Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
remote-work-readiness-wfh
  • News

Remote Work Readiness: How to Keep a Security Mindset

April 14, 2020

As companies respond to COVID-19, many require their employees to work from home. This migration of the workforce places the...

Read MoreRead more about Remote Work Readiness: How to Keep a Security Mindset
game-controller-1532747_1280
  • News

1.1 Million Customers Records of SCUF Gaming Exposed Online

April 13, 2020

The database of more than 1 million customers was exposed online by 'SCUF Gaming', a subsidiary of Corsair that develops...

Read MoreRead more about 1.1 Million Customers Records of SCUF Gaming Exposed Online
osint
  • News

COVID-19: Google and Apple Team up on Contact Trace Technology

April 13, 2020

Around the world, the governments and health departments are fighting together against the Coronavirus pandemic, coming up with solutions to...

Read MoreRead more about COVID-19: Google and Apple Team up on Contact Trace Technology
malware
  • News

Inhale – A Malware Analysis And Classification Tool

April 13, 2020

Inhale is a malware analysis and classification tool that is capable of automating and scaling many static analysis operations.This is...

Read MoreRead more about Inhale – A Malware Analysis And Classification Tool
privacybadger
  • News

Privacy Badger – A Browser Extension That Automatically Learns To Block Invisible Trackers

April 13, 2020

Privacy Badger is a browser extension that automatically learns to block invisible trackers. Instead of keeping lists of what to...

Read MoreRead more about Privacy Badger – A Browser Extension That Automatically Learns To Block Invisible Trackers
cisco-webex
  • News

Cisco “critical security advisory” part of a phishing campaign ?

April 12, 2020

Amidst the coronavirus pandemic, there is an influx of telecommuters who, have come to heavily depend on online conferencing tools...

Read MoreRead more about Cisco “critical security advisory” part of a phishing campaign ?
powershell-red
  • News

Audix – A PowerShell Tool To Quickly Configure The Windows Event Audit Policies For Security Monitoring

April 12, 2020

Audix will allow for the SIMPLE configuration of Windows Event Audit Policies. Window's Audit Policies are restricted by default. This...

Read MoreRead more about Audix – A PowerShell Tool To Quickly Configure The Windows Event Audit Policies For Security Monitoring
serverless-prey_1_diagram
  • News

Serverless Prey – Serverless Functions For Establishing Reverse Shells To Lambda, Azure Functions, And Google Cloud Functions

April 12, 2020

Serverless Prey is a collection of serverless functions (FaaS), that, once launched to a cloud environment and invoked, establish a...

Read MoreRead more about Serverless Prey – Serverless Functions For Establishing Reverse Shells To Lambda, Azure Functions, And Google Cloud Functions
ruble-1648163_1280
  • News

Russian authorities arrested cyber criminals who sold billion counterfeit rubles on the dark web

April 11, 2020

Employees of the Ministry of Internal Affairs in Nizhny Novgorod stopped the activities of a group engaged in the production...

Read MoreRead more about Russian authorities arrested cyber criminals who sold billion counterfeit rubles on the dark web
66
  • News

BEC Scams Cost American Companies Billions!

April 11, 2020

Business Email Compromise (BEC) scams have surfaced among several US companies and have caused them damage costing along the lines...

Read MoreRead more about BEC Scams Cost American Companies Billions!
osint
  • News

100 Million Android Users Warned Against Using this “Very Dangerous” VPN App

April 11, 2020

Millions of Android users are being cautioned against using a popular Android VPN that was removed by Google from its...

Read MoreRead more about 100 Million Android Users Warned Against Using this “Very Dangerous” VPN App
DLL2BInjection
  • News

Lunar – A Lightweight Native DLL Mapping Library That Supports Mapping Directly From Memory

April 11, 2020

A lightweight native DLL mapping library that supports mapping directly from memoryFeaturesImports and delay imports are resolvedRelocations are performedImage sections...

Read MoreRead more about Lunar – A Lightweight Native DLL Mapping Library That Supports Mapping Directly From Memory
PsK1
  • News

Ps-Tools – An Advanced Process Monitoring Toolkit For Offensive Operations

April 11, 2020

Having a good technical understanding of the systems we land on during an engagement is a key condition for deciding...

Read MoreRead more about Ps-Tools – An Advanced Process Monitoring Toolkit For Offensive Operations
osint
  • News

Malvertising campaign spoofs Malwarebytes website to deliver Raccoon info-stealer

April 10, 2020

Malicious actors created a fake webpage that impersonates cybersecurity company Malwarebytes and were using it as a gateway in a...

Read MoreRead more about Malvertising campaign spoofs Malwarebytes website to deliver Raccoon info-stealer
osint
  • News

APTs and COVID-19: How advanced persistent threats use the coronavirus as a lure

April 10, 2020

The coronavirus (COVID-19) has become a global pandemic, and this is a golden time for attackers to take advantage of...

Read MoreRead more about APTs and COVID-19: How advanced persistent threats use the coronavirus as a lure
internet-1862311_1280
  • News

Experts warned of a wave of repeated attacks on victims of cyber fraud

April 10, 2020

Group-IB specialists identified the spread of a popular scam on the Network. The Double Deception scheme is as follows: people...

Read MoreRead more about Experts warned of a wave of repeated attacks on victims of cyber fraud
ball-63527_960_720
  • News

Hackers Use SSL Certificates to Launch Malware Attack

April 10, 2020

The latest report published by Meno Security indicates that 52% of the top one million websites have "HTTPS" in their...

Read MoreRead more about Hackers Use SSL Certificates to Launch Malware Attack
22-1
  • News

Bitcoin Prices Are Off The Charts!

April 10, 2020

Bitcoin, our favorite digital currency has experienced a certain kind of unbelievable hike, all of a sudden. It has profited...

Read MoreRead more about Bitcoin Prices Are Off The Charts!
virus-4928021_1280
  • News

The Russian Foreign Ministry has warned of the threat of cyber pandemic to humanity

April 10, 2020

Director of the Department of International Information Security of the Russian Foreign Ministry Andrei Krutskikh said on Tuesday during the...

Read MoreRead more about The Russian Foreign Ministry has warned of the threat of cyber pandemic to humanity
Eavesarp
  • News

Eavesarp – Analyze ARP Requests To Identify Intercommunicating Hosts And Stale Network Address Configurations (SNACs)

April 10, 2020

A reconnaissance tool that analyzes ARP requests to identify hosts that are likely communicating with one another, which is useful...

Read MoreRead more about Eavesarp – Analyze ARP Requests To Identify Intercommunicating Hosts And Stale Network Address Configurations (SNACs)
richkit_1_256x256
  • News

Richkit – Domain Enrichment Toolkit

April 10, 2020

Richkit is a python3 package that provides tools taking a domain name as input, and returns addtional information on that...

Read MoreRead more about Richkit – Domain Enrichment Toolkit
rapid7-insightvm-cloud-configuration-remediation
  • News

Answers to Three FAQs About the New-and-Improved Cloud Configuration Assessment Remediation Content in InsightVM

April 10, 2020

Organizations operating in a cloud environment like Amazon Web Services (AWS) face additional security risk challenges that they need to...

Read MoreRead more about Answers to Three FAQs About the New-and-Improved Cloud Configuration Assessment Remediation Content in InsightVM
stat1
  • News

Online credit card skimming increased by 26 percent in March

April 9, 2020

Crisis events such as the current COVID-19 pandemic often lead to a change in habits that captures the attention of...

Read MoreRead more about Online credit card skimming increased by 26 percent in March
osint
  • News

How Coronavirus Panic Created a Perfect Opportunity for Cyberattacks in Crucial Sectors?

April 9, 2020

In tough times like this, there is always someone out there looking for a weak spot to attack their enemy....

Read MoreRead more about How Coronavirus Panic Created a Perfect Opportunity for Cyberattacks in Crucial Sectors?

Posts pagination

Previous 1 … 4,033 4,034 4,035 4,036 4,037 4,038 4,039 … 4,078 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 110[.]42[.]232[.]120:8888

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 62[.]234[.]92[.]164:8085

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 1[.]95[.]148[.]173:2083

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 64[.]176[.]60[.]8:80

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]28[.]116[.]34:80

May 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel