Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Digital-Signature-Hijack_1
  • News

Digital Signature Hijack – Binaries, PowerShell Scripts And Information About Digital Signature Hijacking

June 18, 2020

Hijacking legitimate digital signatures is a technique that can be used during red team assessments in order to sign PowerShell...

Read MoreRead more about Digital Signature Hijack – Binaries, PowerShell Scripts And Information About Digital Signature Hijacking
The-Security-Practitioner-s-Intro-to-the-Cloud-Everything-You-Ever-Wanted-to-Know-But-Were-Afraid-to-Ask
  • News

The Security Practitioner’s Intro to the Cloud: Everything You Ever Wanted to Know But Were Afraid to Ask

June 18, 2020

Before I bought a house a few years ago, my understanding of mortgages was pretty shaky at best. I only...

Read MoreRead more about The Security Practitioner’s Intro to the Cloud: Everything You Ever Wanted to Know But Were Afraid to Ask
IMG_1351
  • News

In Armenia data about thousands of patients with coronavirus were leaked

June 17, 2020

The National Security Service of Armenia (NSS) finds out that the personal data of 3,500 patients with coronavirus and their...

Read MoreRead more about In Armenia data about thousands of patients with coronavirus were leaked
SecretFinder_1
  • News

SecretFinder – A Python Script For Find Sensitive Data (Apikeys, Accesstoken, JWT…) And Search Anything On Javascript Files

June 17, 2020

SecretFinder is a python script based on LinkFinder, written to discover sensitive data like apikeys, accesstoken, authorizations, jwt,..etc in JavaScript...

Read MoreRead more about SecretFinder – A Python Script For Find Sensitive Data (Apikeys, Accesstoken, JWT…) And Search Anything On Javascript Files
post-img-62859
  • News

SIEM Security Tools: Six Expensive Misconceptions

June 17, 2020

How next-gen SIEM security solutions increase time to value in a modern threat environmentThe changing security landscape demands the most...

Read MoreRead more about SIEM Security Tools: Six Expensive Misconceptions
Unlocking-the-Power-of-Macro-Authentication-Part-One2
  • News

Unlocking the Power of Macro Authentication: Part One

June 17, 2020

This blog post is part one in a three-part series on macro authentication.You may have come across macro authentication when...

Read MoreRead more about Unlocking the Power of Macro Authentication: Part One
osint
  • News

VPNs: should you use them?

June 16, 2020

We are going to talk today about something you’ve likely heard of before: VPNs, or Virtual Private Networks. We at...

Read MoreRead more about VPNs: should you use them?
fsociety_9_cli
  • News

Fsociety – A Modular Penetration Testing Framework

June 16, 2020

Become a Patron! Installpip install fsocietyUpdatepip install --upgrade fsocietyUsageusage: fsociety A Penetration Testing Frameworkoptional arguments: -h, --help show this help...

Read MoreRead more about Fsociety – A Modular Penetration Testing Framework
shutterstock_2298163062B252812529
  • News

Threats to U.S. Space Systems Multiply Rapidly; a Novel Approach Emerges For Protection

June 16, 2020

Become a Patron! The increasing vulnerability of U.S. space systems lately has incited its rivals to begin with their development...

Read MoreRead more about Threats to U.S. Space Systems Multiply Rapidly; a Novel Approach Emerges For Protection
osint
  • News

Targeting U.S. banks, Qbot trojan evolves with new evasion techniques

June 16, 2020

By malware standards, the banking trojan Qbot is long in the tooth, but it still has some bite, according to...

Read MoreRead more about Targeting U.S. banks, Qbot trojan evolves with new evasion techniques
osint
  • News

A week in security (June 8 – 14)

June 16, 2020

Last week on Malwarebytes Labs, we looked into nasty search hijackers that worried a lot of Chrome users; a list...

Read MoreRead more about A week in security (June 8 – 14)
osint
  • News

Enel Group attacked by SNAKE ransomware same as Honda

June 16, 2020

The Enel Group, a power, and sustainability company were hit by EKANS (SNAKE) ransomware on June 7th affecting its internal...

Read MoreRead more about Enel Group attacked by SNAKE ransomware same as Honda
programming-code-abstract-990x400-1
  • News

Explicit content and cyberthreats: 2019 report

June 16, 2020

‘Stay at home’ is the new motto for 2020 and it has entailed many changes to our daily lives, most...

Read MoreRead more about Explicit content and cyberthreats: 2019 report
evildll_1
  • News

EvilDLL – Malicious DLL (Reverse Shell) Generator For DLL Hijacking

June 16, 2020

Read the license before using any part from this code :)Malicious DLL (Win Reverse Shell) generator for DLL HijackingFeatures:Reverse TCP...

Read MoreRead more about EvilDLL – Malicious DLL (Reverse Shell) Generator For DLL Hijacking
axiom_1_axiom-logo
  • News

Axiom – A Dynamic Infrastructure Toolkit For Red Teamers And Bug Bounty Hunters!

June 16, 2020

Project Axiom is a set of utilities for managing a small dynamic infrastructure setup for bug bounty and pentesting. Axiom...

Read MoreRead more about Axiom – A Dynamic Infrastructure Toolkit For Red Teamers And Bug Bounty Hunters!
Introducing-a-New-InsightVM-Dashboard-to-Monitor-External-and-Remote-Workforce-Assets-in-Your-Environment
  • News

Introducing a New InsightVM Dashboard to Monitor External and Remote Workforce Assets in Your Environment

June 16, 2020

As our economies start to slowly reopen, knowledge-based jobs are still heavily relying on working from home during the COVID-19...

Read MoreRead more about Introducing a New InsightVM Dashboard to Monitor External and Remote Workforce Assets in Your Environment
osint
  • News

Fake applications are replicating “TraceTogether,” a Singapore Covid-19 contact tracing application

June 15, 2020

Recently, these counterfeit apps emerged on the internet, which alarmed the local authorities to warn the general public. A cybersecurity...

Read MoreRead more about Fake applications are replicating “TraceTogether,” a Singapore Covid-19 contact tracing application
Fast-Google-Dorks-Scan_1_1
  • News

Fast-Google-Dorks-Scan – Fast Google Dorks Scan

June 15, 2020

A script to enumerate web-sites using Google dorks.Usage example: ./FGDS.sh megacorp.oneVersion: 0.035, June 07, 2020Features:Looking for the common admin panelLooking...

Read MoreRead more about Fast-Google-Dorks-Scan – Fast Google Dorks Scan
URLCADIZ
  • News

URLCADIZ – A Simple Script To Generate A Hidden Url For Social Engineering

June 15, 2020

A simple script to generate a hidden url for social engineering.Legal disclaimer:Usage of URLCADIZ for attacking targets without prior mutual...

Read MoreRead more about URLCADIZ – A Simple Script To Generate A Hidden Url For Social Engineering
IMG_1296
  • News

Russian expert told about the danger of using someone else’s smartphone charging

June 14, 2020

"Using someone else's charging can cause damage to the smartphone and give hackers access to your personal data and important...

Read MoreRead more about Russian expert told about the danger of using someone else’s smartphone charging
network-connection-414415_1280
  • News

Six New Vulnerabilities Found in DIR-865L Model of D-Link Routers

June 14, 2020

Over the last few months, the cyber world witnessed an alarming spike in the number of malicious attacks, it's seen...

Read MoreRead more about Six New Vulnerabilities Found in DIR-865L Model of D-Link Routers
A1-Telekom-1-800x400-1
  • News

Largest ISP in Austria Hit by a Security Breach

June 14, 2020

The largest internet service provider in Austria was hit by a security breach this week, in the wake of enduring...

Read MoreRead more about Largest ISP in Austria Hit by a Security Breach
Shodanfy.py_1
  • News

Shodanfy.py – Get Ports, Vulnerabilities, Informations, Banners, ..Etc For Any IP With Shodan (No Apikey! No Rate-Limit!)

June 14, 2020

Get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate limit!)Usage# python3 shodanfy.py <ip> e.g: python3 shodanfy.py 111.111.111.111 python3...

Read MoreRead more about Shodanfy.py – Get Ports, Vulnerabilities, Informations, Banners, ..Etc For Any IP With Shodan (No Apikey! No Rate-Limit!)
keylogger
  • News

KatroLogger – KeyLogger For Linux Systems

June 14, 2020

KeyLogger for Linux Systems. FeaturesRuns on GUI systems or CLISending data by email Dependenciescurllibx11-dev (Debian-Based)libX11-devel (RHEL-Based) Compiling# ./configure# make# make...

Read MoreRead more about KatroLogger – KeyLogger For Linux Systems

Posts pagination

Previous 1 … 4,005 4,006 4,007 4,008 4,009 4,010 4,011 … 4,068 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4472

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4469

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4468

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3455

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4470

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel