Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
ai
  • News

Business Secure: How AI is Sneaking into our Restaurants

June 24, 2020

Prior to pandemic days, the restaurant industry talked of computers that might end up taking over their daily responsibilities. They’d...

Read MoreRead more about Business Secure: How AI is Sneaking into our Restaurants
osint
  • News

Malicious doc campaign unleashes Cobalt Strike on gov’t, military orgs in South Asia

June 24, 2020

A military-themed malware campaign targeting military and government organizations in South Asia unleashes “maldocs” that spread full remote-access trojan (RAT)...

Read MoreRead more about Malicious doc campaign unleashes Cobalt Strike on gov’t, military orgs in South Asia
abstract-digital-990x400-2
  • News

Magnitude exploit kit – evolution

June 24, 2020

Exploit kits are not as widespread as they used to be. In the past, they relied on the use of...

Read MoreRead more about Magnitude exploit kit – evolution
osint
  • News

A zero-day guide for 2020: Recent attacks and advanced preventive techniques

June 24, 2020

Zero-day vulnerabilities enable threat actors to take advantage of security blindspots. Typically, a zero-day attack involves the identification of zero-day...

Read MoreRead more about A zero-day guide for 2020: Recent attacks and advanced preventive techniques
firefox-privacy-vpn-service
  • News

Firefox Web Browser Launching Its Own Paid VPN Service

June 24, 2020

The Firefox Private Network service launched in beta just the previous year as a browser extension for desktop versions of...

Read MoreRead more about Firefox Web Browser Launching Its Own Paid VPN Service
sl_rovnix_code-990x400-1
  • News

Oh, what a boot-iful mornin’

June 24, 2020

In mid-April, our threat monitoring systems detected malicious files being distributed under the name “on the new initiative of the...

Read MoreRead more about Oh, what a boot-iful mornin’
inql_1_inql
  • News

InQL – A Burp Extension For GraphQL Security Testing

June 24, 2020

To use inql in Burp Suite, import the Python extension:Download the Jython JarStart Burp SuiteExtender Tab > Options > Python...

Read MoreRead more about InQL – A Burp Extension For GraphQL Security Testing
TokenBreaker
  • News

TokenBreaker – JSON RSA To HMAC And None Algorithm Vulnerability POC

June 24, 2020

Token Breaker is focused on 2 particular vulnerability related to JWT tokens.None AlgorithmRSAtoHMACRefer to this link about insights of the...

Read MoreRead more about TokenBreaker – JSON RSA To HMAC And None Algorithm Vulnerability POC
Increasing-Visibility-in-Changing-Threat-Environments-A-Conversation-With-Anthony-Edwards2
  • News

Increasing Visibility in Changing Threat Environments: A Conversation With Anthony Edwards

June 24, 2020

We recently interviewed Anthony Edwards, Director of Security Operations for Hilltop Holdings, who shared problem-solving insights for our evolving security...

Read MoreRead more about Increasing Visibility in Changing Threat Environments: A Conversation With Anthony Edwards
Malware-200x125-1
  • News

XORDDoS, Kaiji Botnet Malware Variants Target Exposed Docker Servers 

June 23, 2020

Insights and analysis by Augusto Remillano II With additional analysis by Patrick Noel Collado and Karen Ivy Titiwa We have...

Read MoreRead more about XORDDoS, Kaiji Botnet Malware Variants Target Exposed Docker Servers 
osint
  • News

Variant of Mac malware ‘Shlayer’ spreads via poisoned web searches

June 23, 2020

Researchers have discovered a new variant of Shlayer Mac malware that  bypasses Apple’s built-in security protections and is being spread...

Read MoreRead more about Variant of Mac malware ‘Shlayer’ spreads via poisoned web searches
osint
  • News

Lock and Code S1Ep9: Strengthening and forgetting passwords with Matt Davey and Kyle Swank

June 23, 2020

This week on Lock and Code, we discuss the top security headlines generated right here on Labs and around the...

Read MoreRead more about Lock and Code S1Ep9: Strengthening and forgetting passwords with Matt Davey and Kyle Swank
IMG_1463
  • News

Expert says Durov the main role in the process that will end the US monopoly

June 23, 2020

One of the most discussed news in the Internet community was the unblocking of the popular Telegram messenger by Roskomnadzor....

Read MoreRead more about Expert says Durov the main role in the process that will end the US monopoly
osint
  • News

CSIRO’s Data61 Developed Voice Liveness Detection ‘Void’ to Safeguard Users Against Voice Spoofing Attacks

June 23, 2020

Spoofing attacks that impersonate user's devices to steal data, spread malware, or bypass access controls are becoming increasingly popular as...

Read MoreRead more about CSIRO’s Data61 Developed Voice Liveness Detection ‘Void’ to Safeguard Users Against Voice Spoofing Attacks
securelist_graph_abstract-990x400-1
  • News

Web skimming with Google Analytics

June 23, 2020

Web skimming is a common class of attacks generally aimed at online shoppers. The principle is quite simple: malicious code...

Read MoreRead more about Web skimming with Google Analytics
sayhello_1
  • News

SAyHello – Capturing Audio (.Wav) From Target Using A Link

June 23, 2020

Capturing audio (.wav) from target using a linkHow it works?After the user grants microphone permissions, a website redirect button of...

Read MoreRead more about SAyHello – Capturing Audio (.Wav) From Target Using A Link
lynis2.1.1
  • News

Lynis 3.0.0 – Security Auditing Tool for Unix/Linux Systems

June 23, 2020

We are excited to announce this major release of auditing tool Lynis. Several big changes have been made to core...

Read MoreRead more about Lynis 3.0.0 – Security Auditing Tool for Unix/Linux Systems
Advancements-in-Vulnerability-Reporting-in-the-Post-PGP-Era-A-Conversation-with-Art-Manion
  • News

Advancements in Vulnerability Reporting in the Post-PGP Era: A Conversation with Art Manion

June 23, 2020

On this week’s episode of Security Nation, Art Manion of the CERT Coordination Center gets us up to speed on...

Read MoreRead more about Advancements in Vulnerability Reporting in the Post-PGP Era: A Conversation with Art Manion
download
  • News

One Of Tech Giant Oracle’s Many Start-ups Uses Tracking Tech to Follow Users around the Web

June 22, 2020

The multinational computer technology corporation Oracle has spent almost 10 years and billions of dollars purchasing startups to fabricate its...

Read MoreRead more about One Of Tech Giant Oracle’s Many Start-ups Uses Tracking Tech to Follow Users around the Web
recon
  • News

O.G. AUTO-RECON – Enumerate A Target Based Off Of Nmap Results

June 22, 2020

Enumerate a target Based off of Nmap ResultsFeaturesThe purpose of O.G. Auto-Recon is to automate the initial information gathering phase...

Read MoreRead more about O.G. AUTO-RECON – Enumerate A Target Based Off Of Nmap Results
Zip2BCracker
  • News

Zip Cracker – Python Script To Crack Zip Password With Dictionary Attack And Also Use Crunch As Pipeline

June 22, 2020

This Script Supports Only Zip File in This VersionYou Can Also Use This Script With crunchCross-platform SupportedUsage: zipcracker.py Options: --version...

Read MoreRead more about Zip Cracker – Python Script To Crack Zip Password With Dictionary Attack And Also Use Crunch As Pipeline
IMG_1412
  • News

Sberbank Says Cyber Criminals Using Artificial Intelligence In Banking Trojan

June 21, 2020

Hackers, using artificial intelligence, created a new generation of banking Trojans, which is quite difficult to recognize, said Deputy Chairman...

Read MoreRead more about Sberbank Says Cyber Criminals Using Artificial Intelligence In Banking Trojan
security-2337429_1280
  • News

Cognizant Reveals Employees Data Compromised by Maze Ransomware

June 21, 2020

Leading IT services company, Cognizant was hit by a Maze Ransomware attack earlier in April this year that made headlines...

Read MoreRead more about Cognizant Reveals Employees Data Compromised by Maze Ransomware
DroidTracker_1
  • News

DroidTracker – Script To Generate An Android App To Track Location In Real Time

June 21, 2020

Script to generate an Android App to track location in real timeFeatures:Custom App Name2 Port Forwarding options (Ngrok or using...

Read MoreRead more about DroidTracker – Script To Generate An Android App To Track Location In Real Time

Posts pagination

Previous 1 … 4,003 4,004 4,005 4,006 4,007 4,008 4,009 … 4,068 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4472

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4469

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4468

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3455

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4470

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel