Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
psc
  • News
  • Tools

PSC – E2E Encryption For Multi-Hop Tty Sessions Or Portshells + TCP/UDP Port Forward

January 31, 2021

DNS lookup and SSH session forwarded across an UART connection to a Pi PSC allows to e2e encrypt shell sessions,...

Read MoreRead more about PSC – E2E Encryption For Multi-Hop Tty Sessions Or Portshells + TCP/UDP Port Forward
ssrf-king_11
  • News
  • Tools

SSRF-King – SSRF Plugin For Burp Automates SSRF Detection In All Of The Request

January 31, 2021

SSRF plugin for burp that Automates SSRF Detection in all of the RequestUpcoming Features ChecklistIt will soon have a user...

Read MoreRead more about SSRF-King – SSRF Plugin For Burp Automates SSRF Detection In All Of The Request
osint
  • News

Victims of FonixCrypter ransomware could decrypt their files for free

January 30, 2021

FonixCrypter ransomware operators shut down their operations, released the master decryption key for free, and deleted malware’s source code. Good...

Read MoreRead more about Victims of FonixCrypter ransomware could decrypt their files for free
osint
  • News

Domain for programming website Perl.com hijacked

January 30, 2021

Threat actors took over the domain name perl.com and pointed it to an IP address associated with malware campaigns. Attackers...

Read MoreRead more about Domain for programming website Perl.com hijacked
osint
  • News

Experts addressed flaws in Popup Builder WordPress plugin

January 30, 2021

Multiple issues in WordPress ‘Popup Builder’ Plugin could be exploited by hackers to perform various malicious actions on affected websites....

Read MoreRead more about Experts addressed flaws in Popup Builder WordPress plugin
CVE-prog
  • Vulnerabilities

CVE-2020-35679

January 30, 2021

Summary: smtpd/table.c in OpenSMTPD before 6.8.0p1 lacks a certain regfree, which might allow attackers to trigger a "very significant" memory...

Read MoreRead more about CVE-2020-35679
CVE-prog
  • Vulnerabilities

CVE-2020-35680

January 30, 2021

Summary: smtpd/lka_filter.c in OpenSMTPD before 6.8.0p1, in certain configurations, allows remote attackers to cause a denial of service (NULL pointer...

Read MoreRead more about CVE-2020-35680
CVE-prog
  • Vulnerabilities

CVE-2021-25126

January 30, 2021

Summary: The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 Server; HPE Cloudline CL5200 Gen9 Server; HPE Cloudline CL4100 Gen10...

Read MoreRead more about CVE-2021-25126
CVE-prog
  • Vulnerabilities

CVE-2021-25125

January 30, 2021

Summary: The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 Server; HPE Cloudline CL5200 Gen9 Server; HPE Cloudline CL4100 Gen10...

Read MoreRead more about CVE-2021-25125
CVE-prog
  • Vulnerabilities

CVE-2021-25124

January 30, 2021

Summary: The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 Server; HPE Cloudline CL5200 Gen9 Server; HPE Cloudline CL4100 Gen10...

Read MoreRead more about CVE-2021-25124
emotet_exports
  • News

Cleaning up after Emotet: the law enforcement file

January 30, 2021

This blog post was authored by Hasherezade and Jérôme Segura Emotet has been the most wanted malware for several years....

Read MoreRead more about Cleaning up after Emotet: the law enforcement file
remote_desktop_shodan_results
  • News

RDP abused for DDoS attacks

January 30, 2021

We have talked about RDP many times before. It has been a popular target for brute force attacks for a...

Read MoreRead more about RDP abused for DDoS attacks
code-1689066_1920
  • News

Open Source Software Vulnerabilities Leads to RCE

January 30, 2021

 Various vulnerabilities in open source video platforms YouPHPTube and AVideo could be utilized to accomplish remote code execution (RCE) on...

Read MoreRead more about Open Source Software Vulnerabilities Leads to RCE
sai-kiran-anagani-5Ntkpxqt54Y-unsplash-3
  • News

Windows 7 Remain Vulnerable to Blind TCP/IP Hijacking Attacks

January 30, 2021

 Adam Zabrocki, a security researcher warned window operating system users regarding the susceptibilities of Windows 7 to blind TCP/IP hijacking...

Read MoreRead more about Windows 7 Remain Vulnerable to Blind TCP/IP Hijacking Attacks
node-js-736399_1280
  • News

Node.js Detected with Vulnerability encountered by Captain Freak

January 30, 2021

 Node.js is a cross-platform, open-source, JavaScript back-end operating environment running on Chrome V8 and running JavaScript programming from outside a...

Read MoreRead more about Node.js Detected with Vulnerability encountered by Captain Freak
hack-3671982_1920
  • News

LogoKit Can Manipulate Phishing Pages in Real Time

January 30, 2021

 A recently uncovered phishing kit, named LogoKit, eliminates headaches for cybercriminals via automatically pulling victims' organization logos onto the phishing...

Read MoreRead more about LogoKit Can Manipulate Phishing Pages in Real Time
CSSG_1_CSSG_gui2
  • News
  • Tools

CSSG – Cobalt Strike Shellcode Generator

January 30, 2021

Adds Shellcode - Shellcode Generator to the Cobalt Strike top menu bar CSSG is an aggressor and python script used...

Read MoreRead more about CSSG – Cobalt Strike Shellcode Generator
Arbitrium-RAT_1
  • News
  • Tools

Arbitrium-RAT – A Cross-Platform, Fully Undetectable Remote Access Trojan, To Control Android, Windows And Linux

January 30, 2021

Arbitrium is a cross-platform is a remote access trojan (RAT), Fully UnDetectable (FUD), It allows you to control Android, Windows...

Read MoreRead more about Arbitrium-RAT – A Cross-Platform, Fully Undetectable Remote Access Trojan, To Control Android, Windows And Linux
osint
  • News

Microsoft: North Korea-linked Zinc APT targets security experts

January 29, 2021

Microsoft, like Google TAG, observed a cyber espionage campaign aimed at vulnerability researchers that attributed to North Korea-linked Zinc APT...

Read MoreRead more about Microsoft: North Korea-linked Zinc APT targets security experts
osint
  • News

Oscorp, a new Android malware targets Italian users

January 29, 2021

Researchers at the Italian CERT warns of new Android malware dubbed Oscorp that abuses accessibility services for malicious purposes. Researchers...

Read MoreRead more about Oscorp, a new Android malware targets Italian users
osint
  • News

Lebanese Cedar APT group broke into telco and ISPs worldwide

January 29, 2021

Clearsky researchers linked the Lebanese Cedar APT group to a cyber espionage campaign that targeted companies around the world. Clearsky...

Read MoreRead more about Lebanese Cedar APT group broke into telco and ISPs worldwide
CVE-prog
  • Vulnerabilities

CVE-2020-7384

January 29, 2021

Summary: Rapid7's Metasploit msfvenom framework handles APK files in a way that allows for a malicious user to craft and...

Read MoreRead more about CVE-2020-7384
CVE-prog
  • Vulnerabilities

CVE-2020-27284

January 29, 2021

Summary: TPEditor (v1.98 and prior) is vulnerable to two out-of-bounds write instances in the way it processes project files, allowing...

Read MoreRead more about CVE-2020-27284
CVE-prog
  • Vulnerabilities

CVE-2020-27288

January 29, 2021

Summary: An untrusted pointer dereference has been identified in the way TPEditor(v1.98 and prior) processes project files, allowing an attacker...

Read MoreRead more about CVE-2020-27288

Posts pagination

Previous 1 … 3,914 3,915 3,916 3,917 3,918 3,919 3,920 … 4,064 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[LOCKBIT3] – Ransomware Victim: hennessyfunds[.]com

May 9, 2025
image
  • Data Breach
  • Ransomware

[RHYSIDA] – Ransomware Victim: Mountain View Mushrooms

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025
184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]242[.]200[.]223:80

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel