Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Rapid7-Introduces-Active-Response-for-End-to-End-Detection-and-Response2
  • News

Rapid7 Introduces “Active Response” for End-to-End Detection and Response

October 2, 2020

We know your cybersecurity team is facing unprecedented challenges, including new and complex attacks that exploit your remote workforce and...

Read MoreRead more about Rapid7 Introduces “Active Response” for End-to-End Detection and Response
Screen-Shot-2020-09-29-at-10.51.40-AM-600x319-1
  • News

Introducing VideoBytes, by Malwarebytes Labs

October 1, 2020

We have exciting news for avid readers of Malwarebytes Labs: This week, we’re launching a new, monthly video series that...

Read MoreRead more about Introducing VideoBytes, by Malwarebytes Labs
copyright-4064225_960_720
  • News

Indian Copyright Office Asks for Executable File for Website Code?

October 1, 2020

India copyright office grants a series of rights to the developer of a computer program that protects his original creation...

Read MoreRead more about Indian Copyright Office Asks for Executable File for Website Code?
currency-3804023_1280
  • News

Roskomnadzor has added the site of the Binance crypto exchange to the list of banned sites in Russia

October 1, 2020

 Roskomnadzor (the Federal Service for Supervision of Communications, Information Technology and Mass Media) has notified one of the largest cryptocurrency...

Read MoreRead more about Roskomnadzor has added the site of the Binance crypto exchange to the list of banned sites in Russia
osint
  • News

Cyber Security Solutions for Enterprises Launched by Bharti Airtel

October 1, 2020

Bharti Airtel Ltd recently dispatched a 'suite of cybersecurity solutions' for large, medium and small businesses as they move on...

Read MoreRead more about Cyber Security Solutions for Enterprises Launched by Bharti Airtel
coronavirus-4818064_960_720
  • News

Ryuk Ransomware Attacks Union Health Services, Disrupts Hospitals Nationwide

October 1, 2020

Universal Health Services (UHS) is shut down after a ransomware attack by hackers. Fortune 5oo organization, UHS runs a network...

Read MoreRead more about Ryuk Ransomware Attacks Union Health Services, Disrupts Hospitals Nationwide
sas-at-home-2020_intro-747x400-1
  • News

SAS@Home is back this fall

October 1, 2020

The world during the pandemic prepares many surprises for us. Most of them are certainly unpleasant: health risks, inability to...

Read MoreRead more about SAS@Home is back this fall
h2csmuggler_3_diagram
  • News

H2Csmuggler – HTTP Request Smuggling Over HTTP/2 Cleartext (H2C)

October 1, 2020

h2cSmuggler smuggles HTTP traffic past insecure edge-server proxy_pass configurations by establishing HTTP/2 cleartext (h2c) communications with h2c-compatible back-end servers, allowing...

Read MoreRead more about H2Csmuggler – HTTP Request Smuggling Over HTTP/2 Cleartext (H2C)
mapcidr_7_mapCIDR-run
  • News

mapCIDR – Small Utility Program To Perform Multiple Operations For A Given subnet/CIDR Ranges

October 1, 2020

Small utility program to perform multiple operations for a given subnet/CIDR ranges. The tool was developed to ease load distribution...

Read MoreRead more about mapCIDR – Small Utility Program To Perform Multiple Operations For A Given subnet/CIDR Ranges
Smash-the-Ref-1-1
  • News

Exploitability Analysis: Smash the Ref Bug Class

October 1, 2020

In April 2020, security researcher Gil Dabah published a paper on a set of vulnerabilities he had discovered within the...

Read MoreRead more about Exploitability Analysis: Smash the Ref Bug Class
osint
  • News

Caught in the payment fraud net: when, not if?

September 30, 2020

Sometimes, I think there are three certainties in life: death, taxes, and some form of payment fraud. Security reporter Danny...

Read MoreRead more about Caught in the payment fraud net: when, not if?
login-3938432_960_720
  • News

A new Malware that can intercept your OTP and bypass Two Factor Authentication

September 30, 2020

For most of our accounts be it Bank accounts or social media accounts, we rely on two-factor authentication and OTP...

Read MoreRead more about A new Malware that can intercept your OTP and bypass Two Factor Authentication
Hunt-APT-with-YARA-990x400-1
  • News

Why master YARA: from routine to extreme threat hunting cases. Follow-up

September 30, 2020

On 3rd of September, we were hosting our “Experts Talk. Why master YARA: from routine to extreme threat hunting cases“,...

Read MoreRead more about Why master YARA: from routine to extreme threat hunting cases. Follow-up
ad
  • News

Lil-Pwny – Auditing Active Directory Passwords Using Multiprocessing In Python

September 30, 2020

A multiprocessing approach to auditing Active Directory passwords using Python. About Lil PwnyLil Pwny is a Python application to perform...

Read MoreRead more about Lil-Pwny – Auditing Active Directory Passwords Using Multiprocessing In Python
polypyus_logo
  • News

Polypyus – Learns To Locate Functions In Raw Binaries By Extracting Known Functions From Similar Binaries

September 30, 2020

Polypyus learns to locate functions in raw binaries by extracting known functions from similar binaries. Thus, it is a firmware...

Read MoreRead more about Polypyus – Learns To Locate Functions In Raw Binaries By Extracting Known Functions From Similar Binaries
osint
  • Vulnerabilities

Re: Navy Federal Reflective Cross Site Scripting (XSS)

September 30, 2020

Posted by AdaptiveSecurity Consulting via Fulldisclosure on Sep 29Good evening. Because of the nature of the software and vulnerabilities we...

Read MoreRead more about Re: Navy Federal Reflective Cross Site Scripting (XSS)
osint
  • Vulnerabilities

CVE-2020-24721: Corona Exposure Notifications API: risk of coercion/data leakage [vs]

September 30, 2020

Posted by Dirk-Willem van Gulik on Sep 29 (Corona) Exposure Notifications API for Apple iOS and Google Android risk of...

Read MoreRead more about CVE-2020-24721: Corona Exposure Notifications API: risk of coercion/data leakage [vs]
Microsoft_Exchange
  • News

Microsoft Exchange 2010 End of Support and Overall Patching Study

September 30, 2020

Today's topic is Exchange 2010, which reaches end of support (EoS) on Oct. 13, 2020, as well as a survey...

Read MoreRead more about Microsoft Exchange 2010 End of Support and Overall Patching Study
2021-Detection-and-Response-Planning-Part-1-Rapid7-s-Jeffrey-Gardner-Breaks-Down-How-CISOs-Should-Approach-Security-Planning-for-the-New-Year2
  • News

2021 Detection and Response Planning, Part 1: Rapid7’s Jeffrey Gardner Breaks Down How CISOs Should Approach Security Planning for the New Year

September 30, 2020

In this four-part series, we’ll explore key considerations and strategies for 2021 detection and response planning, and ways InsightIDR, Managed...

Read MoreRead more about 2021 Detection and Response Planning, Part 1: Rapid7’s Jeffrey Gardner Breaks Down How CISOs Should Approach Security Planning for the New Year
osint
  • Vulnerabilities

Critical Information Disclosure on WP Courses plugin <= 2.0.29 exposes private course videos and materials

September 29, 2020

Posted by Red Timmy Security on Sep 29WP Courses is a Wordpress plugin allowing to define courses with lessons. The...

Read MoreRead more about Critical Information Disclosure on WP Courses plugin <= 2.0.29 exposes private course videos and materials
osint
  • Vulnerabilities

[SYSS-2020-025] DOMOS 5.8 – OS Command Injection

September 29, 2020

Posted by Patrick Hener on Sep 29Advisory ID: SYSS-2020-025 Product: DOMOS Manufacturer: Secudos GmbH Affected Version(s): <= DOMOS 5.8 Tested...

Read MoreRead more about [SYSS-2020-025] DOMOS 5.8 – OS Command Injection
osint
  • Vulnerabilities

[SYSS-2020-024] Qiata FTA – Persistent Cross-Site Scripting

September 29, 2020

Posted by Patrick Hener on Sep 29Advisory ID: SYSS-2020-024 Product: Qiata FTA Manufacturer: Secudos GmbH Affected Version(s): <= Qiata FTA...

Read MoreRead more about [SYSS-2020-024] Qiata FTA – Persistent Cross-Site Scripting
osint
  • Vulnerabilities

[SYSS-2019-049] Insufficient Session Expiration (CWE-613) in REDDOXX MailDepot (CVE-2019-19199)

September 29, 2020

Posted by Micha Borrmann on Sep 29Advisory ID: SYSS-2019-049 Product: MailDepot Manufacturer: REDDOXX GmbH Affected Version(s): 2032 SP2 (2.2.1242) Tested...

Read MoreRead more about [SYSS-2019-049] Insufficient Session Expiration (CWE-613) in REDDOXX MailDepot (CVE-2019-19199)
osint
  • Vulnerabilities

Regarding the semi-recent OnBase vulnerabilities

September 29, 2020

Posted by Ken on Sep 29In response to the recent OnBase v19.8.9.1000 and v18.0.0.32 vulnerability disclosures a few weeks ago,...

Read MoreRead more about Regarding the semi-recent OnBase vulnerabilities

Posts pagination

Previous 1 … 3,972 3,973 3,974 3,975 3,976 3,977 3,978 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4487

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4488

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4490

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4486

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4491

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel