Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

CVE-2020-4928

January 5, 2021

Summary: IBM Cloud Pak System 2.3 could allow a local privileged attacker to upload arbitrary files. By intercepting the request...

Read MoreRead more about CVE-2020-4928
osint
  • News

A week in security (December 28 – January 3)

January 5, 2021

First off we would like to wish all our readers a happy and secure 2021! Last week on Malwarebytes Labs...

Read MoreRead more about A week in security (December 28 – January 3)
image-15
  • Hack The Box
  • Premium Members Content
  • Tutorials

Hack The Box Walkthrough Guide to: ID Exposed

January 5, 2021

CHALLENGE DESCRIPTIONWe are looking for Sara Medson Cruz's last location, where she left a message. We need to find out...

Read MoreRead more about Hack The Box Walkthrough Guide to: ID Exposed
lines-5475657_1280
  • News

Check Point: What to expect from hackers in 2021

January 5, 2021

The pandemic has made its own adjustments in all areas of modern life. The attackers changed the targets of their...

Read MoreRead more about Check Point: What to expect from hackers in 2021
pexels-anton-46924
  • News

Learn how to Hide your WhatsApp Profile Picture and Why ?

January 5, 2021

  The latest statistics of the messaging app usage have shown that WhatsApp has 2.0 billion users worldwide, which doesn't...

Read MoreRead more about Learn how to Hide your WhatsApp Profile Picture and Why ?
siz-islam-PDXJHRwKGF8-unsplash
  • News

Japanese Games Publisher Koei Tecmo Suffers Cyber Attack, 65,000 Users Account Compromised

January 5, 2021

The Japanese games' publisher Koei Tecmo was targeted by hackers who compromised the company's English language website and stole confidential...

Read MoreRead more about Japanese Games Publisher Koei Tecmo Suffers Cyber Attack, 65,000 Users Account Compromised
Taiwan2Band2BUS
  • News

Virtual Website Neopets Exposes Sensitive Data

January 5, 2021

Neopets is an online platform where kids can take care of "virtual pets." The website has revealed many sensitive user...

Read MoreRead more about Virtual Website Neopets Exposes Sensitive Data
pexels-tima-miroshnichenko-5380643
  • News

Appliance Giant Whirlpool Smacked by Nefilim Attack

January 5, 2021

  As Ransomware attacks become the new normal, people are increasingly falling prey to such attacks in cyberspace as well...

Read MoreRead more about Appliance Giant Whirlpool Smacked by Nefilim Attack
EvtMute_1_hookinject
  • News

EvtMute – Apply A Filter To The Events Being Reported By Windows Event Logging

January 5, 2021

This is a tool that allows you to offensively use YARA to apply a filter to the events being reported...

Read MoreRead more about EvtMute – Apply A Filter To The Events Being Reported By Windows Event Logging
XSS-Scanner_1_xss_scanner
  • News

XSS-Scanner – XSS Scanner That Detects Cross-Site Scripting Vulnerabilities In Website By Injecting Malicious Scripts

January 5, 2021

Cross-Site Scripting (XSS) is one of the most well known web application vulnerabilities. It even has a dedicated chapter in...

Read MoreRead more about XSS-Scanner – XSS Scanner That Detects Cross-Site Scripting Vulnerabilities In Website By Injecting Malicious Scripts
Shifting-Security-Right-How-Cloud-Based-SecOps-Can-Speed-Processes-While-Maintaining-Integrity2
  • News

Shifting Security Right: How Cloud-Based SecOps Can Speed Processes While Maintaining Integrity

January 5, 2021

When it comes to offloading security controls to the cloud, it may seem counterintuitive to the notion of “securing” things....

Read MoreRead more about Shifting Security Right: How Cloud-Based SecOps Can Speed Processes While Maintaining Integrity
  • Vulnerabilities

CVE-2020-26217

January 4, 2021

Summary: XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary...

Read MoreRead more about CVE-2020-26217
osint
  • News

British Court rejects the US’s request to extradite Julian Assange

January 4, 2021

A British court has rejected the request of the US government to extradite Wikileaks founder Julian Assange to the country....

Read MoreRead more about British Court rejects the US’s request to extradite Julian Assange
osint
  • News

New alleged MuddyWater attack downloads a PowerShell script from GitHub

January 4, 2021

Security expert spotted a new piece of malware that leverages weaponized Word documents to download a PowerShell script from GitHub. Security...

Read MoreRead more about New alleged MuddyWater attack downloads a PowerShell script from GitHub
MOSINT
  • News

MOSINT – OSINT Tool For Emails

January 3, 2021

MOSINT is an OSINT Tool for emails. It helps you gather information about the target email. Features:Verification Service { Check...

Read MoreRead more about MOSINT – OSINT Tool For Emails
osint
  • News

Over 200 million records of Chinese Citizens for Sale on the Darkweb

January 3, 2021

During a routine Dark web monitoring, the Research team at Cyble found threat actors selling 200 million+ Records of Chinese...

Read MoreRead more about Over 200 million records of Chinese Citizens for Sale on the Darkweb
osint
  • News

Top data breaches of 2020 – Security Affairs

January 3, 2021

Data from major cyber security firms revealed that tens of billion records have been exposed in data breaches exposed in 2020....

Read MoreRead more about Top data breaches of 2020 – Security Affairs
osint
  • News

Security Affairs newsletter Round 295

January 3, 2021

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for...

Read MoreRead more about Security Affairs newsletter Round 295
osint
  • News

NCA arrested 21 customers of the WeLeakInfo service

January 3, 2021

NCA arrested 21 people in the UK as part of an operation targeting customers of WeLeakInfo service that advertised stolen...

Read MoreRead more about NCA arrested 21 customers of the WeLeakInfo service
osint
  • News

COVID-19 themed attacks December 19, 2020– January 02, 2021

January 3, 2021

This post includes the details of the COVID-19 themed attacks launched from December 19, 2020– January 02, 2021. 25 December,...

Read MoreRead more about COVID-19 themed attacks December 19, 2020– January 02, 2021
osint
  • News

Ticketmaster will pay $10 Million fine over hacking a competitor

January 3, 2021

Ticketmaster agreed to pay a $10 million fine for hacking into the computer system of the startup rival CrowdSurge. The...

Read MoreRead more about Ticketmaster will pay $10 Million fine over hacking a competitor
urlhunter
  • News

Urlhunter – A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services

January 3, 2021

  urlhunter is a recon tool that allows searching on URLs that are exposed via shortener services such as bit.ly...

Read MoreRead more about Urlhunter – A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services
jackpotting-1
  • News

Ticketmaster Fined $10 Million by Department of Justice for Unlawful Business

January 3, 2021

Ticketmaster had to pay €7.3 Million ($10M) fine compensation for intervening in a rival company's computer systems, says the US...

Read MoreRead more about Ticketmaster Fined $10 Million by Department of Justice for Unlawful Business
flag-800
  • News

Russians ‘InfoWarrior’ Hackers New Game Changer for the Geopolitical Agenda ?

January 3, 2021

The worse cyber attack of the year 2020 on SolarWinds which was allegedly carried out by Russian state-backed threat actors...

Read MoreRead more about Russians ‘InfoWarrior’ Hackers New Game Changer for the Geopolitical Agenda ?

Posts pagination

Previous 1 … 3,932 3,933 3,934 3,935 3,936 3,937 3,938 … 4,064 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-47732

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-27578

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-31946

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-33072

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-29972

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel