Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract_digital-990x400-1
  • News

What did DeathStalker hide between two ferns?

December 4, 2020

DeathStalker is a threat actor that’s been active since at least 2012, and we exposed most of their past activities...

Read MoreRead more about What did DeathStalker hide between two ferns?
exchange_privesc
  • News

Aclpwn.Py – Active Directory ACL Exploitation With BloodHound

December 4, 2020

Aclpwn.py is a tool that interacts with BloodHound to identify and exploit ACL based privilege escalation paths. It takes a...

Read MoreRead more about Aclpwn.Py – Active Directory ACL Exploitation With BloodHound
JSFScan.sh_
  • News

JSFScan.sh – Automation For Javascript Recon In Bug Bounty

December 4, 2020

Blog can be found at https://medium.com/@patelkathan22/beginners-guide-on-how-you-can-use-javascript-in-bugbounty-492f6eb1f9ea?sk=21500dc4288281c7e6ed2315943269e7 Script made for all your javascript recon automation in bugbounty. Just pass subdomain list...

Read MoreRead more about JSFScan.sh – Automation For Javascript Recon In Bug Bounty
osint
  • Vulnerabilities

Bundeswehr VDPBw 50+ reported vulnerabilities

December 3, 2020

Posted by Vulnerability Lab on Dec 03Department: Bundeswehr - CIR Title: Over 50 reported weaknesses - a first conclusion on...

Read MoreRead more about Bundeswehr VDPBw 50+ reported vulnerabilities
osint
  • News

TrickBoot feature allows TrickBot bot to run UEFI attacks

December 3, 2020

TrickBot, one of the most active botnets, in the world, gets a new improvement by adding a UEFI/BIOS Bootkit Feature....

Read MoreRead more about TrickBoot feature allows TrickBot bot to run UEFI attacks
osint
  • News

Clop Ransomware gang claims to have stolen 2 million credit cards from E-Land

December 3, 2020

E-Land Retail suffered a ransomware attack, Clop ransomware operators claim to have stolen 2 million credit cards from the company....

Read MoreRead more about Clop Ransomware gang claims to have stolen 2 million credit cards from E-Land
osint
  • News

A scan of 4 Million Docker images reveals 51% have critical flaws

December 3, 2020

Security experts analyzed 4 million public Docker container images hosted on Docker Hub and found half of them was having...

Read MoreRead more about A scan of 4 Million Docker images reveals 51% have critical flaws
osint
  • News

K12 education giant paid the ransom to the Ryuk gang

December 3, 2020

Online education giant K12 Inc. was hit by Ryuk ransomware in the middle of November and now has paid a...

Read MoreRead more about K12 education giant paid the ransom to the Ryuk gang
osint
  • News

Russia-linked APT Turla used a new malware toolset named Crutch

December 3, 2020

Russian-linked cyberespionage group Turla employed a new malware toolset, named Crutch, in targeted attacks aimed at high-profile targets. Russian-linked APT...

Read MoreRead more about Russia-linked APT Turla used a new malware toolset named Crutch
fb-screen-byvade-secure-600x423-1
  • News

The many ways you can be scammed on Facebook, part I

December 3, 2020

Scams can be found anywhere, and Facebook is no exception. And, with the holiday season just around the corner, and...

Read MoreRead more about The many ways you can be scammed on Facebook, part I
KSB_2020_intro-990x400-4
  • News

Healthcare security in 2021

December 3, 2020

The pandemic has turned 2020 into a year of medicine and information technology. The remarkable surge in the criticality level...

Read MoreRead more about Healthcare security in 2021
KSB_2020_intro-990x400-3
  • News

ICS threat predictions for 2021

December 3, 2020

We present our vision of what challenges industrial cybersecurity will soon be (or already is) facing, and what to expect...

Read MoreRead more about ICS threat predictions for 2021
KSB_2020_intro-990x400-2
  • News

Education predictions 2021

December 3, 2020

Changes in the education system have been brewing for a long time, with digitalization as the main direction of this...

Read MoreRead more about Education predictions 2021
fast-security-scanners_1_Logo
  • News

Fast-Security-Scanners – Security Checks For Your Researches

December 3, 2020

A small contribution to community :)We use all these tools in security assessments and in our vulnerability monitoring service Check...

Read MoreRead more about Fast-Security-Scanners – Security Checks For Your Researches
Hacktory2Bplatform2Bpacked2Bwith2Bnew2Bgame-playing2Bfeatures_html_230fb505e0817446
  • News

Hacktory platform packed with new game-playing features

December 3, 2020

Without practice, theory is dead. Applied knowledge is essential in any area, especially in cybersecurity, and practice is the only...

Read MoreRead more about Hacktory platform packed with new game-playing features
Threat-and-Vulnerability-Management-Best-Practices2
  • News

Threat and Vulnerability Management Best Practices

December 3, 2020

Today’s business world is increasingly driven by e-commerce and the cloud, which means it requires a proactive approach toward vulnerability...

Read MoreRead more about Threat and Vulnerability Management Best Practices
osint
  • News

APT groups targets US Think Tanks, CISA, FBI warn

December 2, 2020

Cybersecurity and Infrastructure Security Agency (CISA) and FBI are warning of attacks carried out by threat actors against United States...

Read MoreRead more about APT groups targets US Think Tanks, CISA, FBI warn
osint
  • News

Google discloses a zero-click Wi-Fi exploit to hack iPhone devices

December 2, 2020

Google Project Zero expert Ian Beer on Tuesday disclosed a critical “wormable” iOS flaw that could have allowed to hack...

Read MoreRead more about Google discloses a zero-click Wi-Fi exploit to hack iPhone devices
osint
  • News

Multi-Vector Miner+Tsunami Botnet with SSH Lateral Movement

December 2, 2020

Security researcher Tolijan Trajanovski (@tolisec) analyzed the multi-vector Miner+Tsunami Botnet that implements SSH lateral movement. A fellow security researcher, 0xrb, shared...

Read MoreRead more about Multi-Vector Miner+Tsunami Botnet with SSH Lateral Movement
osint
  • News

French pharmaceuticals distribution platform Apodis Pharma leaking 1.7+ TB of confidential data

December 2, 2020

The CyberNews investigation team discovered French pharmaceuticals distribution platform Apodis Pharma leaking 1.7+ TB of confidential data. Original post @...

Read MoreRead more about French pharmaceuticals distribution platform Apodis Pharma leaking 1.7+ TB of confidential data
osint
  • News

Malicious npm packages spotted delivering njRAT Trojan

December 2, 2020

npm security staff removed two packages that contained malicious code to install the njRAT remote access trojan (RAT) on developers’...

Read MoreRead more about Malicious npm packages spotted delivering njRAT Trojan
osint
  • News

DarkIRC botnet is targeting the critical Oracle WebLogic CVE-2020-14882

December 2, 2020

The critical remote code execution (RCE) vulnerability CVE-2020-14882 in Oracle WebLogic is actively exploited by operators behind the DarkIRC botnet....

Read MoreRead more about DarkIRC botnet is targeting the critical Oracle WebLogic CVE-2020-14882
osint
  • News

Deep learning: An explanation and a peek into the future

December 2, 2020

Deep learning is one of the most advanced forms of machine learning, and is showing new developments in many industries....

Read MoreRead more about Deep learning: An explanation and a peek into the future
hacker-1725256_1280
  • News

A Russian-speaking hacker put up for sale the accounts of the heads of the world’s largest companies

December 2, 2020

 A Russian-speaking hacker under the pseudonym Byte leaked passwords from the personal profiles of managers of many large companies in...

Read MoreRead more about A Russian-speaking hacker put up for sale the accounts of the heads of the world’s largest companies

Posts pagination

Previous 1 … 3,951 3,952 3,953 3,954 3,955 3,956 3,957 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4487

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4488

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4490

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4486

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4491

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel