Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025
unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
pexels-tima-miroshnichenko-5380641-4
  • News

Darkside Ransomware Gang Received Nearly $5 Million as the Extortion Amount from the Victims of Colonial Pipeline Attack

May 25, 2021

 Security experts at London-based blockchain analytics firm Elliptic discovered the bitcoin wallet used by the ransomware group responsible for the...

Read MoreRead more about Darkside Ransomware Gang Received Nearly $5 Million as the Extortion Amount from the Victims of Colonial Pipeline Attack
pexels-sawyer-sutton-973049-1
  • News

Pipeline Shutdown Shows Need for Tougher Cybersecurity Laws

May 25, 2021

 The six-day shutdown of a key 5,550-mile fuel pipeline earlier this month as a result of a malware attack proved...

Read MoreRead more about Pipeline Shutdown Shows Need for Tougher Cybersecurity Laws
sebastian-scholz-nuki-IJkSskfEqrM-unsplash
  • News

Smart Plugs Used by Cyber Criminals to Break into Victims Property

May 25, 2021

 Inexpensive intelligent connectors are a big threat to cybersecurity and can effectively be used by cybercriminals to hack anyone’s device...

Read MoreRead more about Smart Plugs Used by Cyber Criminals to Break into Victims Property
cryptocurrency-3085139_1920
  • News

DeFi100, a Crypto Project, Allegedly Scammed Investors of $32 Million

May 25, 2021

 According to reports and tweets, DeFi100, a cryptocurrency project, allegedly defrauded investors out of $32 million (roughly Rs. 233 crores)....

Read MoreRead more about DeFi100, a Crypto Project, Allegedly Scammed Investors of $32 Million
abstract_lock_red_blue-990x400-1
  • News

Evolution of JSWorm ransomware

May 25, 2021

Introduction Over the past few years, the ransomware threat landscape has been gradually changing. We have been witness to a...

Read MoreRead more about Evolution of JSWorm ransomware
CiLocks_1_Screenshot_2021-05-02_14-32-27
  • Tools

CiLocks – Android LockScreen Bypass

May 25, 2021

CiLocks - Android LockScreen BypassFeaturesBrute Pin 4 Digit Brute Pin 6 Digit Brute LockScreen Using Wordlist Bypass LockScreen {Antiguard} Not...

Read MoreRead more about CiLocks – Android LockScreen Bypass
MurMurHash_1
  • Tools

MurMurHash – Tool To Calculate A MurmurHash Value Of A Favicon To Hunt Phishing Websites On The Shodan Platform

May 25, 2021

This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.What...

Read MoreRead more about MurMurHash – Tool To Calculate A MurmurHash Value Of A Favicon To Hunt Phishing Websites On The Shodan Platform
osint
  • News

13 flaws in Nagios IT Monitoring Software pose serious risk to orgs

May 24, 2021

Researchers disclosed details about 13 vulnerabilities in the Nagios network monitoring application that could be exploited for malicious purposes. Cybersecurity...

Read MoreRead more about 13 flaws in Nagios IT Monitoring Software pose serious risk to orgs
osint
  • News

Anker fixed an issue that caused access to Eufy video camera feeds to random users

May 24, 2021

A misconfiguration issue in the software used by the Eufy video camera exposed private information and video streams of customers....

Read MoreRead more about Anker fixed an issue that caused access to Eufy video camera feeds to random users
CVE-prog
  • Vulnerabilities

CVE-2021-31215

May 24, 2021

Summary: SchedMD Slurm before 20.02.7 and 20.03.x through 20.11.x before 20.11.7 allows remote code execution as SlurmUser because use of...

Read MoreRead more about CVE-2021-31215
CVE-prog
  • Vulnerabilities

CVE-2021-24188

May 24, 2021

Summary: Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WP Content Copy Protection & No Right Click...

Read MoreRead more about CVE-2021-24188
CVE-prog
  • Vulnerabilities

CVE-2020-27150

May 24, 2021

Summary: In multiple versions of NPort IA5000A Series, the result of exporting a device’s configuration contains the passwords of all...

Read MoreRead more about CVE-2020-27150
CVE-prog
  • Vulnerabilities

CVE-2020-28648

May 24, 2021

Summary: Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote...

Read MoreRead more about CVE-2020-28648
CVE-prog
  • Vulnerabilities

CVE-2021-24195

May 24, 2021

Summary: Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login as User or Customer (User Switching) WordPress...

Read MoreRead more about CVE-2021-24195
osint
  • News

A week in security (May 17 – May 23)

May 24, 2021

Last week on Malwarebytes Labs, we looked at a banking trojan full of nasty tricks, explained some tips and pointers...

Read MoreRead more about A week in security (May 17 – May 23)
osint
  • News

Shining a light on dark patterns with Carey Parker: Lock and Code S02E09

May 24, 2021

This week on Lock and Code, we speak to cybersecurity advocate and author Carey Parker about “dark patterns,” which are...

Read MoreRead more about Shining a light on dark patterns with Carey Parker: Lock and Code S02E09
System
  • Tools
  • Vulnerabilities

Exploit to SYSTEM for CVE-2021-21551

May 24, 2021

SpoolPrinter Privesc using SeImpersonatePrivileges was made thanks to @_ForrestOrr https://github.com/forrest-orr/DoubleStar/tree/main/Payloads/Source/Stage3_SpoolPotato I basically just tossed the exploit function in his code and altered...

Read MoreRead more about Exploit to SYSTEM for CVE-2021-21551
ransomware-2320793_1280
  • News

Ireland suspected Russian hackers of attacking the health service

May 24, 2021

 The National Cyber Security Centre of Ireland (NCSC) believes that the attack on the country's  Health Service Executive (HSE)  was...

Read MoreRead more about Ireland suspected Russian hackers of attacking the health service
parttime-portraits-NlgKUPoriIE-unsplash
  • News

FBI Analyst Charged for Stealing National Security Documents

May 24, 2021

 An FBI employee with a top-secret security clearance has been indicted on charges that she illegally stored several national security...

Read MoreRead more about FBI Analyst Charged for Stealing National Security Documents
bordeaux-aquitaine-france-dominos-pizza-logo-text-sign-brand-front-restaurant-domino-s-pizzeria-restauran-chain-216216756
  • News

Domino’s Data Leak Exposed Data of 18 Crore Orders

May 24, 2021

 The famous Pizza company Dominos suffered a data leak again this year wherein the details of 18 crore orders are...

Read MoreRead more about Domino’s Data Leak Exposed Data of 18 Crore Orders
pexels-markus-spiske-1089440
  • News

A Chinese Hacking Competition May Have Given Beijing New Ways to Spy on the Uyghurs

May 24, 2021

 In 2019, Apple aimed to reassure its customers when it revealed in a blog post that it had fixed a...

Read MoreRead more about A Chinese Hacking Competition May Have Given Beijing New Ways to Spy on the Uyghurs
usa-1149896_1920
  • News

Irish Health System and 16 U.S. Health and Emergency Networks Hit by Conti Ransomware Gang

May 24, 2021

 According to the Federal Bureau of Investigation, the same group of online extortionists responsible for last week's attack on the...

Read MoreRead more about Irish Health System and 16 U.S. Health and Emergency Networks Hit by Conti Ransomware Gang
AWS_SOCAT
  • Tools

Using AWS + Socat Port Forwarder

May 24, 2021

This script is designed for using AWS and SOCAT as a forwarder to another IP or Server, for Red Team...

Read MoreRead more about Using AWS + Socat Port Forwarder
amsitrigger
  • Tools

AMSITrigger – The Hunt For Malicious Strings

May 24, 2021

Hunting for Malicious StringsUsage:AMSI calls (xmas tree mode) -d, --debug Show Debug Info -m, --maxsiglength=VALUE Maximum signature Length to cater...

Read MoreRead more about AMSITrigger – The Hunt For Malicious Strings

Posts pagination

Previous 1 … 3,956 3,957 3,958 3,959 3,960 3,961 3,962 … 4,204 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-6437

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6459

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6686

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5817

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5746

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel