiveMQ, Oracle WebLogic, and...

Read MoreRead more about New Pro-Ocean crypto-miner targets Apache ActiveMQ, Oracle WebLogic, and Redis installs
osint
  • News

UScellular data breach: attackers ported customer phone numbers

January 31, 2021

US wireless carrier UScellular discloses data breach, personal information of customers may have been exposed and their phone numbers ported....

Read MoreRead more about UScellular data breach: attackers ported customer phone numbers
osint
  • News

UK Research and Innovation (UKRI) discloses ransomware attack

January 31, 2021

A ransomware infected the systems at the UK Research and Innovation (UKRI), at leat two services were impacted. The UK...

Read MoreRead more about UK Research and Innovation (UKRI) discloses ransomware attack
CVE-prog
  • Vulnerabilities

CVE-2017-13750

January 31, 2021

Summary: There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1296 in JasPer 2.0.12 that will lead to...

Read MoreRead more about CVE-2017-13750
CVE-prog
  • Vulnerabilities

CVE-2017-13751

January 31, 2021

Summary: There is a reachable assertion abort in the function calcstepsizes() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to...

Read MoreRead more about CVE-2017-13751
CVE-prog
  • Vulnerabilities

CVE-2017-13752

January 31, 2021

Summary: There is a reachable assertion abort in the function jpc_dequantize() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to...

Read MoreRead more about CVE-2017-13752
CVE-prog
  • Vulnerabilities

CVE-2020-27828

January 31, 2021

Summary: There's a flaw in jasper's jpc encoder in versions prior to 2.0.23. Crafted input provided to jasper by an...

Read MoreRead more about CVE-2020-27828
CVE-prog
  • Vulnerabilities

CVE-2020-35965

January 31, 2021

Summary: decode_frame in libavcodec/exr.c in FFmpeg 4.3.1 has an out-of-bounds write because of errors in calculations of when to perform...

Read MoreRead more about CVE-2020-35965
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

Bonobos – 2,811,929 breached accounts

January 31, 2021

In August 2020, the clothing store Bonobos suffered a data breach that exposed almost 70GB of data containing 2.8 million...

Read MoreRead more about Bonobos – 2,811,929 breached accounts
hacking-1685092_1920
  • News

Perl.com, the Official Site for Perl Programming Language Hijacked

January 31, 2021

 The domain Perl.com was made in 1994 and was the official site for the Perl programming language, it is enlisted...

Read MoreRead more about Perl.com, the Official Site for Perl Programming Language Hijacked
virus-1889413_1280
  • News

Sberbank is the most targeted organization in Europe by hackers, says Herman Gref

January 31, 2021

 At the moment, Sberbank is more often than other institutions in Europe is subjected to hacker attacks, but successfully repels...

Read MoreRead more about Sberbank is the most targeted organization in Europe by hackers, says Herman Gref
adi-goldstein-EUsVwEOsblE-unsplash-1
  • News

Trickbot- A Banking Trojan Returns With Latest Phishing Campaigns and Attacks

January 31, 2021

 Trickbot, a banking malware has resurged again with new phishing campaigns and attacks after the collaboration of cybersecurity and technology...

Read MoreRead more about Trickbot- A Banking Trojan Returns With Latest Phishing Campaigns and Attacks
istockphoto-1191833199-170667a
  • News

Ghost Accounts used by Nefilim Ransomware Actors

January 31, 2021

 Recently we are witnessing that the Ransomware operators are teaming up to exchange software and infrastructure to further accelerate the...

Read MoreRead more about Ghost Accounts used by Nefilim Ransomware Actors
computer-1446109_1280
  • News

Rocke Group’s Pro Ocean Crypto-jacking Malware now Comes with Worm Feature

January 31, 2021

 The Rocke Group's used cloud-targeted malware for carrying out crypto-jacking attacks for Monero that was documented in 2019 by Unit...

Read MoreRead more about Rocke Group’s Pro Ocean Crypto-jacking Malware now Comes with Worm Feature

Posts pagination

Previous 1 … 3,913 3,914 3,915 3,916 3,917 3,918 3,919 … 4,064 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[LOCKBIT3] – Ransomware Victim: hennessyfunds[.]com

May 9, 2025
image
  • Data Breach
  • Ransomware

[RHYSIDA] – Ransomware Victim: Mountain View Mushrooms

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025
184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]242[.]200[.]223:80

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel