Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
ShellGen_1_logo
  • News

ShellGen – Reverse shell generator

July 3, 2020

This is a simple script that will generate a specific or all shellcodes for CTFs using the VPN IP address...

Read MoreRead more about ShellGen – Reverse shell generator
KITT-Lite
  • News

KITT-Lite – Python-Based Pentesting CLI Tool

July 3, 2020

The KITT Penetration Testing Framework was developed as an open source solution for pentesters and programmers alike to compile the...

Read MoreRead more about KITT-Lite – Python-Based Pentesting CLI Tool
trustlet_vuln_memcpy_s7
  • Tutorials

A Deep Dive Into Samsung’s TrustZone (Part 3)

July 2, 2020

Part 1: Detailed overview of Samsung's TrustZone components Part 2: Tools development for reverse-engineering and vulnerability research Part 3: Vulnerability...

Read MoreRead more about A Deep Dive Into Samsung’s TrustZone (Part 3)
ddos-cyber-attack
  • News

The Public Chamber of the Russian Federation reported a DDoS attack on its website

July 2, 2020

The website of the Public Chamber (OP) of Russia was attacked by hackers. The site of the project on the...

Read MoreRead more about The Public Chamber of the Russian Federation reported a DDoS attack on its website
osint
  • News

Do Chromebooks need antivirus protection?

July 2, 2020

The supervisor handed Jim a Chromebook and said: “Take this home with you and use it to send me updates....

Read MoreRead more about Do Chromebooks need antivirus protection?
AI2Bvoice
  • News

How AI and Voice Technology is Similar to a Service Dog

July 2, 2020

Can a more complex comparison be made? AI and voice assistance are similar to a seeing-eye dog. Throwing the duties...

Read MoreRead more about How AI and Voice Technology is Similar to a Service Dog
osint
  • News

‘GoldenSpy’ tax software campaign tries to erase evidence of malware

July 2, 2020

The actors behind a campaign to spread GoldenSpy malware via tax accounting software used by customers of a Chinese bank...

Read MoreRead more about ‘GoldenSpy’ tax software campaign tries to erase evidence of malware
osint
  • News

Google Playstore Removes 25 Android Apps that Stole User Login Credentials

July 2, 2020

In a recent cybersecurity incident, Google cleared 25 applications from its google play store as they were alleged to steal...

Read MoreRead more about Google Playstore Removes 25 Android Apps that Stole User Login Credentials
IIS-Raid_2_screenshot
  • News

IIS-Raid – A Native Backdoor Module For Microsoft IIS (Internet Information Services)

July 2, 2020

IS Raid is a native IIS module that abuses the extendibility of IIS to backdoor the web server and carry...

Read MoreRead more about IIS-Raid – A Native Backdoor Module For Microsoft IIS (Internet Information Services)
UsoDllLoader_1_UsoDllLoader
  • News

UsoDllLoader – Windows – Weaponizing Privileged File Writes With The Update Session Orchestrator Service

July 2, 2020

2020-06-06 Update: this trick no longer works on the latest builds of Windows 10 Insider Preview. This means that, although...

Read MoreRead more about UsoDllLoader – Windows – Weaponizing Privileged File Writes With The Update Session Orchestrator Service
InsightAppSec-Release-Roundup-What-s-New-and-Updated2
  • News

InsightAppSec Release Roundup: What’s New and Updated

July 2, 2020

Despite the summer season entering full swing, we know cyber-threats take no vacations. That’s why our team has been working...

Read MoreRead more about InsightAppSec Release Roundup: What’s New and Updated
How-to-Use-Custom-Policy-Builder-to-Customize-Password-Policies-in-InsightVM2
  • News

How to Use Custom Policy Builder to Customize Password Policies in InsightVM

July 2, 2020

This post is part two of a two-part blog series on policy customization in InsightVM, Rapid7’s vulnerability risk management solution.In...

Read MoreRead more about How to Use Custom Policy Builder to Customize Password Policies in InsightVM
osint
  • News

Cybercriminals likely poised to attack as Adobe ends support for Magento 1

July 1, 2020

After publishing a final security update for Magento 1 last week, Adobe is ending support for its popular 12-year-old ecommerce...

Read MoreRead more about Cybercriminals likely poised to attack as Adobe ends support for Magento 1
osint
  • News

Geopolitical targets figuring in latest StrongPity attacks

July 1, 2020

StrongPity, aka Promethium, a potentially state-sponsored APT group active since 2012, isn’t letting exposed campaigns in recent years stop it...

Read MoreRead more about Geopolitical targets figuring in latest StrongPity attacks
OSX.EvilQuest-rutracker-post-600x344-1
  • News

New Mac ransomware spreading through piracy

July 1, 2020

A Twitter user going by the handle @beatsballert messaged me yesterday after learning of an apparently malicious Little Snitch installer...

Read MoreRead more about New Mac ransomware spreading through piracy
osint
  • News

Bluetooth beacons: one free privacy debate with your next order

July 1, 2020

Apps and their permissions have been in the news recently, particularly in relation to tracking/privacy issues and Bluetooth. Why Bluetooth,...

Read MoreRead more about Bluetooth beacons: one free privacy debate with your next order
Security_DDOS-87254917
  • News

DDoSecrets Banned From Twitter ; But Has No Plans To Slow Down

July 1, 2020

For the past year and a half, a rather small group of activists known as Distributed Denial of Secrets, or...

Read MoreRead more about DDoSecrets Banned From Twitter ; But Has No Plans To Slow Down
osint
  • News

Golang: A Cryptomining Malware that Maybe Targetting Your PC

July 1, 2020

Cybersecurity experts at Barracuda Networks have discovered a unique kind of crypto mining malware called "Golang." The malware can attack...

Read MoreRead more about Golang: A Cryptomining Malware that Maybe Targetting Your PC
osint
  • News

IM Platforms Increasingly Used by Threat Actors in Place of Dark Web Marketplaces

July 1, 2020

Researchers at IntSight have discovered that IM platforms such as WhatsApp, Telegram, Discord, IRC, and Jabber are being used by...

Read MoreRead more about IM Platforms Increasingly Used by Threat Actors in Place of Dark Web Marketplaces
basecrack_5_basecrack-tool
  • News

Basecrack – Best Decoder Tool For Base Encoding Schemes

July 1, 2020

BaseCrack is a tool written in Python that can decode all alphanumeric base encoding schemes. This tool can accept single...

Read MoreRead more about Basecrack – Best Decoder Tool For Base Encoding Schemes
msfpc_1
  • News

MSFPC – MSFvenom Payload Creator

July 1, 2020

A quick way to generate various "basic" Meterpreter payloads via msfvenom (part of the Metasploit framework).AboutMSFvenom Payload Creator (MSFPC) is...

Read MoreRead more about MSFPC – MSFvenom Payload Creator
Unlocking-the-Power-of-Macro-Authentication-in-Application-Security-Part-Two
  • News

Unlocking the Power of Macro Authentication in Application Security: Part Two

July 1, 2020

This blog post is part two of a three-part series on macro authentication. Be sure to catch up on part...

Read MoreRead more about Unlocking the Power of Macro Authentication in Application Security: Part Two
osint
  • News

Tax software used by Chinese bank clients installs GoldenSpy backdoor

June 30, 2020

A tax software program installed by business clients of an unidentified Chinese bank was trojanized with malware that installs a...

Read MoreRead more about Tax software used by Chinese bank clients installs GoldenSpy backdoor
osint
  • News

A week in security (June 22 – 28)

June 30, 2020

Last week on Malwarebytes Labs, we provided a zero-day guide for 2020 featuring recent attacks and advanced preventive techniques, and...

Read MoreRead more about A week in security (June 22 – 28)

Posts pagination

Previous 1 … 4,000 4,001 4,002 4,003 4,004 4,005 4,006 … 4,068 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Municipality of Pisa

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3528

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13961

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3897

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13962

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel