Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
mitchell-luo-jz4ca36oJ_M-unsplash
  • News

Security System Enhanced by Google and Mozilla

January 15, 2021

 The development teams of Google and Mozilla shared their progression regarding the minimization of classic web security attack vectors such...

Read MoreRead more about Security System Enhanced by Google and Mozilla
hacker-4949897_1280
  • News

After the global attack by the hackers, the FBI became interested in the company JetBrains

January 15, 2021

FBI officers began checking the JetBrains company. So far, there are no specific accusations, but the special services are investigating...

Read MoreRead more about After the global attack by the hackers, the FBI became interested in the company JetBrains
istockphoto-1204523406-170667a
  • News

SAP Issued Warning and Updates Regarding the Serious Flaws with the Code Injection

January 15, 2021

 A German multinational software corporation SAP ( Systems Applications and Products in Data Processing ) is known for developing software...

Read MoreRead more about SAP Issued Warning and Updates Regarding the Serious Flaws with the Code Injection
Pineapple-MK7-REST-Client_1_recon
  • News

Pineapple-MK7-REST-Client – WiFi Hacking Workflow With Pineapple Mark 7 API

January 15, 2021

PINEAPPLE MK7 REST CLIENTThe leading rogue access point and WiFi pentest toolkit for close access operations. Passive and active attacks...

Read MoreRead more about Pineapple-MK7-REST-Client – WiFi Hacking Workflow With Pineapple Mark 7 API
K55_1_injector_proof
  • News

K55 – Linux X86_64 Process Injection Utility | Manipulate Processes With Customized Payloads

January 15, 2021

(pronounced: "kay fifty-five") The K55 payload injection tool is used for injecting x86_64 shellcode payloads into running processes. The utility...

Read MoreRead more about K55 – Linux X86_64 Process Injection Utility | Manipulate Processes With Customized Payloads
osint
  • News

CAPCOM: 390,000 people impacted in the recent ransomware Attack

January 14, 2021

Capcom revealed that the recent ransomware attack has potentially impacted 390,000 people, an increase of approximately 40,000 people from the...

Read MoreRead more about CAPCOM: 390,000 people impacted in the recent ransomware Attack
osint
  • News

Classiscam expands to Europe: Russian-speaking scammers lure Europeans to pages mimicking classifieds

January 14, 2021

Russian-speaking scammers started targeting users of European marketplaces and classifieds is a criminal scheme dubbed Classiscam. Group-IB, a global threat...

Read MoreRead more about Classiscam expands to Europe: Russian-speaking scammers lure Europeans to pages mimicking classifieds
osint
  • News

Cisco addresses a High-severity flaw in CMX Software

January 14, 2021

Cisco addressed tens of high-severity flaws, including some flaws in the AnyConnect Secure Mobility Client and in its small business...

Read MoreRead more about Cisco addresses a High-severity flaw in CMX Software
osint
  • News

CISA warns of recent successful cyberattacks against cloud service accounts

January 14, 2021

The US CISA revealed that several recent successful cyberattacks against various organizations’ cloud services.  The Cybersecurity and Infrastructure Security Agency...

Read MoreRead more about CISA warns of recent successful cyberattacks against cloud service accounts
osint
  • News

Attackers targeted Accellion FTA in New Zealand Central Bank attack

January 14, 2021

The root cause for the hack of the New Zealand Central Bank was the Accellion FTA (File Transfer Application) file...

Read MoreRead more about Attackers targeted Accellion FTA in New Zealand Central Bank attack
osint
  • News

Rogue Android RAT emerges from the darkweb

January 14, 2021

Experts discovered an Android Remote Access Trojan, dubbed Rogue, that can allow to take over infected devices and steal user...

Read MoreRead more about Rogue Android RAT emerges from the darkweb
CVE-prog
  • Vulnerabilities

CVE-2020-17503

January 14, 2021

Summary: The NDN-210 has a web administration panel which is made available over https. There is a command injection issue...

Read MoreRead more about CVE-2020-17503
CVE-prog
  • Vulnerabilities

CVE-2021-1052

January 14, 2021

Summary: NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys)...

Read MoreRead more about CVE-2021-1052
CVE-prog
  • Vulnerabilities

CVE-2021-21446

January 14, 2021

Summary: SAP NetWeaver AS ABAP, versions 740, 750, 751, 752, 753, 754, 755, allows an unauthenticated attacker to prevent legitimate...

Read MoreRead more about CVE-2021-21446
CVE-prog
  • Vulnerabilities

CVE-2020-35701

January 14, 2021

Summary: An issue was discovered in Cacti 1.2.x through 1.2.16. A SQL injection vulnerability in data_debug.php allows remote authenticated attackers...

Read MoreRead more about CVE-2020-35701
CVE-prog
  • Vulnerabilities

CVE-2021-21466

January 14, 2021

Summary: SAP Business Warehouse, versions 700, 701, 702, 711, 730, 731, 740, 750, 782 and SAP BW/4HANA, versions 100, 200,...

Read MoreRead more about CVE-2021-21466
16100325080_4d921033f0_k-e1609804361284-1024x614-1
  • News

Sunspot malware scoured servers for SolarWinds builds that it could weaponize

January 14, 2021

A malware program used in the SolarWinds supply-chain attack seeks out developers’ builds of the SolarWinds Orion IT management platform...

Read MoreRead more about Sunspot malware scoured servers for SolarWinds builds that it could weaponize
About-600x468-1
  • News

Microsoft issues 83 patches, one for actively exploited vulnerability

January 14, 2021

Every second Tuesday of the month it’s ‘Patch Tuesday’. On Patch Tuesday Microsoft habitually issues a lot of patches for...

Read MoreRead more about Microsoft issues 83 patches, one for actively exploited vulnerability
smartphone-1284501_1280
  • News

The Russian expert explained why scammers distribute free SIM cards

January 14, 2021

 SIM cards that are distributed on the street without signing a contract are most likely issued to someone else. Most...

Read MoreRead more about The Russian expert explained why scammers distribute free SIM cards
hacker-5842975_1920
  • News

DarkMarket Taken Down in an international Operation

January 14, 2021

 DarkMarket, purportedly the world's biggest dark web marketplace, has been taken down by a Europol-coordinated international operation, as indicated by...

Read MoreRead more about DarkMarket Taken Down in an international Operation
shahadat-rahman-BfrQnKBulYQ-unsplash-1
  • News

Threat Actor Targets New Zealand Reserve Bank to Acquire Sensitive Information

January 14, 2021

 New Zealand’s Reserve Bank data systems were hacked by an anonymous hacker who potentially secured access to sensitive and personal...

Read MoreRead more about Threat Actor Targets New Zealand Reserve Bank to Acquire Sensitive Information
pexels-pok-rie-1432673
  • News

Computing Giant Intel Launches New Processors with Ransomware Detection Features

January 14, 2021

 One of the biggest computing giants of the world – Intel has utilized the power of technology and has launched...

Read MoreRead more about Computing Giant Intel Launches New Processors with Ransomware Detection Features
bitcoin-2007769_1920
  • News

Worst Plunge Since March Shakes Faith in Bitcoin

January 14, 2021

 Bitcoin ride took another twist on Monday, as the worst two-day tumble in the digital currency since March stirred up...

Read MoreRead more about Worst Plunge Since March Shakes Faith in Bitcoin
Umbrella_android_1_howtouse
  • News

Umbrella_android – Digital And Physical Security Advice App

January 14, 2021

Umbrella is an Android mobile app developed by Security First that provides human rights defenders with the information on what...

Read MoreRead more about Umbrella_android – Digital And Physical Security Advice App

Posts pagination

Previous 1 … 3,925 3,926 3,927 3,928 3,929 3,930 3,931 … 4,064 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[LOCKBIT3] – Ransomware Victim: hennessyfunds[.]com

May 9, 2025
image
  • Data Breach
  • Ransomware

[RHYSIDA] – Ransomware Victim: Mountain View Mushrooms

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025
184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]242[.]200[.]223:80

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel