Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
anonymous-studio-figure-photography-facial-mask-38275
  • News

Iranian Hackers Attack Israel Water Facility, Gain Access To HMI Systems

December 6, 2020

 An Iranian hacking group gained passage to an unsafe Israeli water facility ICS. The hackers also posted the video on...

Read MoreRead more about Iranian Hackers Attack Israel Water Facility, Gain Access To HMI Systems
ADSearch_1_all-spns
  • News

ADSearch – A Tool To Help Query AD Via The LDAP Protocol

December 6, 2020

A tool written for cobalt-strike's execute-assembly command that allows for more efficent querying of AD. Key FeaturesList all Domain Admins...

Read MoreRead more about ADSearch – A Tool To Help Query AD Via The LDAP Protocol
obfuscator
  • News

Obfuscator – The Program Is Designed To Obfuscate The Shellcode

December 6, 2020

The program is designed to obfuscate the shellcode. Currently the tool supports 2 encryption. 1) XOR2) AES The tool accepts...

Read MoreRead more about Obfuscator – The Program Is Designed To Obfuscate The Shellcode
osint
  • News

Cyber mercenaries group DeathStalker uses a new backdoor

December 5, 2020

The group of cyber mercenaries tracked as DeathStalker has been using a new PowerShell backdoor in recent attacks. The cyber...

Read MoreRead more about Cyber mercenaries group DeathStalker uses a new backdoor
osint
  • News

Iranian hackers access unsecured HMI at Israeli Water Facility

December 5, 2020

A group of Iranian hackers gained access to a un unprotected ICS at an Israeli Water Facility and posted a...

Read MoreRead more about Iranian hackers access unsecured HMI at Israeli Water Facility
osint
  • News

Recently disclosed CVE-2020-4006 VMware zero-day was reported by NSA

December 5, 2020

VMware addressed CVE-2020-4006 zero-day flaw in VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector. VMware has finally...

Read MoreRead more about Recently disclosed CVE-2020-4006 VMware zero-day was reported by NSA
advertisements-e1606992252466
  • News

File-sharing and cloud storage sites: How safe are they?

December 5, 2020

There it is again—that annoying message that pops up when your email client informs you that a file is too...

Read MoreRead more about File-sharing and cloud storage sites: How safe are they?
25D025BC25D025BE25D025B82B25D025BE25D1258425D025B825D12581
  • News

MyOffice, the Russian alternative to Office 365 gains momentum in Africa

December 5, 2020

The MyOffice platform, the Russian equivalent of Microsoft Office 365, is conquering Africa. The Russian software developer has signed deals...

Read MoreRead more about MyOffice, the Russian alternative to Office 365 gains momentum in Africa
03iKRfV9R4jNB12eTDIb3rf-1.fit_scale.size_1028x578.v1606907723
  • News

Hacker Who Stole Information From Nintendo Now Sentenced

December 5, 2020

  A computer hacker who stole data from Nintendo and was recently caught with the possession of child pornography on...

Read MoreRead more about Hacker Who Stole Information From Nintendo Now Sentenced
SL_emotet_featured-990x400-1
  • News

The chronicles of Emotet

December 5, 2020

More than six years have passed since the banking Trojan Emotet was first detected. During this time it has repeatedly...

Read MoreRead more about The chronicles of Emotet
Privilege2BEscalation
  • News

Pytmipe – Python Library And Client For Token Manipulations And Impersonations For Privilege Escalation On Windows

December 5, 2020

PYTMIPE (PYthon library for Token Manipulation and Impersonation for Privilege Escalation) is a Python 3 library for manipulating Windows tokens...

Read MoreRead more about Pytmipe – Python Library And Client For Token Manipulations And Impersonations For Privilege Escalation On Windows
enum4linux-ng_5_demo1
  • News

Enum4Linux-Ng – A Next Generation Version Of Enum4Linux (A Windows/Samba Enumeration Tool) With Additional Features Like JSON/YAML Export

December 5, 2020

enum4linux-ng.py is a rewrite of Mark Lowe's (former Portcullis Labs now Cisco CX Security Labs) enum4linux.pl, a tool for enumerating...

Read MoreRead more about Enum4Linux-Ng – A Next Generation Version Of Enum4Linux (A Windows/Samba Enumeration Tool) With Additional Features Like JSON/YAML Export
osint
  • Vulnerabilities

ProCaster LE-32F430 SmartTV RCE via libsoup/2.51.3 stack overflow (CVE-2017-2885)

December 5, 2020

Posted by def on Dec 04#!/bin/sh # ProCaster LE-32F430 (NotSo)SmartTV remote code execution exploit through # GStreamer souphttpsrc libsoup/2.51.3 HTTP...

Read MoreRead more about ProCaster LE-32F430 SmartTV RCE via libsoup/2.51.3 stack overflow (CVE-2017-2885)
osint
  • Vulnerabilities

New BlackArch Linux ISOs + OVA Image released!

December 5, 2020

Posted by Black Arch on Dec 04Dear list, We've released new BlackArch Linux ISOs and OVA image (version 2020.12.01). Many...

Read MoreRead more about New BlackArch Linux ISOs + OVA Image released!
osint
  • News

Islamic imprisoned hacker Ardit Ferizi ordered to be deported

December 4, 2020

The Islamic hacker Ardit Ferizi, who is serving 20 years for giving his support to Islamic State group has been granted compassionate...

Read MoreRead more about Islamic imprisoned hacker Ardit Ferizi ordered to be deported
osint
  • News

Hundreds of millions of Android users exposed to hack due to CVE-2020-8913

December 4, 2020

Hundreds of millions of Android users are potentially exposed to the risk of hack due to the use of Android...

Read MoreRead more about Hundreds of millions of Android users exposed to hack due to CVE-2020-8913
osint
  • News

Egregor ransomware attack paralyzed for 3 days payment systems at Metro Vancouver’s transportation agency TransLink

December 4, 2020

The Egregor ransomware operators hit Metro Vancouver’s transportation agency TransLink disrupting services and payment systems. Egregor ransomware operators made the...

Read MoreRead more about Egregor ransomware attack paralyzed for 3 days payment systems at Metro Vancouver’s transportation agency TransLink
osint
  • News

Hackers hide software skimmer in social media sharing icons

December 4, 2020

Security researchers have uncovered a new technique to inject a software skimmer onto checkout pages, the malware hides in social...

Read MoreRead more about Hackers hide software skimmer in social media sharing icons
osint
  • News

Hackers are targeting COVID-19 vaccine cold chain

December 4, 2020

IBM X-Force experts warned of threat actors actively targeting organizations associated with the COVID-19 vaccine cold chain. Researchers from IBM...

Read MoreRead more about Hackers are targeting COVID-19 vaccine cold chain
osint
  • News

Trickbot trojan takes aim at vulnerabilities in booting process

December 4, 2020

Trickbot, the notorious botnet and banking Trojan, has a new trick up its sleeve. According to new research by Eclypsium...

Read MoreRead more about Trickbot trojan takes aim at vulnerabilities in booting process
osint
  • News

VideoBytes: Is it goodbye forever to Maze ransomware?

December 4, 2020

Hello Folks! In this Videobyte we’re talking about Maze ransomware and whether or not its shutting down, and what that...

Read MoreRead more about VideoBytes: Is it goodbye forever to Maze ransomware?
osint
  • News

Updated Malware: Vietnamese Hacking Group Targeting MacOS Users

December 4, 2020

 Researchers have discovered a new MacOS backdoor that steals credentials and confidential information. As cyber threats continue to rise, the...

Read MoreRead more about Updated Malware: Vietnamese Hacking Group Targeting MacOS Users
security-2972105_1280
  • News

Lithuania to allot seven million euros to combat hackers

December 4, 2020

Lithuania has applied to host the European Cyber Security Competence Center, which is designed to develop technologies and develop protective...

Read MoreRead more about Lithuania to allot seven million euros to combat hackers
KSB_2020_intro-990x400-5
  • News

APT annual review: What the world’s threat actors got up to in 2020

December 4, 2020

We track the ongoing activities of more than 900 advanced threat actors; you can find our quarterly overviews here, here...

Read MoreRead more about APT annual review: What the world’s threat actors got up to in 2020

Posts pagination

Previous 1 … 3,950 3,951 3,952 3,953 3,954 3,955 3,956 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4487

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4488

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4490

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4486

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4491

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel