Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

Massive Cyberattack On US Government Exposes Shortcomings, Russia Named Top Suspect

December 19, 2020

Not long ago, US agencies had confirmed a massive data breach that compromised their networks. The problem persists, and US...

Read MoreRead more about Massive Cyberattack On US Government Exposes Shortcomings, Russia Named Top Suspect
vladimir-putin-2374090_1280
  • News

Putin: the US State Department and the US intelligence agencies come up with fake about Russian hackers

December 19, 2020

According to the Russian President, he is counting on the experience of the President-elect of the United States, which will...

Read MoreRead more about Putin: the US State Department and the US intelligence agencies come up with fake about Russian hackers
abstract_digital_sunburst-990x400-1
  • News

Sunburst: connecting the dots in the DNS requests

December 19, 2020

On December 13, 2020 FireEye published important details of a newly discovered supply chain attack. An unknown attacker, referred to...

Read MoreRead more about Sunburst: connecting the dots in the DNS requests
abstract_cyberspace_global_data-990x400-1
  • News

The future of cyberconflicts

December 19, 2020

The ever-increasing role of technology in every aspect of our society has turned cybersecurity into a major sovereignty issue for...

Read MoreRead more about The future of cyberconflicts
scilla_9_scilla
  • News

Scilla – Information Gathering Tool (DNS/Subdomain/Port Enumeration)

December 19, 2020

Information Gathering Tool - Dns/Subdomain/Port EnumerationInstallationFirst of all, clone the repo locally git clone https://github.com/edoardottt/scilla.git Scilla has external dependencies, so...

Read MoreRead more about Scilla – Information Gathering Tool (DNS/Subdomain/Port Enumeration)
Office365
  • News

Go365 – An Office365 User Attack Tool

December 19, 2020

Go365 is a tool designed to perform user enumeration* and password guessing attacks on organizations that use Office365 (now/soon Microsoft365)....

Read MoreRead more about Go365 – An Office365 User Attack Tool
osint
  • Vulnerabilities

Defense in depth — the Microsoft way (part 68): where compatibility means vulnerability

December 18, 2020

Posted by Stefan Kanthak on Dec 18Hi @ll, this post is a shortened version of <https://skanthak.homepage.t-online.de/detour.html> With Windows 2000 and...

Read MoreRead more about Defense in depth — the Microsoft way (part 68): where compatibility means vulnerability
osint
  • Vulnerabilities

Rocket.Chat quietly patches XSS vulnerability

December 18, 2020

Posted by Moe Szyslak on Dec 18Rocket.Chat has quietly fixed a stored XSS vulnerability in the following commits:https://github.com/RocketChat/Rocket.Chat/commit/96d3155245ec65f681664b48b6dafc94c1ea021chttps://github.com/RocketChat/Rocket.Chat/commit/43fe12d775b2329e780a1369a1b2c25070cdcab9 Exploitation of...

Read MoreRead more about Rocket.Chat quietly patches XSS vulnerability
osint
  • Vulnerabilities

CA20201215-01: Security Notice for CA Service Catalog

December 18, 2020

Posted by Kevin Kotas via Fulldisclosure on Dec 18CA20201215-01: Security Notice for CA Service Catalog Issued: December 15, 2020 Last...

Read MoreRead more about CA20201215-01: Security Notice for CA Service Catalog
osint
  • Vulnerabilities

Programi Bilanc – Build 007 Release 014 31.01.2020 – Software-update packages are downloaded via unencrypted HTTP [CVE-2020-11718]

December 18, 2020

Posted by Georg Ph E Heise via Fulldisclosure on Dec 18Programi Bilanc - Build 007 Release 014 31.01.2020 - Software-update...

Read MoreRead more about Programi Bilanc – Build 007 Release 014 31.01.2020 – Software-update packages are downloaded via unencrypted HTTP [CVE-2020-11718]
osint
  • Vulnerabilities

Programi Bilanc – Build 007 Release 014 31.01.2020 – Broken encryption with guessable static encryption key [CVE-2020-8995]

December 18, 2020

Posted by Georg Ph E Heise via Fulldisclosure on Dec 18Programi Bilanc - Build 007 Release 014 31.01.2020 - Broken...

Read MoreRead more about Programi Bilanc – Build 007 Release 014 31.01.2020 – Broken encryption with guessable static encryption key [CVE-2020-8995]
osint
  • News

All-source intelligence: reshaping an old tool for future challenges

December 18, 2020

An enhanced version of the old all-source intelligence discipline could serve the purpose. By Boris Giannetto Hybrid, interconnected and complex...

Read MoreRead more about All-source intelligence: reshaping an old tool for future challenges
osint
  • News

Microsoft confirms breach in SolarWinds hack, but denies its clients were affected

December 18, 2020

Microsoft confirms that it was also breached in the SolarWinds supply chain hack, but excluded that the attack impacted its...

Read MoreRead more about Microsoft confirms breach in SolarWinds hack, but denies its clients were affected
2757
  • News

Fake mobile version of Cyberpunk 2077 spreads ransomware

December 18, 2020

A threat actor is spreading ransomware dubbed CoderWare that masquerades as Windows and Android versions of the recent Cyberpunk 2077....

Read MoreRead more about Fake mobile version of Cyberpunk 2077 spreads ransomware
osint
  • News

5 million WordPress sites potentially impacted by a Contact Form 7 flaw

December 18, 2020

The development team behind the Contact Form 7 WordPress plugin discloses an unrestricted file upload vulnerability. Jinson Varghese Behanan from Astra Security discovered...

Read MoreRead more about 5 million WordPress sites potentially impacted by a Contact Form 7 flaw
osint
  • News

DoppelPaymer ransomware gang now cold-calling victims, FBI warns

December 18, 2020

FBI says DoppelPaymer ransomware gang is harassing victims who refuse to pay, threatening to send individuals to their homes. FBI...

Read MoreRead more about DoppelPaymer ransomware gang now cold-calling victims, FBI warns
GettyImages-1147862535-e1608237591657-1024x614-1
  • News

3 million users hit with infected Google Chrome and Microsoft Edge extensions

December 18, 2020

The Google logo adorns the outside of the Google building in New York City. Google Chrome extensions are being used...

Read MoreRead more about 3 million users hit with infected Google Chrome and Microsoft Edge extensions
osint
  • News

VideoBytes: Brute force attacks increase due to more open RDP ports

December 18, 2020

Hello Folks! In this Videobyte, we’re talking about why brute force attacks are increasing and why that is a problem...

Read MoreRead more about VideoBytes: Brute force attacks increase due to more open RDP ports
osint
  • News

Smart toy security: How to keep your kids safe this Christmas

December 18, 2020

Christmas is coming, and so are the smart toys. The ever-present pandemic has meant a lot more staying at home...

Read MoreRead more about Smart toy security: How to keep your kids safe this Christmas
hand-2722107_1280
  • News

Sberbank predicts an outflow of up to ₽4 trillion from banks to the digital ruble

December 18, 2020

Sberbank predicted an outflow of two to four trillion rubles (around $5,5 billion), which are currently stored in banks, to...

Read MoreRead more about Sberbank predicts an outflow of up to ₽4 trillion from banks to the digital ruble
Binary2BRewriting
  • News

E9Patch – A Powerful Static Binary Rewriting Tool

December 18, 2020

E9Patch is a powerful static binary rewriting tool for x86_64 Linux ELF binaries. E9Patch is: Scalable: E9Patch can reliably rewrite...

Read MoreRead more about E9Patch – A Powerful Static Binary Rewriting Tool
poshbot
  • News

PoshBot – Powershell-based Bot Framework

December 18, 2020

PoshBot is a chat bot written in PowerShell. It makes extensive use of classes introduced in PowerShell 5.0. PowerShell modules...

Read MoreRead more about PoshBot – Powershell-based Bot Framework
Help-Others-Be-Cyber-Aware-This-Festive-Season-And-All-Year-Round-3
  • News

Help Others Be “Cyber Aware” This Festive Season—And All Year Round!

December 18, 2020

Are you tired of being the cybersecurity help desk for everyone you know? Are you frustrated with spending all your...

Read MoreRead more about Help Others Be “Cyber Aware” This Festive Season—And All Year Round!
How-to-Gain-Visibility-Into-Audit-Logs-for-Policy-Customization-in-InsightVM2
  • News

How to Gain Visibility Into Audit Logs for Policy Customization in InsightVM

December 18, 2020

Since the launch of InsightVM’s Custom Policy Builder in June of this year, hundreds of organizations have created and customized...

Read MoreRead more about How to Gain Visibility Into Audit Logs for Policy Customization in InsightVM

Posts pagination

Previous 1 … 3,943 3,944 3,945 3,946 3,947 3,948 3,949 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4487

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4488

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4490

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4486

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4491

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel