Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
1_shared_audit_demo
  • News

Pwndoc – Pentest Report Generator

October 22, 2020

PwnDoc is a pentest reporting application making it simple and easy to write your findings and generate a customizable Docx...

Read MoreRead more about Pwndoc – Pentest Report Generator
Screen-Shot-2020-10-21-at-10.59.03-AM
  • News

This One Time on a Pen Test: Thanks for Sharing Your Wi-Fi

October 22, 2020

Each year, Rapid7 penetration testers complete hundreds of internally and externally based penetration testing service engagements. This post is part...

Read MoreRead more about This One Time on a Pen Test: Thanks for Sharing Your Wi-Fi
osint
  • Vulnerabilities

[RT-SA-2020-005] Arbitrary File Disclosure and Server-Side Request Forgery in BigBlueButton

October 21, 2020

Posted by RedTeam Pentesting GmbH on Oct 21Advisory: Arbitrary File Disclosure and Server-Side Request Forgery in BigBlueButton RedTeam Pentesting discovered...

Read MoreRead more about [RT-SA-2020-005] Arbitrary File Disclosure and Server-Side Request Forgery in BigBlueButton
10399081block
  • News

Brute force attacks increase due to more open RDP ports

October 21, 2020

While leaving your back door open while you are working from home may be something you do without giving it...

Read MoreRead more about Brute force attacks increase due to more open RDP ports
hacker-2883635_1280
  • News

The Russian Embassy denies the US charge of six Russians in hacking

October 21, 2020

The Russian Embassy in Washington denies US accusations against Russian citizens of hacking and destabilizing activities around the worldRussia has...

Read MoreRead more about The Russian Embassy denies the US charge of six Russians in hacking
code-4333398_1280
  • News

Russian military companies were reportedly attacked by hackers from North Korea

October 21, 2020

North Korean hacker group Kimsuky has reportedly conducted several attacks on the Russian military-industrial complex in order to obtain military...

Read MoreRead more about Russian military companies were reportedly attacked by hackers from North Korea
114994565_gettyimages-1207205757
  • News

UK National Cyber Security Centre Reveals Russia’s Plan to Disrupt Tokyo Olympics

October 21, 2020

 The UK National Cyber Security Centre recently revealed that in an attempt to completely disrupt the 'world's premier sporting event'...

Read MoreRead more about UK National Cyber Security Centre Reveals Russia’s Plan to Disrupt Tokyo Olympics
zap-hud_6_ZAP-HUD-Welcome-banner
  • News

Zap-Hud – The OWASP ZAP Heads Up Display (HUD)

October 21, 2020

The HUD is new interface that provides the functionality of ZAP directly in the browser. Learn more: Blog: Hacking with...

Read MoreRead more about Zap-Hud – The OWASP ZAP Heads Up Display (HUD)
patch-checker_1_getting_info
  • News

PatchChecker – Web-based Check For Windows Privesc Vulnerabilities

October 21, 2020

This is the code base for the service running on: https://patchchecker.com. In short, PatchChecker is a web application (running on...

Read MoreRead more about PatchChecker – Web-based Check For Windows Privesc Vulnerabilities
October
  • News

Vulntober: Multiple Mobile Browser Address Bar Spoofing Vulnerabilities

October 21, 2020

Today, we're announcing a coordinated vulnerability disclosure publication with our longtime mobile hacker friend, Rafay Baloch. If you'd like to...

Read MoreRead more about Vulntober: Multiple Mobile Browser Address Bar Spoofing Vulnerabilities
osint
  • Vulnerabilities

Re: Google’s Android: remote install backdoor in Google Play Services

October 20, 2020

Posted by Pedro Cunha on Oct 20I don't see how this is an "on-purpose backdoor". As far as I know,...

Read MoreRead more about Re: Google’s Android: remote install backdoor in Google Play Services
osint
  • Vulnerabilities

Re: Google’s Android: remote install backdoor in Google Play Services

October 20, 2020

Posted by Michael Lazin on Oct 20I do see the point and even though it is not a deliberate back...

Read MoreRead more about Re: Google’s Android: remote install backdoor in Google Play Services
osint
  • Vulnerabilities

LISTSERV Maestro Remote Code Execution Vulnerability

October 20, 2020

Posted by Ryan Wincey on Oct 20Document Title: =============== LISTSERV Maestro Remote Code Execution Vulnerability References (Source): ====================https://www.securifera.com/advisories/sec-2020-0001/https://www.lsoft.com/products/maestro.asp Release Date:...

Read MoreRead more about LISTSERV Maestro Remote Code Execution Vulnerability
osint
  • Vulnerabilities

Re: Google’s Android: remote install backdoor in Google Play Services

October 20, 2020

Posted by Adrian Sanabria on Oct 20If I recall correctly, iOS and MacOS work in much the same way. They...

Read MoreRead more about Re: Google’s Android: remote install backdoor in Google Play Services
osint
  • News

A week in security (September 12 – September 18)

October 20, 2020

Last week on Malwarebytes Labs, we looked at journalism’s role in cybersecurity on our Lock and Code podcast, gave tips...

Read MoreRead more about A week in security (September 12 – September 18)
osint
  • News

Emotet Returns: Here’s a Quick Look into new ‘Windows Update’ attachment

October 20, 2020

 Emotet Malware was first discovered by security researchers in the year 2014, but, the threats by Emotet have constantly evolved...

Read MoreRead more about Emotet Returns: Here’s a Quick Look into new ‘Windows Update’ attachment
osint
  • News

IBM discovers a new banking malware attached to Video Conferencing apps like Zoom

October 20, 2020

  Researchers at IBM have discovered a new malware campaign VIZOME that hijacks bank accounts by the overlay. Researchers Chen...

Read MoreRead more about IBM discovers a new banking malware attached to Video Conferencing apps like Zoom
SL_featured_grat-990x400-1
  • News

GravityRAT: The spy returns

October 20, 2020

In 2018, researchers at Cisco Talos published a post on the spyware GravityRAT, used to target the Indian armed forces....

Read MoreRead more about GravityRAT: The spy returns
terminal
  • News

Apk-Medit – Memory Search And Patch Tool On Debuggable Apk Without Root & Ndk

October 20, 2020

Apk-medit is a memory search and patch tool for debuggable apk without root & ndk. It was created for mobile...

Read MoreRead more about Apk-Medit – Memory Search And Patch Tool On Debuggable Apk Without Root & Ndk
ssj_1_ssj
  • News

SSJ – Your Everyday Linux Distribution Gone Super Saiyan

October 20, 2020

SSJ is s silly little script that relies on docker installed on your everyday Linux distribution (Ubuntu, Debian, etc.) and...

Read MoreRead more about SSJ – Your Everyday Linux Distribution Gone Super Saiyan
Are-You-Still-Running-End-of-Life-Windows-Servers2
  • News

Are You Still Running End-of-Life Windows Servers?

October 20, 2020

Windows Server 2008 and 2008 R2 reached their end of life (EOL) on Jan. 14, 2020. What does that mean...

Read MoreRead more about Are You Still Running End-of-Life Windows Servers?
NICER-Protocol-Deep-Dive-Internet-Exposure-of-IMAP-and-POP2
  • News

NICER Protocol Deep Dive: Internet Exposure of IMAP and POP

October 20, 2020

Welcome to the NICER Protocol Deep Dive blog series! When we started researching what all was out on the internet...

Read MoreRead more about NICER Protocol Deep Dive: Internet Exposure of IMAP and POP
osint
  • Vulnerabilities

[RT-SA-2020-003] FRITZ!Box DNS Rebinding Protection Bypass

October 19, 2020

Posted by RedTeam Pentesting GmbH on Oct 19Advisory: FRITZ!Box DNS Rebinding Protection Bypass RedTeam Pentesting discovered a vulnerability in FRITZ!Box...

Read MoreRead more about [RT-SA-2020-003] FRITZ!Box DNS Rebinding Protection Bypass
jackpotting
  • News

Iran Suffers Largescale Cyberattacks, Two Government Organizations Affected

October 19, 2020

 In a recent cybersecurity incident, Iran has confirmed that it suffered two significant cyberattacks. One such attack even targeted Iran's...

Read MoreRead more about Iran Suffers Largescale Cyberattacks, Two Government Organizations Affected

Posts pagination

Previous 1 … 4,071 4,072 4,073 4,074 4,075 4,076 4,077 … 4,172 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-6511

June 24, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6510

June 24, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6516

June 24, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52969

June 24, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6509

June 24, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel