Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025
unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

CVE-2021-3506

June 23, 2021

Summary: An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in...

Read MoreRead more about CVE-2021-3506
CVE-prog
  • Vulnerabilities

CVE-2021-27657

June 23, 2021

Summary: Successful exploitation of this vulnerability could give an authenticated Metasys user an unintended level of access to the server...

Read MoreRead more about CVE-2021-27657
CVE-prog
  • Vulnerabilities

CVE-2021-21466

June 23, 2021

Summary: SAP Business Warehouse, versions 700, 701, 702, 711, 730, 731, 740, 750, 782 and SAP BW/4HANA, versions 100, 200,...

Read MoreRead more about CVE-2021-21466
CVE-prog
  • Vulnerabilities

CVE-2021-21466

June 23, 2021

Summary: SAP Business Warehouse, versions 700, 701, 702, 711, 730, 731, 740, 750, 782 and SAP BW/4HANA, versions 100, 200,...

Read MoreRead more about CVE-2021-21466
CVE-prog
  • Vulnerabilities

CVE-2021-32243

June 23, 2021

Summary: FOGProject v1.5.9 is affected by a File Upload RCE (Authenticated). Reference Links(if available): https://github.com/FOGProject/fogproject/issues/422 CVSS Score (if available) v2:...

Read MoreRead more about CVE-2021-32243
liege-website-600x373-1
  • News

City of Liège hit by ransomware, Ryuk suspected

June 23, 2021

Liège, the third largest city in Belgium, and a major educational hub, has been hit by a ransomware attack, disrupting...

Read MoreRead more about City of Liège hit by ransomware, Ryuk suspected
osint
  • News

Hotel staff bust Hermes SMS scammer with suspiciously large number of cables

June 23, 2021

If you’re in the UK, you’ve likely received a fake delivery SMS at this point. The original big driver for...

Read MoreRead more about Hotel staff bust Hermes SMS scammer with suspiciously large number of cables
pexels-pixabay-605042B252812529
  • News

50% of Misconfigured Containers Hit by Botnets in an Hour

June 23, 2021

 Aqua Security announced on Monday that information gathered from container honeypots over a six-month period indicated that 50% of misconfigured...

Read MoreRead more about 50% of Misconfigured Containers Hit by Botnets in an Hour
ball-63527_1280
  • News

Security Experts listed who responsible for leaking your data to scammers

June 23, 2021

"There are three most common types of data leakage," said Vseslav Solenik, Director of the R-Vision Center of Expertise.Personal data...

Read MoreRead more about Security Experts listed who responsible for leaking your data to scammers
pexels-tima-miroshnichenko-5380641-2
  • News

Attackers Denied of Full Control Over ‘Wire’ Users’ Accounts

June 23, 2021

 The developers of the Wire secure messaging app have patched the software against two critical security flaws, one of which...

Read MoreRead more about Attackers Denied of Full Control Over ‘Wire’ Users’ Accounts
pexels-brett-jordan-5417844
  • News

Security Bug Detected in Google’s Android App

June 23, 2021

 A vulnerability had existed in Google's eponymous Android app with over five billion downloads to date that might have enabled...

Read MoreRead more about Security Bug Detected in Google’s Android App
code-820275_1920
  • News

NATO’s Cloud Platform Hacked

June 23, 2021

 The SOA & IdM platform is utilized by NATO and is classified as secret. It was used to conduct various...

Read MoreRead more about NATO’s Cloud Platform Hacked
abstract-polygon-990x400-1
  • News

Behind the scenes with the head of Kaspersky’s GReAT

June 23, 2021

Costin Raiu has been with Kaspersky since 2000, initially as the Chief Security Expert overseeing research efforts in the EEMEA...

Read MoreRead more about Behind the scenes with the head of Kaspersky’s GReAT
passwords
  • Tools

HashCheck – Tool To Assist In The Search For Leaked Passwords

June 23, 2021

This project aims to assist in the search for leaked passwords while maintaining a high level of privacy using the...

Read MoreRead more about HashCheck – Tool To Assist In The Search For Leaked Passwords
Swift-Attack_1_swiftattack-792260
  • Tools

Swift-Attack – Unit Tests For Blue Teams To Aid With Building Detections For Some Common macOS Post Exploitation Methods

June 23, 2021

Unit tests for blue teams to aid with building detections for some common macOS post exploitation methods. I have included...

Read MoreRead more about Swift-Attack – Unit Tests For Blue Teams To Aid With Building Detections For Some Common macOS Post Exploitation Methods
osint
  • News

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

June 22, 2021

DirtyMoe is a Windows botnet that is rapidly growing, it passed from 10,000 infected systems in 2020 to more than...

Read MoreRead more about DirtyMoe botnet infected 100,000+ Windows systems in H1 2021
osint
  • News

Tor Browser 10.0.18 fixes a bug that allows to track users by fingerprinting installed apps

June 22, 2021

The Tor Project released Tor Browser 10.0.18 that addresses a flaw that allows sites to track users by fingerprinting the...

Read MoreRead more about Tor Browser 10.0.18 fixes a bug that allows to track users by fingerprinting installed apps
osint
  • News

DroidMorph tool generates Android Malware Clones that

June 22, 2021

Boffins developed a tool dubbed DroidMorph that provides morphing of Android applications (APKs) and allows to create Android apps (malware/benign)...

Read MoreRead more about DroidMorph tool generates Android Malware Clones that
osint
  • News

Ragnar Locker ransomware leaked data stolen from ADATA chipmaker

June 22, 2021

The Taiwanese memory and storage chip maker ADATA was hit by the Ragnar Locker ransomware gang that also published more...

Read MoreRead more about Ragnar Locker ransomware leaked data stolen from ADATA chipmaker
osint
  • News

Threat actors in January attempted to poison the water at a US facility

June 22, 2021

Threat actors in January attempted to poison the water at a US facility, a circumstance that highlights the importance of...

Read MoreRead more about Threat actors in January attempted to poison the water at a US facility
osint
  • News

Atomic research institute breached via VPN vulnerability

June 22, 2021

Remember when we told you to patch your VPNs already? I hate to say “I told you so”, but I...

Read MoreRead more about Atomic research institute breached via VPN vulnerability
shahadat-rahman-BfrQnKBulYQ-unsplash-6
  • News

Six Major Flaws Identified in Schneider PowerLogic Devices

June 22, 2021

 Earlier this month, Schneider Electric, a global supplier of energy and automation digital solutions published a security advisory for its...

Read MoreRead more about Six Major Flaws Identified in Schneider PowerLogic Devices
pexels-sora-shimazaki-5935787
  • News

Latest Campaign by Molerats Hackers Target Middle Eastern Governments

June 22, 2021

 After two months of break, a Middle Eastern advanced persistent-threat (APT) organization has resurfaced and is targeting government institutions in...

Read MoreRead more about Latest Campaign by Molerats Hackers Target Middle Eastern Governments
Squalr_2_Squalr-731758
  • Tools

Squalr – Squalr Memory Editor – Game Hacking Tool Written In C#

June 22, 2021

Squalr Official Website Join us on our Discord Channel Squalr is performant Memory Editing software that allows users to create...

Read MoreRead more about Squalr – Squalr Memory Editor – Game Hacking Tool Written In C#

Posts pagination

Previous 1 … 3,968 3,969 3,970 3,971 3,972 3,973 3,974 … 4,243 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Greta Group

July 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Victoria Garden

July 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Adrian Kenya

July 15, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: Otjiwarongo Municipality

July 15, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Studioc

July 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel