Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Metasploit-2020-Wrap-Up2
  • News

Metasploit 2020 Wrap-Up

December 31, 2020

2020 was certainly an interesting year. There were quite a few newsworthy events and some fantastic exploit content released. Let’s...

Read MoreRead more about Metasploit 2020 Wrap-Up
image-133
  • Tutorials

Whitelisting an IP address in ModSecurity , WordPress troubleshooting, integration and automation.

December 30, 2020

I have been recently been using Integromat.com for some automation and integration work. IF you are wondering what it is,...

Read MoreRead more about Whitelisting an IP address in ModSecurity , WordPress troubleshooting, integration and automation.
google
  • News

Google Docs bug could have allowed hackers to hijack screenshots

December 30, 2020

Google has addressed a bug in its feedback tool incorporated across its services that could have allowed attackers to view...

Read MoreRead more about Google Docs bug could have allowed hackers to hijack screenshots
image-132
  • News

Discord Channel now available.

December 30, 2020

I have received a couple of request recently to create a discord channel but had never really had the time...

Read MoreRead more about Discord Channel now available.
osint
  • News

US Treasury warns of ransomware attacks on COVID-19 vaccine research

December 30, 2020

The US Treasury Department’s Financial Crimes Enforcement Network (FinCEN) warns of ransomware attacks on COVID-19 vaccine research organizations. The US...

Read MoreRead more about US Treasury warns of ransomware attacks on COVID-19 vaccine research
osint
  • News

SolarWinds hackers aimed at access to victims’ cloud assets

December 30, 2020

Microsoft says that SolarWinds hackers aimed at compromising the victims’ cloud infrastructure after deploying the Solorigate backdoor (aka Sunburst). The...

Read MoreRead more about SolarWinds hackers aimed at access to victims’ cloud assets
hacker-1944688_1280
  • News

Declaring War Against Cyber Negligence

December 30, 2020

Amidst perhaps the most widespread and impactful cyberattack in history, American businesses and government agencies alike must take a drastically...

Read MoreRead more about Declaring War Against Cyber Negligence
hacker-1725256_1280-1
  • News

The head of Group-IB Mr. Sachkov described the portrait of a typical Russian hacker

December 30, 2020

Not only a programmer but also just a specialist with a good knowledge of mathematics can become a hacker in...

Read MoreRead more about The head of Group-IB Mr. Sachkov described the portrait of a typical Russian hacker
abstract-city-990x400-1
  • News

Digital Footprint Intelligence Report

December 29, 2020

Introduction The Digital Footprint Intelligence Service announces the results of research on the digital footprints of governmental, financial and industrial...

Read MoreRead more about Digital Footprint Intelligence Report
websitew-300x159-1
  • News

SearchDimension search hijackers: An overview of developments

December 29, 2020

Background information on SearchDimension SearchDimension is the name of a family of browser hijackers that makes money from ad clicks...

Read MoreRead more about SearchDimension search hijackers: An overview of developments
image-131
  • Hack The Box
  • Premium Members Content
  • Tutorials

Hack The Box Walkthrough Guide To: Doctor

December 29, 2020

Disclaimer: I do NOT want you to read this if you have not even tried to attempt any of it...

Read MoreRead more about Hack The Box Walkthrough Guide To: Doctor
osint
  • News

Japanese Kawasaki Heavy Industries discloses security breach

December 29, 2020

Japanese giant Kawasaki Heavy Industries discovered unauthorized access to a Japanese company server from multiple overseas offices. Kawasaki Heavy Industries...

Read MoreRead more about Japanese Kawasaki Heavy Industries discloses security breach
osint
  • News

CISA releases a PowerShell-based tool to detect malicious activity in Azure, Microsoft 365

December 29, 2020

Cybersecurity and Infrastructure Security Agency (CISA) released a tool for detecting potentially malicious activities in Azure/Microsoft 365 environments. The Cybersecurity...

Read MoreRead more about CISA releases a PowerShell-based tool to detect malicious activity in Azure, Microsoft 365
1f1ee-1f1f9
  • News

Threat actor is selling a dump allegedly including 2,5M customers of service provider Ho Mobile

December 29, 2020

Threat intelligence analyst discovered a threat actor that is selling a database of the Italian mobile service provider Ho mobile....

Read MoreRead more about Threat actor is selling a dump allegedly including 2,5M customers of service provider Ho Mobile
osint
  • News

Finland confirms that hackers breached MPs’ emails accounts

December 29, 2020

The Parliament of Finland confirmed that threat actors had access to email accounts of multiple members of parliament (MPs).  “Parliament...

Read MoreRead more about Finland confirms that hackers breached MPs’ emails accounts
osint
  • News

Nefilim ransomware operators leak data stolen from Whirlpool

December 29, 2020

The American multinational manufacturer and marketer of home appliances Whirlpool was hit by the Nefilim ransomware gang. The American multinational manufacturer and marketer of home appliances Whirlpool...

Read MoreRead more about Nefilim ransomware operators leak data stolen from Whirlpool
osint
  • News

Multi-platform card skimmer targets Shopify, BigCommerce, Zencart, and Woocommerce stores

December 29, 2020

Experts warn of a multi-platform credit card skimmer that can target online stores running on Shopify, BigCommerce, Zencart, and Woocommerce....

Read MoreRead more about Multi-platform card skimmer targets Shopify, BigCommerce, Zencart, and Woocommerce stores
osint
  • Vulnerabilities

survey on reliability of CVSS

December 29, 2020

Posted by Zinaida Benenson on Dec 29The University of Erlangen-Nuremberg (Germany) is conducting a research study to test the reliability...

Read MoreRead more about survey on reliability of CVSS
osint
  • Vulnerabilities

Re: CVE-2020-8150 – Remote Code Execution as SYSTEM/root via Backblaze

December 29, 2020

Posted by Mark E. Jeftovic on Dec 29Is there a transposition typo in the Mac OSX version number? *Fixed Version:* |7.0.1.433| (Windows)...

Read MoreRead more about Re: CVE-2020-8150 – Remote Code Execution as SYSTEM/root via Backblaze
osint
  • News

A week in security (December 21- December 27)

December 29, 2020

Last week on Malwarebytes Labs we warned our readers about not so festive social media scams, how Emotet returned just...

Read MoreRead more about A week in security (December 21- December 27)
phishing-3390518_1280
  • News

Freedom Finance’s customer data got leaked after employee fell for phishing attack

December 29, 2020

Broker Freedom Finance admitted the fact of hacking its internal network and stealing data leaks about 16,000 clients of the...

Read MoreRead more about Freedom Finance’s customer data got leaked after employee fell for phishing attack
tools-2020-final-en
  • News

Top 20 Most Popular Hacking Tools in 2020

December 29, 2020

Although 2020 has been the worst year since 1945, as last year, this year we made a ranking with the...

Read MoreRead more about Top 20 Most Popular Hacking Tools in 2020
Taking-Inspiration-from-our-Security-Nation-in-an-Otherwise-Uninspiring-Year2
  • News

Taking Inspiration from our Security Nation in an Otherwise Uninspiring Year

December 29, 2020

Well, what a year it has been. I won’t waste your time by recapping the many, many difficulties that 2020...

Read MoreRead more about Taking Inspiration from our Security Nation in an Otherwise Uninspiring Year
osint
  • News

E-commerce app 21 Buttons exposes millions of users’ data

December 28, 2020

Researchers discovered that the popular e-commerce app 21 Buttons was exposing private data for 100s of influencers across Europe. Researchers from...

Read MoreRead more about E-commerce app 21 Buttons exposes millions of users’ data

Posts pagination

Previous 1 … 3,937 3,938 3,939 3,940 3,941 3,942 3,943 … 4,066 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Verrex

May 9, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: EMX Enterprises

May 9, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Gistic Research

May 9, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Sweet Shop USA

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3468

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel