Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

A week in security (June 8 – 14)

June 16, 2020

Last week on Malwarebytes Labs, we looked into nasty search hijackers that worried a lot of Chrome users; a list...

Read MoreRead more about A week in security (June 8 – 14)
osint
  • News

Enel Group attacked by SNAKE ransomware same as Honda

June 16, 2020

The Enel Group, a power, and sustainability company were hit by EKANS (SNAKE) ransomware on June 7th affecting its internal...

Read MoreRead more about Enel Group attacked by SNAKE ransomware same as Honda
programming-code-abstract-990x400-1
  • News

Explicit content and cyberthreats: 2019 report

June 16, 2020

‘Stay at home’ is the new motto for 2020 and it has entailed many changes to our daily lives, most...

Read MoreRead more about Explicit content and cyberthreats: 2019 report
evildll_1
  • News

EvilDLL – Malicious DLL (Reverse Shell) Generator For DLL Hijacking

June 16, 2020

Read the license before using any part from this code :)Malicious DLL (Win Reverse Shell) generator for DLL HijackingFeatures:Reverse TCP...

Read MoreRead more about EvilDLL – Malicious DLL (Reverse Shell) Generator For DLL Hijacking
axiom_1_axiom-logo
  • News

Axiom – A Dynamic Infrastructure Toolkit For Red Teamers And Bug Bounty Hunters!

June 16, 2020

Project Axiom is a set of utilities for managing a small dynamic infrastructure setup for bug bounty and pentesting. Axiom...

Read MoreRead more about Axiom – A Dynamic Infrastructure Toolkit For Red Teamers And Bug Bounty Hunters!
Introducing-a-New-InsightVM-Dashboard-to-Monitor-External-and-Remote-Workforce-Assets-in-Your-Environment
  • News

Introducing a New InsightVM Dashboard to Monitor External and Remote Workforce Assets in Your Environment

June 16, 2020

As our economies start to slowly reopen, knowledge-based jobs are still heavily relying on working from home during the COVID-19...

Read MoreRead more about Introducing a New InsightVM Dashboard to Monitor External and Remote Workforce Assets in Your Environment
osint
  • News

Fake applications are replicating “TraceTogether,” a Singapore Covid-19 contact tracing application

June 15, 2020

Recently, these counterfeit apps emerged on the internet, which alarmed the local authorities to warn the general public. A cybersecurity...

Read MoreRead more about Fake applications are replicating “TraceTogether,” a Singapore Covid-19 contact tracing application
Fast-Google-Dorks-Scan_1_1
  • News

Fast-Google-Dorks-Scan – Fast Google Dorks Scan

June 15, 2020

A script to enumerate web-sites using Google dorks.Usage example: ./FGDS.sh megacorp.oneVersion: 0.035, June 07, 2020Features:Looking for the common admin panelLooking...

Read MoreRead more about Fast-Google-Dorks-Scan – Fast Google Dorks Scan
URLCADIZ
  • News

URLCADIZ – A Simple Script To Generate A Hidden Url For Social Engineering

June 15, 2020

A simple script to generate a hidden url for social engineering.Legal disclaimer:Usage of URLCADIZ for attacking targets without prior mutual...

Read MoreRead more about URLCADIZ – A Simple Script To Generate A Hidden Url For Social Engineering
IMG_1296
  • News

Russian expert told about the danger of using someone else’s smartphone charging

June 14, 2020

"Using someone else's charging can cause damage to the smartphone and give hackers access to your personal data and important...

Read MoreRead more about Russian expert told about the danger of using someone else’s smartphone charging
network-connection-414415_1280
  • News

Six New Vulnerabilities Found in DIR-865L Model of D-Link Routers

June 14, 2020

Over the last few months, the cyber world witnessed an alarming spike in the number of malicious attacks, it's seen...

Read MoreRead more about Six New Vulnerabilities Found in DIR-865L Model of D-Link Routers
A1-Telekom-1-800x400-1
  • News

Largest ISP in Austria Hit by a Security Breach

June 14, 2020

The largest internet service provider in Austria was hit by a security breach this week, in the wake of enduring...

Read MoreRead more about Largest ISP in Austria Hit by a Security Breach
Shodanfy.py_1
  • News

Shodanfy.py – Get Ports, Vulnerabilities, Informations, Banners, ..Etc For Any IP With Shodan (No Apikey! No Rate-Limit!)

June 14, 2020

Get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate limit!)Usage# python3 shodanfy.py <ip> e.g: python3 shodanfy.py 111.111.111.111 python3...

Read MoreRead more about Shodanfy.py – Get Ports, Vulnerabilities, Informations, Banners, ..Etc For Any IP With Shodan (No Apikey! No Rate-Limit!)
keylogger
  • News

KatroLogger – KeyLogger For Linux Systems

June 14, 2020

KeyLogger for Linux Systems. FeaturesRuns on GUI systems or CLISending data by email Dependenciescurllibx11-dev (Debian-Based)libX11-devel (RHEL-Based) Compiling# ./configure# make# make...

Read MoreRead more about KatroLogger – KeyLogger For Linux Systems
osint
  • News

Cryptomining campaign targets Kubernetes via machine learning framework

June 13, 2020

A malware campaign is abusing the popular machine-learning (ML) framework Kubeflow in order to target Kubernetes clusters with a crypto...

Read MoreRead more about Cryptomining campaign targets Kubernetes via machine learning framework
osint
  • News

Gamaredon grows by targeting Microsoft Outlook and Office

June 13, 2020

ESET, an antivirus company has discovered that Gameradon has been growing fast by developing new tools that target Microsoft Office...

Read MoreRead more about Gamaredon grows by targeting Microsoft Outlook and Office
osint
  • News

Users Might be Under Risk of DNS Vulnerability

June 13, 2020

What is DNS?It is an essential element in the network (online infrastructure) that allows users to watch or access content...

Read MoreRead more about Users Might be Under Risk of DNS Vulnerability
Attacker-Group-Predictor_1_example
  • News

Attacker-Group-Predictor – Tool To Predict Attacker Groups From The Techniques And Software Used

June 13, 2020

The tool predicts attacker groups from techniques and softwares used. It searches based on the MITRE ATT&CK frameworkHow it works?1-...

Read MoreRead more about Attacker-Group-Predictor – Tool To Predict Attacker Groups From The Techniques And Software Used
evilpdf_1
  • News

EvilPDF – Embedding Executable Files In PDF Documents

June 13, 2020

Read the license before using any part from this code :)Hiding executable files in PDF documentsLegal disclaimer:Usage of EvilPDF for...

Read MoreRead more about EvilPDF – Embedding Executable Files In PDF Documents
Mobile-200x125-3
  • News

New Android Spyware ActionSpy Revealed via Phishing Attacks from Earth Empusa

June 12, 2020

By Ecular Xu and Joseph C. Chen While tracking Earth Empura, also known as POISON CARP/Evil Eye, we identified an...

Read MoreRead more about New Android Spyware ActionSpy Revealed via Phishing Attacks from Earth Empusa
osint
  • News

VBA macro, remote template injectors included in Gamaredon post-compromise tool kit

June 12, 2020

The Gamaredon threat group has built a post-compromise tool arsenal that includes remote template injectors for Word and Excel documents...

Read MoreRead more about VBA macro, remote template injectors included in Gamaredon post-compromise tool kit
osint
  • News

Black Lives Matter phishing scam looks to spread TrickBot malware

June 12, 2020

Scammers often craft social engineering schemes around major crises and news events, as demonstrated by the wealth of coronavirus-themed phishing...

Read MoreRead more about Black Lives Matter phishing scam looks to spread TrickBot malware
managed2w-600x304-1
  • News

Search hijackers change Chrome policy to remote administration

June 12, 2020

The latest type of installer in the saga of search hijacking changes a Chrome policy which tells users it can’t...

Read MoreRead more about Search hijackers change Chrome policy to remote administration
IMG_1274
  • News

Experts fear an increase in the number of cyber attacks after the end of self-isolation

June 12, 2020

As 62% of respondents answered, when companies transferred employees to remote work at the beginning of the pandemic, the most...

Read MoreRead more about Experts fear an increase in the number of cyber attacks after the end of self-isolation

Posts pagination

Previous 1 … 4,017 4,018 4,019 4,020 4,021 4,022 4,023 … 4,080 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 154[.]201[.]74[.]112:8443

May 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]13[.]85:8889

May 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 154[.]8[.]233[.]224:8081

May 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]91[.]246[.]70:443

May 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]200[.]183[.]130:88

May 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel