Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • Vulnerabilities

SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S

August 28, 2020

Posted by SEC Consult Vulnerability Lab on Aug 27SEC Consult Vulnerability Lab Security Advisory < 20200827-0 > ======================================================================= title: Multiple...

Read MoreRead more about SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S
osint
  • Vulnerabilities

SEC Consult SA-20200826-0 :: Extensive file permissions on service executable in Eikon Thomson Reuters

August 28, 2020

Posted by SEC Consult Vulnerability Lab on Aug 27SEC Consult Vulnerability Lab Security Advisory < 20200826-0 > ======================================================================= title: Extensive...

Read MoreRead more about SEC Consult SA-20200826-0 :: Extensive file permissions on service executable in Eikon Thomson Reuters
IoT
  • News

Internet of Things Cybersecurity Regulation and Rapid7

August 28, 2020

Public policy and the Internet of ThingsOver the past few years, the security of the Internet of Things (IoT) has...

Read MoreRead more about Internet of Things Cybersecurity Regulation and Rapid7
Chart_Q1_200820-600x216-1
  • News

Good news: Stalkerware survey results show majority of people aren’t creepy

August 27, 2020

Back in July, we sent out a survey to Malwarebytes Labs readers on the subject of stalkerware—the term used to describe...

Read MoreRead more about Good news: Stalkerware survey results show majority of people aren’t creepy
IMG_2405
  • News

Experts identified flaw that allows criminals to steal money using Faster Payments System (FPS)

August 27, 2020

Experts have identified a flaw that allows criminals to steal money from accounts of clients of banks through the Faster...

Read MoreRead more about Experts identified flaw that allows criminals to steal money using Faster Payments System (FPS)
osint
  • News

FBI Arrests Russian Hacker, Who Tried To Convince An Employee to Hack His Nevada Company

August 27, 2020

A hacker from Russia went to America and asked an employee of a Nevada company to install a malware in...

Read MoreRead more about FBI Arrests Russian Hacker, Who Tried To Convince An Employee to Hack His Nevada Company
osint
  • News

Over 500 SSH Servers being Breached by FritzFrog P2P Botnet

August 27, 2020

Cyberspace has seen an unprecedented rise in modified versions of peer-to peer, also known as (P2P) threats, it might have...

Read MoreRead more about Over 500 SSH Servers being Breached by FritzFrog P2P Botnet
securelist_abs_5-990x400-2
  • News

Transparent Tribe: Evolution analysis,part 2

August 27, 2020

Background + Key findings Transparent Tribe, also known as PROJECTM or MYTHIC LEOPARD, is a highly prolific group whose activities...

Read MoreRead more about Transparent Tribe: Evolution analysis,part 2
Hack-Tools_7
  • News

Hack-Tools – The All-In-One Red Team Extension For Web Pentester

August 27, 2020

The all-in-one Red Team browser extension for Web PentestersHackTools, is a web extension facilitating your web application penetration tests, it...

Read MoreRead more about Hack-Tools – The All-In-One Red Team Extension For Web Pentester
ezEmu_1_ezEmu
  • News

ezEmu – Simple Execution Of Commands For Defensive Tuning/Research

August 27, 2020

ezEmu enables users to test adversary behaviors via various execution techniques. Sort of like an "offensive framework for blue teamers",...

Read MoreRead more about ezEmu – Simple Execution Of Commands For Defensive Tuning/Research
UTH-2020-Hero-Background
  • News

Rapid7 Releases 2020 Under the Hoodie Report: Lessons Learned from a Year of Penetration Tests

August 27, 2020

Well, it's March 179th, 2020, and while we didn't actually get a summer here in 2020, it's time once again...

Read MoreRead more about Rapid7 Releases 2020 Under the Hoodie Report: Lessons Learned from a Year of Penetration Tests
osint
  • News

Our New Blog

August 26, 2020

Security Intelligence Blog has a new home! Our new site is https://www.trendmicro.com/en_us/research.html Read new threat discoveries, relevant perspectives on security...

Read MoreRead more about Our New Blog
osint
  • Tutorials

PowerShell Logging: Obfuscation and Some New(ish) Bypasses Part 1

August 26, 2020

While giving our talk at the DEF CON Red Team Village a couple of weeks ago, I previewed a PowerShell...

Read MoreRead more about PowerShell Logging: Obfuscation and Some New(ish) Bypasses Part 1
osint
  • Tutorials

Random SMTP Fun with Telnet

August 26, 2020

Over the weekend, we were setting up a virtual range for our upcoming class this weekend and was testing a mail server....

Read MoreRead more about Random SMTP Fun with Telnet
osint
  • Tutorials

Reflective PE Injection in Windows 10 1909

August 26, 2020

Last month we taught our DEF CON 27 workshop, Introduction to Sandbox Evasion and AMSI Bypasses, as a webinar. It...

Read MoreRead more about Reflective PE Injection in Windows 10 1909
osint
  • Tutorials

Using the OneDrive Listener in Empire 3.1.3

August 26, 2020

Anthony Rose | Jake Krasnov As part of the update to Empire that we pushed out today, the OneDrive listener...

Read MoreRead more about Using the OneDrive Listener in Empire 3.1.3
osint
  • Tutorials

An Introduction to Starkiller

August 26, 2020

Vincent Rose | Jacob Krasnov | Anthony Rose Today we are excited to announce the release of Starkiller! Our multi-user...

Read MoreRead more about An Introduction to Starkiller
osint
  • Tutorials

An Introduction To Offensive Security

August 26, 2020

Jacob Krasnov | Anthony Rose This blog is going to be the first entry in a series that goes over...

Read MoreRead more about An Introduction To Offensive Security
cyber-security-1805632_960_720
  • News

Microsoft’s new report suggest a rapid transformation in cyber security due to the pandemic

August 26, 2020

 In just two months of the pandemic, the digital world went through "two years worth of digital transformation" according to...

Read MoreRead more about Microsoft’s new report suggest a rapid transformation in cyber security due to the pandemic
IMG_2395
  • News

The Russian quality system (Roskachestvo) reported on the new traps of scams in WhatsApp

August 26, 2020

The absolute majority of fraud in WhatsApp occurs through social engineering when the text prompts the user to click on...

Read MoreRead more about The Russian quality system (Roskachestvo) reported on the new traps of scams in WhatsApp
osint
  • News

The cybersecurity skills gap is misunderstood

August 26, 2020

Nearly every year, a trade association, a university, an independent researcher, or a large corporation—and sometimes all of them and...

Read MoreRead more about The cybersecurity skills gap is misunderstood
VolExp_11_help
  • News

VolExp – Volatility Explorer

August 26, 2020

This program allows the user to access a Memory Dump. It can also function as a plugin to the Volatility...

Read MoreRead more about VolExp – Volatility Explorer
Maze
  • News

InsightIDR Demo: Cloud-Native SIEM vs. Modern Security Challenges

August 26, 2020

As much as the phrase “a crowded theatre” calls to mind images from bygone days, we’re old enough to remember...

Read MoreRead more about InsightIDR Demo: Cloud-Native SIEM vs. Modern Security Challenges
osint
  • Vulnerabilities

A Tale of Escaping a Hardened Docker container

August 25, 2020

Posted by Red Timmy Security on Aug 25Hello, in a recent security assessment we have managed to escape out of...

Read MoreRead more about A Tale of Escaping a Hardened Docker container

Posts pagination

Previous 1 … 3,985 3,986 3,987 3,988 3,989 3,990 3,991 … 4,068 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4472

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4469

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4468

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3455

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4470

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel