Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

Maze ransomware is going out of the business

November 2, 2020

The Maze ransomware operators are shutting down their operations for more than one year the appeared on the threat landscape...

Read MoreRead more about Maze ransomware is going out of the business
osint
  • News

Security Affairs newsletter Round 287

November 2, 2020

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for...

Read MoreRead more about Security Affairs newsletter Round 287
osint
  • News

A data breach broker is selling account databases of 17 companies

November 2, 2020

A threat actor is offering for sale account databases containing an aggregate total of 34 million user records stolen from...

Read MoreRead more about A data breach broker is selling account databases of 17 companies
1200px-Kaspersky_virlab-e1603579885278-1024x614-1
  • News

Wroba mobile banking trojan targets US smartphones

November 2, 2020

According to details Kaspersky released to the media, the new wave in the U.S. was detected Oct. 29 and targeted...

Read MoreRead more about Wroba mobile banking trojan targets US smartphones
osint
  • News

University of Vermont Health Network Suffers Cyberattack, Six Hospitals Affected

November 2, 2020

 University of Vermont's health network suffered a cyberattack, which has impacted its network infrastructure. The attack has hit six Vermont...

Read MoreRead more about University of Vermont Health Network Suffers Cyberattack, Six Hospitals Affected
Adaz_3_architecture
  • News

Adaz – Automatically Deploy Customizable Active Directory Labs In Azure

November 2, 2020

This project allows you to easily spin up Active Directory labs in Azure with domain-joined workstations, Windows Event Forwarding, Kibana,...

Read MoreRead more about Adaz – Automatically Deploy Customizable Active Directory Labs In Azure
PowerShell-Red-Team_1_InvokeInMemPayloadImg
  • News

PowerShell-Red-Team – Collection Of PowerShell Functions A Red Teamer May Use To Collect Data From A Machine

November 2, 2020

Collection of PowerShell functions a Red Teamer may use to collect data from a machine or gain access to a...

Read MoreRead more about PowerShell-Red-Team – Collection Of PowerShell Functions A Red Teamer May Use To Collect Data From A Machine
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

Promofarma – 1,277,761 breached accounts

November 1, 2020

In August 2109, a data breach from the Spanish online pharmacy Promofarma appeared for sale on a dark web marketplace....

Read MoreRead more about Promofarma – 1,277,761 breached accounts
osint
  • News

Alibaba’s Online Store Redmart Suffers Data Breach of More Than Million Accounts, Experts say Company’s Fault

November 1, 2020

 Lazada, a Singapore firm owned by e-commerce company Alibaba, suffered a hacking attack that cost more than one million accounts....

Read MoreRead more about Alibaba’s Online Store Redmart Suffers Data Breach of More Than Million Accounts, Experts say Company’s Fault
trump-twitter-password-maga-no-orange-800x450-1
  • News

US President’s Twitter Account Hacked; The Ethical Hacker ‘Guessed’ The Password

November 1, 2020

 According to reports by a Dutch media, US President Donald Trump's Twitter account was purportedly hacked, after a Dutch researcher...

Read MoreRead more about US President’s Twitter Account Hacked; The Ethical Hacker ‘Guessed’ The Password
apicheck_3
  • News

APICheck – The DevSecOps Toolset For REST APIs

November 1, 2020

APICheck is a complete toolset designed and created for testing REST APIs. Why APICheckAPICheck focuses not only in the security...

Read MoreRead more about APICheck – The DevSecOps Toolset For REST APIs
Nethive-Project_1_logo
  • News

Nethive-Project – Restructured And Collaborated SIEM And CVSS Infrastructure

November 1, 2020

The Nethive Project provides a Security Information and Event Management (SIEM) insfrastructure empowered by CVSS automatic measurements. FeaturesMachine Learning powered...

Read MoreRead more about Nethive-Project – Restructured And Collaborated SIEM And CVSS Infrastructure
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

StarTribune – 2,192,857 breached accounts

October 31, 2020

In October 2019, the Minnesota-based news service StarTribune suffered a data breach which was subsequently sold on the dark web....

Read MoreRead more about StarTribune – 2,192,857 breached accounts
osint
  • News

Vastaamo psychotherapy data breach sees the most vulnerable victims extorted

October 31, 2020

“Hell is too nice a place for these people.” Never have we seen outrage about a cybercrime at such a...

Read MoreRead more about Vastaamo psychotherapy data breach sees the most vulnerable victims extorted
osint
  • News

California’s Prop 24 splits data privacy supporters

October 31, 2020

California’s data privacy house is divided. On the Golden State’s November ballot this year is the question as to whether...

Read MoreRead more about California’s Prop 24 splits data privacy supporters
phone-5300447_1280
  • News

Russian Cyber Criminals started using bots to deceive victims

October 31, 2020

Fraudulent call centers started using bots to filtering distrustful victims in order to force them to call back and assist...

Read MoreRead more about Russian Cyber Criminals started using bots to deceive victims
osint
  • News

Hackers Stole $2.3M, Wisconsin Republicans Claims

October 31, 2020

 Wisconsin: Republican officials said that hackers stole $2.3m from the party's account being used to support Donald Trump's re-election. Following the...

Read MoreRead more about Hackers Stole $2.3M, Wisconsin Republicans Claims
coronavirus-4818064_960_720-1
  • News

U.S Suffers A Massive Wave Of Cyberattacks In Healthcare Industry, FBI Issues Alert

October 31, 2020

 Cybercriminals are attacking the U.S. healthcare systems, destroying the network infrastructures, and stealing critical data. The U.S. federal agencies have...

Read MoreRead more about U.S Suffers A Massive Wave Of Cyberattacks In Healthcare Industry, FBI Issues Alert
Raw2BBinary2BFirmware
  • News

Binbloom – Raw Binary Firmware Analysis Software

October 31, 2020

The purpose of this project is to analyse a raw binary firmware and determine automatically some of its features. This...

Read MoreRead more about Binbloom – Raw Binary Firmware Analysis Software
edex-ui_11_screenshot_default
  • News

eDEX-UI – A Cross-Platform, Customizable Science Fiction Terminal Emulator With Advanced Monitoring &Touchscreen Support

October 31, 2020

eDEX-UI is a fullscreen, cross-platform terminal emulator and system monitor that looks and feels like a sci-fi computer interface. Heavily...

Read MoreRead more about eDEX-UI – A Cross-Platform, Customizable Science Fiction Terminal Emulator With Advanced Monitoring &Touchscreen Support
osint
  • Vulnerabilities

Chrome heap buffer overflow in freetype2 CVE-2020-15999

October 30, 2020

Posted by Marcin Kozlowski on Oct 30Hi list, Debugged this issue, but somehow cannot trigger the crash in Chrome. Seems...

Read MoreRead more about Chrome heap buffer overflow in freetype2 CVE-2020-15999
Malwarebytes-Labs-certificate-600x95-1
  • News

HP printer issue on Mac: What happened?

October 30, 2020

Apple holds the keys to nearly all recent Mac software. This is a story of those keys, and how a...

Read MoreRead more about HP printer issue on Mac: What happened?
cyber
  • News

US Security Department Issue Potential Trickbot and Malware Attack Warning to Health Department

October 30, 2020

 The United States Healthcare providers have been alerted to vary of Trickbot and ransomware attacks by their Homeland Security department....

Read MoreRead more about US Security Department Issue Potential Trickbot and Malware Attack Warning to Health Department
osint
  • News

Russian Hackers Infiltrate U.S Government Networks and Steal Data

October 30, 2020

 In a recent cybersecurity incident, the U.S. government issued a statement claiming that state-sponsored Russian hackers attacked the U.S. agencies...

Read MoreRead more about Russian Hackers Infiltrate U.S Government Networks and Steal Data

Posts pagination

Previous 1 … 3,960 3,961 3,962 3,963 3,964 3,965 3,966 … 4,064 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[LOCKBIT3] – Ransomware Victim: hennessyfunds[.]com

May 9, 2025
image
  • Data Breach
  • Ransomware

[RHYSIDA] – Ransomware Victim: Mountain View Mushrooms

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025
184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]242[.]200[.]223:80

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel