Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Moriarty-Project_1_1
  • News

Moriarty-Project – This Tool Gives Information About The Phone Number That You Entered

September 22, 2020

What IS Moriarty?Advanced Information Gathering And Osint Tool Moriarty is a tool that tries to find good information about the...

Read MoreRead more about Moriarty-Project – This Tool Gives Information About The Phone Number That You Entered
Define-What-to-Parse-From-Logs-with-the-Custom-Parsing-Tool-in-InsightIDR2
  • News

Define What to Parse From Logs with the Custom Parsing Tool in InsightIDR

September 22, 2020

Data is essential to any SIEM. Generally, this data is collected from logs, endpoints, and networks. All of this data...

Read MoreRead more about Define What to Parse From Logs with the Custom Parsing Tool in InsightIDR
osint
  • News

LockBit Ransomware Emerging as a Dangerous Threat to Corporate Networks

September 21, 2020

LockBit, a relatively new Ransomware that was first identified performing targeted attacks by Northwave Security in September 2019 veiled as.ABCD...

Read MoreRead more about LockBit Ransomware Emerging as a Dangerous Threat to Corporate Networks
frp_4_dashboard
  • News

Frp – A Fast Reverse Proxy To Help You Expose A Local Server Behind A NAT Or Firewall To The Internet

September 21, 2020

A Fast Reverse Proxy To Help You Expose A Local Server Behind A NAT Or Firewall To The Internet.Development Statusfrp...

Read MoreRead more about Frp – A Fast Reverse Proxy To Help You Expose A Local Server Behind A NAT Or Firewall To The Internet
osint
  • News

Mozi Botnet is responsible for most of the IoT Traffic

September 20, 2020

The Mozi botnet accounted for 90% of the IoT network traffic observed between October 2019 and June 2020, IBM reported....

Read MoreRead more about Mozi Botnet is responsible for most of the IoT Traffic
osint
  • News

NCSC warns of a surge in ransomware attacks on education institutions

September 20, 2020

The U.K. National Cyber Security Centre (NCSC) has issued an alert about a surge in ransomware attacks targeting education institutions....

Read MoreRead more about NCSC warns of a surge in ransomware attacks on education institutions
maxresdefault
  • News

The Union Government To Come Up With National Cyber Security Strategy 2020

September 20, 2020

National Security Adviser Ajit Doval announced that the Union government is set to come up with National Cyber Security Strategy...

Read MoreRead more about The Union Government To Come Up With National Cyber Security Strategy 2020
crlfuzz_6
  • News

CRLFuzz – A Fast Tool To Scan CRLF Vulnerability Written In Go

September 20, 2020

A fast tool to scan CRLF vulnerability written in Go Installationfrom BinaryThe installation is easy. You can download a prebuilt...

Read MoreRead more about CRLFuzz – A Fast Tool To Scan CRLF Vulnerability Written In Go
osint
  • News

Security Affairs newsletter Round 282

September 20, 2020

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for...

Read MoreRead more about Security Affairs newsletter Round 282
osint
  • News

IPG Photonics high-performance laser developer hit with ransomware

September 20, 2020

IPG Photonics, a leading U.S. manufacturer of high-performance fiber lasers for diverse applications and industries was hit by a ransomware...

Read MoreRead more about IPG Photonics high-performance laser developer hit with ransomware
osint
  • News

German encrypted email service Tutanota suffers DDoS attacks

September 20, 2020

The popular encrypted email service Tutanota was hit with a series of DDoS attacks this week targeting its website fist and...

Read MoreRead more about German encrypted email service Tutanota suffers DDoS attacks
1f642
  • News

Hijacking nearby Firefox mobile browsers via WiFi by exploiting a bug

September 20, 2020

Mozilla addressed a bug that can be exploited by attackers to hijack all the Firefox for Android browsers that share...

Read MoreRead more about Hijacking nearby Firefox mobile browsers via WiFi by exploiting a bug
offender
  • News

NIC hacked by a malware, over 100 computers compromised

September 20, 2020

  Recently, India's largest data agency NIC ( National Informatics Center) was hacked by a malware unidentified as of yet....

Read MoreRead more about NIC hacked by a malware, over 100 computers compromised
building-1011876_960_720
  • News

New Windows Vulnerability Allows Domain Takeover, Microsoft Released Patch

September 20, 2020

A new vulnerability named Zerologon has been identified by cybersecurity organization, Secura who tracked the high rated vulnerability as CVE-2020-1472;...

Read MoreRead more about New Windows Vulnerability Allows Domain Takeover, Microsoft Released Patch
Winshark_5_winshark-process-id
  • News

Winshark – A Wireshark Plugin To Instrument ETW

September 20, 2020

Wireshark plugin to work with Event Tracing for Windows Microsoft Message Analyzer is being retired and its download packages were...

Read MoreRead more about Winshark – A Wireshark Plugin To Instrument ETW
unimap
  • News

Unimap – Scan Only Once By IP Address And Reduce Scan Times With Nmap For Large Amounts Of Data

September 20, 2020

Scan only once by IP address and reduce scan times with Nmap for large amounts of data. Unimap is an...

Read MoreRead more about Unimap – Scan Only Once By IP Address And Reduce Scan Times With Nmap For Large Amounts Of Data
Possible_Actions-600x346-1
  • News

Is domain name abuse something companies should worry about?

September 19, 2020

Even though some organizations and companies may not realize it, their domain name is an important asset. Their web presence...

Read MoreRead more about Is domain name abuse something companies should worry about?
dsgvo-3669706_1280
  • News

Russia is planning to create a working group to protect the digital rights of citizens

September 19, 2020

The Presidential Council for the Development of Civil Society and Human Rights is planning to create a working group. Its...

Read MoreRead more about Russia is planning to create a working group to protect the digital rights of citizens
social-1206612_960_720
  • News

Five Steps That Will Boost Your Cybersecurity And Assure Business Community In Real Life

September 19, 2020

 The concept of business and marketing has seen a tremendous change for a few years. Business continuity meant protecting your...

Read MoreRead more about Five Steps That Will Boost Your Cybersecurity And Assure Business Community In Real Life
email-4487083_1280
  • News

Criminals sending malicious emails claiming to be from the rector of Moscow State University

September 19, 2020

A malicious program that steals passwords was sent out in mid-September by scammers in letters claiming to be from the...

Read MoreRead more about Criminals sending malicious emails claiming to be from the rector of Moscow State University
bxss_1
  • News

Bxss – A Blind XSS Injector Tool

September 19, 2020

A Blind XSS Injector tool FeaturesInject Blind XSS payloads into custom headers Inject Blind XSS payloads into parameters Uses Different...

Read MoreRead more about Bxss – A Blind XSS Injector Tool
crlfmap
  • News

CRLFMap – A Tool To Find HTTP Splitting Vulnerabilities

September 19, 2020

CRLFMap is a tool to find HTTP Splitting vulnerabilitiesWhy?I wanted to write a tool in Golang for concurrency I wanted...

Read MoreRead more about CRLFMap – A Tool To Find HTTP Splitting Vulnerabilities
osint
  • Vulnerabilities

APPLE-SA-2020-09-16-5 Xcode 12.0

September 18, 2020

Posted by Apple Product Security via Fulldisclosure on Sep 18APPLE-SA-2020-09-16-5 Xcode 12.0 Xcode 12.0 is now available and addresses the...

Read MoreRead more about APPLE-SA-2020-09-16-5 Xcode 12.0
osint
  • Vulnerabilities

APPLE-SA-2020-09-16-4 watchOS 7.0

September 18, 2020

Posted by Apple Product Security via Fulldisclosure on Sep 18APPLE-SA-2020-09-16-4 watchOS 7.0 watchOS 7.0 is now available and addresses the...

Read MoreRead more about APPLE-SA-2020-09-16-4 watchOS 7.0

Posts pagination

Previous 1 … 3,975 3,976 3,977 3,978 3,979 3,980 3,981 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4487

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4488

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4490

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4486

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4491

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel