Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
SCOTUS
  • News

Rapid7 joins CFAA brief to the Supreme Court

July 14, 2020

Rapid7 joined a brief to the US Supreme Court on the chilling effect of the overbroad Computer Fraud and Abuse...

Read MoreRead more about Rapid7 joins CFAA brief to the Supreme Court
IMG_1786
  • News

Azerbaijani hackers obtained information from the Armenian Ministry of Defense

July 13, 2020

Passport data of several hundred Armenian citizens, including military personnel, as well as documents related to the Republic's military units,...

Read MoreRead more about Azerbaijani hackers obtained information from the Armenian Ministry of Defense
osint
  • News

The Need for Smart Cities in the Post-Pandemic World

July 13, 2020

Due to coronavirus pandemic, there has been a lockdown worldwide, and it seems, the streets and the normal life has...

Read MoreRead more about The Need for Smart Cities in the Post-Pandemic World
debotnet_8_debotnet-intro
  • News

Debotnet – A Tiny Portable Tool For Controlling Windows 10’s Many Privacy-Related Settings And Keep Your Personal Data Private

July 13, 2020

A free and portable tool for controlling Windows 10's many privacy-related settings and keep your personal data private.Your preparation for...

Read MoreRead more about Debotnet – A Tiny Portable Tool For Controlling Windows 10’s Many Privacy-Related Settings And Keep Your Personal Data Private
santa_4
  • News

Santa – A Binary Whitelisting/Blacklisting System For macOS

July 13, 2020

Santa is a binary whitelisting/blacklisting system for macOS. It consists of a kernel extension (or a system extension on macOS...

Read MoreRead more about Santa – A Binary Whitelisting/Blacklisting System For macOS
Microsoft_account_phishing
  • News

Microsoft Office 365 Users Targeted By a New Phishing Campaign Using Fake Zoom Notifications

July 12, 2020

As people across the world struggle to survive the onslaught of the corona pandemic by switching to the work-from-home criteria,...

Read MoreRead more about Microsoft Office 365 Users Targeted By a New Phishing Campaign Using Fake Zoom Notifications
findom-xss_2
  • News

FinDOM-XSS – A Fast DOM Based XSS Vulnerability Scanner With Simplicity

July 12, 2020

FinDOM-XSS is a tool that allows you to finding for possible and/ potential DOM based XSS vulnerability in a fast...

Read MoreRead more about FinDOM-XSS – A Fast DOM Based XSS Vulnerability Scanner With Simplicity
ParamSpider_1_banner
  • News

ParamSpider – Mining Parameters From Dark Corners Of Web Archives

July 12, 2020

ParamSpider : Parameter miner for humans.Key Features : Finds parameters from web archives of the entered domain. Finds parameters from...

Read MoreRead more about ParamSpider – Mining Parameters From Dark Corners Of Web Archives
IoT-1-200x125-1
  • News

New Mirai Variant Expands Arsenal, Exploits CVE-2020-10173

July 11, 2020

By Augusto Remillano II and Jemimah Molina We discovered a new Mirai variant (detected as  IoT.Linux.MIRAI.VWISI) that exploits nine vulnerabilities,...

Read MoreRead more about New Mirai Variant Expands Arsenal, Exploits CVE-2020-10173
ransomnote-600x317-1
  • News

Threat spotlight: WastedLocker, customized ransomware

July 11, 2020

WastedLocker is a new ransomware operated by a malware exploitation gang commonly known as the Evil Corp gang. The same...

Read MoreRead more about Threat spotlight: WastedLocker, customized ransomware
icons8-blogger-144
  • News

Google Loses Control Over Blogspot.in, Millions of Sites Inaccessible

July 11, 2020

Google-owned 'blogspot.in', a blogging website also known as "Blogger" has become inaccessible to Indian users as Google appears to have...

Read MoreRead more about Google Loses Control Over Blogspot.in, Millions of Sites Inaccessible
OWASP2BThreat2BDragon
  • News

OWASP Threat Dragon – Cross-Platform Threat Modeling Application

July 11, 2020

Threat Dragon is a free, open-source, cross-platform threat modeling application including system diagramming and a rule engine to auto-generate threats/mitigations....

Read MoreRead more about OWASP Threat Dragon – Cross-Platform Threat Modeling Application
GIVINGSTORM_1_hta
  • News

GIVINGSTORM – Infection Vector That Bypasses AV, IDS, And IPS

July 11, 2020

The beginnings of a C2 framework. Currently without all the C2 stuff so far. Generates a dual stage VBS infection...

Read MoreRead more about GIVINGSTORM – Infection Vector That Bypasses AV, IDS, And IPS
IMG_1780
  • News

The Russian Prime Minister spoke about the growth of cybercrime activity in Russia

July 10, 2020

Russian Prime Minister Mikhail Mishustin said that this spring there was an increase in cybercrime activity. The Prime Minister said...

Read MoreRead more about The Russian Prime Minister spoke about the growth of cybercrime activity in Russia
osint
  • News

Citrix releases patch for 11 major vulnerabilities

July 10, 2020

Citrix Software Inc., a multinational American software company whose products are used by 99% of Fortune 100 companies recently released...

Read MoreRead more about Citrix releases patch for 11 major vulnerabilities
IMG_1771
  • News

A gift for a hacker: experts name the easiest passwords to hack

July 10, 2020

Experts have conducted research and found out an algorithm that can be used to calculate the password to log in...

Read MoreRead more about A gift for a hacker: experts name the easiest passwords to hack
3.2Bkitploit.com__html_9692af72c740bb8c
  • News

Converting MBOX to Outlook Easily

July 10, 2020

Mail transfer is a common search query. Most commonly, users may migrate due to personal preferences, corporate policies, or support...

Read MoreRead more about Converting MBOX to Outlook Easily
osint
  • News

Unsealed indictment alleges Kazakh man is behind Fxmsp hacking group

July 10, 2020

Federal prosecutors have indicted Andrey Turchin, a 37-year-old citizen of Kazakhstan, on five criminal counts related to his alleged involvement...

Read MoreRead more about Unsealed indictment alleges Kazakh man is behind Fxmsp hacking group
WordListGen
  • News

WordListGen – Super Simple Python Word List Generator For Fuzzing And Brute Forcing In Python

July 10, 2020

Super Simple Python Word List Generator for Password Cracking (Hashcat)!I know what your are thinking. Why create another word list...

Read MoreRead more about WordListGen – Super Simple Python Word List Generator For Fuzzing And Brute Forcing In Python
dorkScanner
  • News

dorkScanner – A Typical Search Engine Dork Scanner Scrapes Search Engines With Dorks That You Provide In Order To Find Vulnerable URLs

July 10, 2020

A typical search engine dork scanner that scrapes search engines with queries that you provide in order to find vulnerable...

Read MoreRead more about dorkScanner – A Typical Search Engine Dork Scanner Scrapes Search Engines With Dorks That You Provide In Order To Find Vulnerable URLs
Small-Business-in-a-Big-World-Wide-Web-What-You-Should-Know-to-Stay-Secure
  • News

Small Business in a Big World (Wide Web): What You Should Know to Stay Secure

July 10, 2020

While the COVID-19 pandemic has made online stores increasingly valuable, some small businesses may not have had the experience around...

Read MoreRead more about Small Business in a Big World (Wide Web): What You Should Know to Stay Secure
osint
  • News

Hidden purpose of Mac ‘ransomware’ EvilQuest is data exfiltration, say researchers

July 9, 2020

Researchers have developed a decryption tool for the recently discovered EvilQuest ransomware program designed to target Mac machines. But several...

Read MoreRead more about Hidden purpose of Mac ‘ransomware’ EvilQuest is data exfiltration, say researchers
ANS-UL40-600x201-1
  • News

We found yet another phone with pre-installed malware via the Lifeline Assistance program

July 9, 2020

We have discovered, yet again, another phone model with pre-installed malware provided from the Lifeline Assistance program via Assurance Wireless...

Read MoreRead more about We found yet another phone with pre-installed malware via the Lifeline Assistance program
osint
  • News

Hackers Attack Online Stores Stealing Credit Card Data, Experts Allege North Korea

July 9, 2020

According to the recent findings, there has been an incident of web skimming attacks on the European and American online...

Read MoreRead more about Hackers Attack Online Stores Stealing Credit Card Data, Experts Allege North Korea

Posts pagination

Previous 1 … 3,998 3,999 4,000 4,001 4,002 4,003 4,004 … 4,068 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4472

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4469

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4468

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3455

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4470

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel