Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
IoT-1-200x125-1
  • News

New Mirai Variant Expands Arsenal, Exploits CVE-2020-10173

July 11, 2020

By Augusto Remillano II and Jemimah Molina We discovered a new Mirai variant (detected as  IoT.Linux.MIRAI.VWISI) that exploits nine vulnerabilities,...

Read MoreRead more about New Mirai Variant Expands Arsenal, Exploits CVE-2020-10173
ransomnote-600x317-1
  • News

Threat spotlight: WastedLocker, customized ransomware

July 11, 2020

WastedLocker is a new ransomware operated by a malware exploitation gang commonly known as the Evil Corp gang. The same...

Read MoreRead more about Threat spotlight: WastedLocker, customized ransomware
icons8-blogger-144
  • News

Google Loses Control Over Blogspot.in, Millions of Sites Inaccessible

July 11, 2020

Google-owned 'blogspot.in', a blogging website also known as "Blogger" has become inaccessible to Indian users as Google appears to have...

Read MoreRead more about Google Loses Control Over Blogspot.in, Millions of Sites Inaccessible
OWASP2BThreat2BDragon
  • News

OWASP Threat Dragon – Cross-Platform Threat Modeling Application

July 11, 2020

Threat Dragon is a free, open-source, cross-platform threat modeling application including system diagramming and a rule engine to auto-generate threats/mitigations....

Read MoreRead more about OWASP Threat Dragon – Cross-Platform Threat Modeling Application
GIVINGSTORM_1_hta
  • News

GIVINGSTORM – Infection Vector That Bypasses AV, IDS, And IPS

July 11, 2020

The beginnings of a C2 framework. Currently without all the C2 stuff so far. Generates a dual stage VBS infection...

Read MoreRead more about GIVINGSTORM – Infection Vector That Bypasses AV, IDS, And IPS
IMG_1780
  • News

The Russian Prime Minister spoke about the growth of cybercrime activity in Russia

July 10, 2020

Russian Prime Minister Mikhail Mishustin said that this spring there was an increase in cybercrime activity. The Prime Minister said...

Read MoreRead more about The Russian Prime Minister spoke about the growth of cybercrime activity in Russia
osint
  • News

Citrix releases patch for 11 major vulnerabilities

July 10, 2020

Citrix Software Inc., a multinational American software company whose products are used by 99% of Fortune 100 companies recently released...

Read MoreRead more about Citrix releases patch for 11 major vulnerabilities
IMG_1771
  • News

A gift for a hacker: experts name the easiest passwords to hack

July 10, 2020

Experts have conducted research and found out an algorithm that can be used to calculate the password to log in...

Read MoreRead more about A gift for a hacker: experts name the easiest passwords to hack
3.2Bkitploit.com__html_9692af72c740bb8c
  • News

Converting MBOX to Outlook Easily

July 10, 2020

Mail transfer is a common search query. Most commonly, users may migrate due to personal preferences, corporate policies, or support...

Read MoreRead more about Converting MBOX to Outlook Easily
osint
  • News

Unsealed indictment alleges Kazakh man is behind Fxmsp hacking group

July 10, 2020

Federal prosecutors have indicted Andrey Turchin, a 37-year-old citizen of Kazakhstan, on five criminal counts related to his alleged involvement...

Read MoreRead more about Unsealed indictment alleges Kazakh man is behind Fxmsp hacking group
WordListGen
  • News

WordListGen – Super Simple Python Word List Generator For Fuzzing And Brute Forcing In Python

July 10, 2020

Super Simple Python Word List Generator for Password Cracking (Hashcat)!I know what your are thinking. Why create another word list...

Read MoreRead more about WordListGen – Super Simple Python Word List Generator For Fuzzing And Brute Forcing In Python
dorkScanner
  • News

dorkScanner – A Typical Search Engine Dork Scanner Scrapes Search Engines With Dorks That You Provide In Order To Find Vulnerable URLs

July 10, 2020

A typical search engine dork scanner that scrapes search engines with queries that you provide in order to find vulnerable...

Read MoreRead more about dorkScanner – A Typical Search Engine Dork Scanner Scrapes Search Engines With Dorks That You Provide In Order To Find Vulnerable URLs
Small-Business-in-a-Big-World-Wide-Web-What-You-Should-Know-to-Stay-Secure
  • News

Small Business in a Big World (Wide Web): What You Should Know to Stay Secure

July 10, 2020

While the COVID-19 pandemic has made online stores increasingly valuable, some small businesses may not have had the experience around...

Read MoreRead more about Small Business in a Big World (Wide Web): What You Should Know to Stay Secure
osint
  • News

Hidden purpose of Mac ‘ransomware’ EvilQuest is data exfiltration, say researchers

July 9, 2020

Researchers have developed a decryption tool for the recently discovered EvilQuest ransomware program designed to target Mac machines. But several...

Read MoreRead more about Hidden purpose of Mac ‘ransomware’ EvilQuest is data exfiltration, say researchers
ANS-UL40-600x201-1
  • News

We found yet another phone with pre-installed malware via the Lifeline Assistance program

July 9, 2020

We have discovered, yet again, another phone model with pre-installed malware provided from the Lifeline Assistance program via Assurance Wireless...

Read MoreRead more about We found yet another phone with pre-installed malware via the Lifeline Assistance program
osint
  • News

Hackers Attack Online Stores Stealing Credit Card Data, Experts Allege North Korea

July 9, 2020

According to the recent findings, there has been an incident of web skimming attacks on the European and American online...

Read MoreRead more about Hackers Attack Online Stores Stealing Credit Card Data, Experts Allege North Korea
auction_featured-990x400-1
  • News

Redirect auction

July 9, 2020

We’ve already looked at links under old YouTube videos or in Wikipedia articles which at some point turned bad and...

Read MoreRead more about Redirect auction
linux_hardening
  • News

Harbian-Audit – Hardened Debian GNU/Linux Distro Auditing

July 9, 2020

Hardened Debian GNU/Linux and CentOS 8 distro auditing.The main test environment is in debian GNU/Linux 9/10 and CentOS 8, and...

Read MoreRead more about Harbian-Audit – Hardened Debian GNU/Linux Distro Auditing
shhgit_1
  • News

Shhgit – Find GitHub Secrets In Real Time

July 9, 2020

Shhgit finds secrets and sensitive files across GitHub code and Gists committed in near real time by listening to the...

Read MoreRead more about Shhgit – Find GitHub Secrets In Real Time
Seeing-Value-From-Day-One-What-You-Need-to-Know-About-Cloud-SIEM-Deployment-and-Configuration
  • News

Seeing Value From Day One: What You Need to Know About Cloud SIEM Deployment and Configuration

July 9, 2020

In our modern threat landscape, many organizations face challenges that remain difficult to decipher, let alone resolve. In a fast-paced...

Read MoreRead more about Seeing Value From Day One: What You Need to Know About Cloud SIEM Deployment and Configuration
ThiefQuest-ransom-note-600x391-1
  • News

Mac ThiefQuest malware may not be ransomware after all

July 8, 2020

Editor’s note: The original name for the malware, EvilQuest, has been changed due to a legitimate game of the same...

Read MoreRead more about Mac ThiefQuest malware may not be ransomware after all
osint
  • News

Lock and Code S1Ep10: Pulling apart the Internet of Things with JP Taggart

July 8, 2020

This week on Lock and Code, we discuss the top security headlines generated right here on Labs and around the...

Read MoreRead more about Lock and Code S1Ep10: Pulling apart the Internet of Things with JP Taggart
IMG_1718
  • News

Ozon launched a bug bounty on HackerOne

July 8, 2020

The reward for each bug found will depend on the degree of its impact on the service, the potential damage...

Read MoreRead more about Ozon launched a bug bounty on HackerOne
IMG_1693
  • News

Hackers “showed ethics” and did not attack medical services in Russia during the pandemic

July 8, 2020

During the pandemic, there were no hacker attacks on medical institutions in Russia, unlike in many countries of the world,...

Read MoreRead more about Hackers “showed ethics” and did not attack medical services in Russia during the pandemic

Posts pagination

Previous 1 … 4,010 4,011 4,012 4,013 4,014 4,015 4,016 … 4,080 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

7cb8a3910bd0efb0f8aefa9ab10aff40d342312053a22dcbc18aafcd1b07062b
  • News

No Boom Supersonic Flights Could Slide Through Us Skies Soon

May 18, 2025
075ce0ad2dfe239f157b7fabaac1cafa73c3cd82465ee6ace7503a9e41011043
  • News

Some English Hospitals Doubt Palantir’s Utility: We’d ‘lose Functionality Ratherthan Gain It’

May 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 154[.]201[.]74[.]112:8443

May 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]13[.]85:8889

May 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 154[.]8[.]233[.]224:8081

May 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel