Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
vPrioritizer_1_vprioritizer_logo
  • News

vPrioritizer – Tool To Understand The Contextualized Risk (vPRisk) On Asset-Vulnerability Relationship Level Across The Organization

October 9, 2020

As indicated by sources like vulndb & cve, on a daily basis, approximately 50 new vulnerabilities become known to industry...

Read MoreRead more about vPrioritizer – Tool To Understand The Contextualized Risk (vPRisk) On Asset-Vulnerability Relationship Level Across The Organization
How-InsightVM-Helps-You-Save-Time-and-Prove-Value
  • News

How InsightVM Helps You Save Time and Prove Value

October 9, 2020

For many security teams, vulnerability risk management can feel like an endless climb. The truth is, no IT environment will...

Read MoreRead more about How InsightVM Helps You Save Time and Prove Value
osint
  • Vulnerabilities

[RT-SA-2020-002] Denial of Service in D-Link DSR-250N

October 8, 2020

Posted by RedTeam Pentesting GmbH on Oct 08Advisory: Denial of Service in D-Link DSR-250N RedTeam Pentesting discovered a Denial-of-Service vulnerability...

Read MoreRead more about [RT-SA-2020-002] Denial of Service in D-Link DSR-250N
Chart_Q1_201002-600x216-1
  • News

Risky business: survey shows majority of people use work devices for personal use

October 8, 2020

There’s no denying the coronavirus pandemic is having a significant impact on the way we use technology. Some changes feel...

Read MoreRead more about Risky business: survey shows majority of people use work devices for personal use
ecommerce-3562005_1280
  • News

Russian business expressed fear about the isolation from the global Internet

October 8, 2020

Representatives of big business warned that banning modern website encryption protocols in Russia is tantamount to disconnecting the country from...

Read MoreRead more about Russian business expressed fear about the isolation from the global Internet
cyber-security-3410923_1280
  • News

Kaspersky Lab detected a new threat to user data

October 8, 2020

 Kaspersky Lab experts discovered a targeted cyber espionage campaign, where attackers infect computers with malware that collects all recent documents...

Read MoreRead more about Kaspersky Lab detected a new threat to user data
Screenshot_20201007_191859
  • News

India And Japan Agree on The Need for Robust and Resilient Digital and Cyber Systems

October 8, 2020

 India and Japan finalize a cybersecurity deal as both agreed to the need for vigorous and 'resilient digital and cyber...

Read MoreRead more about India And Japan Agree on The Need for Robust and Resilient Digital and Cyber Systems
CSRFER
  • News

CSRFER – Tool To Generate CSRF Payloads Based On Vulnerable Requests

October 8, 2020

CSRFER is a tool to generate csrf payloads, based on vulnerable requests. It parses supplied requests to generate either a...

Read MoreRead more about CSRFER – Tool To Generate CSRF Payloads Based On Vulnerable Requests
GHunt_1
  • News

GHunt – Investigate Google Accounts With Emai

October 8, 2020

GHunt is an OSINT tool to extract a lot of informations of someone's Google Account email. It can currently extract...

Read MoreRead more about GHunt – Investigate Google Accounts With Emai
This-One-Time-on-a-Pen-Test-Doing-Well-With-XML2
  • News

This One Time on a Pen Test: Doing Well With XML

October 8, 2020

Each year, Rapid7 penetration testers complete hundreds of internally and externally based penetration testing service engagements. This post is part...

Read MoreRead more about This One Time on a Pen Test: Doing Well With XML
maldoc_
  • News

Release the Kraken: Fileless APT attack abuses Windows Error Reporting service

October 7, 2020

This blog post was authored by Hossein Jazi and Jérôme Segura. On September 17th, we discovered a new attack called...

Read MoreRead more about Release the Kraken: Fileless APT attack abuses Windows Error Reporting service
osint
  • News

Cloudfare will now send you DDoS attack alert when your website is under attack

October 7, 2020

 Cloudfare has announced a new feature for their paid customers to set up alert notifications for when their website or...

Read MoreRead more about Cloudfare will now send you DDoS attack alert when your website is under attack
ecommerce-related
  • News

Offering Users More For Their Activity – Similar Items Upon Checkout

October 7, 2020

The shopping isn't finished once you've purchased your item. If you've ever done shopping online, then you know all about...

Read MoreRead more about Offering Users More For Their Activity – Similar Items Upon Checkout
Lockphish
  • News

Lockphish – The First Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode

October 7, 2020

Lockphish it's the first tool (07/04/2020) for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN...

Read MoreRead more about Lockphish – The First Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode
iotmap_1_application-graph
  • News

IoTMap – Research Project On Heterogeneous IoT Protocols Modelling

October 7, 2020

IoTMap is a tool that models IoT networks using one or multiple protocols simultaneously. This is work in progress, as...

Read MoreRead more about IoTMap – Research Project On Heterogeneous IoT Protocols Modelling
Easily-Explore-Your-Log-Data-with-a-Single-Query-in-InsightIDR
  • News

Easily Explore Your Log Data with a Single Query in InsightIDR

October 7, 2020

We are delighted to announce that Log Search now supports grouping by multiple fields in your log data. By running...

Read MoreRead more about Easily Explore Your Log Data with a Single Query in InsightIDR
jewels
  • News

Ransomware Payments and Sanctions – U.S. Treasury Advisory

October 7, 2020

On Oct. 1, the United States Treasury Department Office of Foreign Assets Control (OFAC) issued an advisory concerning ransomware payments...

Read MoreRead more about Ransomware Payments and Sanctions – U.S. Treasury Advisory
osint
  • Vulnerabilities

Student Result Management System 1.0 – Multiple SQL Injection Vulnerabilities

October 6, 2020

Posted by b1nary on Oct 06# Exploit Title: Student Result Management System 1.0 - Multiple SQL Injection Vulnerabilities # Date:...

Read MoreRead more about Student Result Management System 1.0 – Multiple SQL Injection Vulnerabilities
osint
  • Vulnerabilities

CVE-2020-24722: GAEN Protocol Metadata Deanonymization and Risk-score Inflation Issues

October 6, 2020

Posted by Stefan Marsiske via Fulldisclosure on Oct 06GAEN Protocol Metadata Deanonymization and Risk-score Inflation Issues (CVE-2020-24722) Summary The TX...

Read MoreRead more about CVE-2020-24722: GAEN Protocol Metadata Deanonymization and Risk-score Inflation Issues
osint
  • Vulnerabilities

CVE-2020-25790

October 6, 2020

Posted by Rodolfo Augusto do Nascimento Tavares on Oct 06Hello, all Could you please publish the item below? I attached...

Read MoreRead more about CVE-2020-25790
osint
  • Vulnerabilities

FortSIEM <= 5.2.8 RCE due to EL Injection – analysis

October 6, 2020

Posted by Red Timmy Security on Oct 06On June 21st 2020 Fortinet has released a security bulletin for its FortiSIEM...

Read MoreRead more about FortSIEM <= 5.2.8 RCE due to EL Injection – analysis
osint
  • News

Common bugs make anti-virus solutions vulnerable to exploitation

October 6, 2020

The very anti-malware solutions meant to protect organizations for things like increasing privilege can be exploited to do just that....

Read MoreRead more about Common bugs make anti-virus solutions vulnerable to exploitation
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

Chowbus – 444,224 breached accounts

October 6, 2020

In October 2020, the Asian food delivery app Chowbus suffered a data breach which led to over 800,000 records being...

Read MoreRead more about Chowbus – 444,224 breached accounts
skimmer_injection
  • News

Mobile network operator falls into the hands of Fullz House criminal group

October 6, 2020

Most victims of Magecart-based attacks tend to be typical online shops selling various goods. However, every now and again we...

Read MoreRead more about Mobile network operator falls into the hands of Fullz House criminal group

Posts pagination

Previous 1 … 3,969 3,970 3,971 3,972 3,973 3,974 3,975 … 4,066 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2024-13793

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3419

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32873

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4127

May 10, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 150[.]158[.]108[.]220:443

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel