Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Virtual Private Networks for Enhanced Online Privacy

May 28, 2025
unlock_membership
  • Premium Members Content

Mastering Social Engineering Attacks How to Recognize and Prevent Them

May 23, 2025
unlock_membership
  • Premium Members Content

Firewall Technology Uncovered: Your Essential Guide to Network Security

May 21, 2025
Supporter_Plus_Banner
  • Premium Members Content

Inside Lumma Stealer – The Infostealer Fueling Cybercrime in 2025

May 19, 2025
unlock_membership
  • Premium Members Content

Mastering Digital Forensics and Incident Response for Cybersecurity

May 19, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
honda-
  • News

Automotive Giant Honda Exposes 26,000 Vehicle Owner Records Containing Personally Identifiable Information of North American Customers

December 23, 2019

Subsequent to misconfiguring an 'Elasticsearch cluster' on October 21, the multinational conglomerate Honda exposed around 26,000 vehicle owner records containing...

Read MoreRead more about Automotive Giant Honda Exposes 26,000 Vehicle Owner Records Containing Personally Identifiable Information of North American Customers
spraykatz_5_preview
  • News

Spraykatz – A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments

December 23, 2019

Spraykatz is a tool without any pretention able to retrieve credentials on Windows machines and large Active Directory environments.It simply...

Read MoreRead more about Spraykatz – A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments
BetterBackdoor
  • News

BetterBackdoor – A Backdoor With A Multitude Of Features

December 23, 2019

A backdoor is a tool used to gain remote access to a machine.Typically, backdoor utilities such as NetCat have 2...

Read MoreRead more about BetterBackdoor – A Backdoor With A Multitude Of Features
black-google-smartphone-on-box-1482061
  • News

Google Releases Chrome 79, Warns Users of Data Breach

December 22, 2019

Tech giant Google has issued warning of data leak for Indian and global users, after fixing Chrome 79 bug and...

Read MoreRead more about Google Releases Chrome 79, Warns Users of Data Breach
okadminfinder3
  • News

OKadminFinder – Admin Panel Finder / Admin Login Page Finder

December 22, 2019

OKadminFinder: Easy way to find admin panel of site.RequirementsLinuxsudo apt install torsudo apt install python3-socks (optional)pip3 install --user -r requirements.txtWindows...

Read MoreRead more about OKadminFinder – Admin Panel Finder / Admin Login Page Finder
findomain_4_findomain
  • News

Findomain v0.9.3 – The Fastest And Cross-Platform Subdomain Enumerator

December 22, 2019

The fastest and cross-platform subdomain enumerator.What Findomain can do?It table gives you a idea why you should use findomain and...

Read MoreRead more about Findomain v0.9.3 – The Fastest And Cross-Platform Subdomain Enumerator
Clock
  • News

Cisco Self-Signed Certificate Expiration on Jan. 1, 2020: What You Need to Know

December 22, 2019

What’s up?Cisco released Field Notice 70489 this week making owners of a wide range of Cisco devices of an impending...

Read MoreRead more about Cisco Self-Signed Certificate Expiration on Jan. 1, 2020: What You Need to Know
osint
  • News

Zeppelin Is Back! Ransomware Stealing Data Via Remote Management Software

December 21, 2019

Hackers are employing remote management software to steal data and exploit networks only to install “Zeppelin” ransomware on compromised devices.Reportedly,...

Read MoreRead more about Zeppelin Is Back! Ransomware Stealing Data Via Remote Management Software
lazyrecon_1_recon
  • News

Lazyrecon – Script To Automate Your Reconnaissance Process In An Organized Fashion

December 21, 2019

LazyRecon is a script written in Bash, it is intended to automate some tedious tasks of reconnaissance and information gathering....

Read MoreRead more about Lazyrecon – Script To Automate Your Reconnaissance Process In An Organized Fashion
PathAuditor
  • News

PathAuditor – Detecting Unsafe Path Access Patterns

December 21, 2019

The PathAuditor is a tool meant to find file access related vulnerabilities by auditing libc functions.The idea is roughly as...

Read MoreRead more about PathAuditor – Detecting Unsafe Path Access Patterns
DevOps-200x200-1
  • News

Why Running a Privileged Container in Docker Is a Bad Idea

December 20, 2019

By David Fiser and Alfredo Oliveira Privileged containers in Docker are, concisely put, containers that have all of the root...

Read MoreRead more about Why Running a Privileged Container in Docker Is a Bad Idea
osint
  • News

Multiple-malware dropper ‘Legion Loader’ dissected

December 20, 2019

The insidious nature of difficult-to-detect, multiple strains of malware working in tandem to unleash complete obliteration is on full display...

Read MoreRead more about Multiple-malware dropper ‘Legion Loader’ dissected
osint
  • News

It’s a trap! Cybercriminals use Star Wars: Rise of Skywalker as bait

December 20, 2019

Star Wars: The Rise of Skywalker is just being released into theaters today but cybercriminals were already assembling fake websites...

Read MoreRead more about It’s a trap! Cybercriminals use Star Wars: Rise of Skywalker as bait
shutterstock_1494030932-600x400-1
  • News

A decade in cybersecurity fails: the top breaches, threats, and ‘whoopsies’ of the 2010s

December 20, 2019

This post was co-authored by Wendy Zamora and Chris Boyd. All opinions expressed belong to your mom. Back in the...

Read MoreRead more about A decade in cybersecurity fails: the top breaches, threats, and ‘whoopsies’ of the 2010s
insider2Bthreat
  • News

Insider Threat : Employees of Russian banks are massively recruited to get data

December 20, 2019

In Russia, there are 73 services that recruit insiders in Russian banks. This information was shared by Darknet researcher Anton...

Read MoreRead more about Insider Threat : Employees of Russian banks are massively recruited to get data
merlin_119644934_d0bda897-b76b-4746-a9a4-a655dcf1a05e-articleLarge
  • News

Twitter Followers of the Epilepsy Foundation Targeted by a Mass Strobe Cyber attack

December 20, 2019

A series of mass cyber-attack occurred during the National Epilepsy Awareness Month, as the hackers circulated videos and pictures of...

Read MoreRead more about Twitter Followers of the Epilepsy Foundation Targeted by a Mass Strobe Cyber attack
hacker-3342696_1280
  • News

Data leak- Thousands of US defense contractors’ data leaked !

December 20, 2019

A digital consultancy firm accidentally leaked personal information of thousands of defense contractor employees of United States due to A...

Read MoreRead more about Data leak- Thousands of US defense contractors’ data leaked !
55
  • News

TP-Link Routers Vulnerable Again; Voids Passwords! Patching Highly Suggested!

December 20, 2019

A “zero-day vulnerability” was recently discovered in the “TP-Link Archer C5v4 routers” with the firmware version 3.16.0 0.9.1 v600c and...

Read MoreRead more about TP-Link Routers Vulnerable Again; Voids Passwords! Patching Highly Suggested!
Automatic2BAPI2BAttack2BTool
  • News

Automatic API Attack Tool – Customizable API Attack Tool Takes An API Specification As An Input, Generates And Runs Attacks That Are Based On It As An Output

December 20, 2019

Imperva's customizable API attack tool takes an API specification as an input, and generates and runs attacks that are based...

Read MoreRead more about Automatic API Attack Tool – Customizable API Attack Tool Takes An API Specification As An Input, Generates And Runs Attacks That Are Based On It As An Output
Silver_4
  • News

Silver – Mass Scan IPs For Vulnerable Services

December 20, 2019

masscan is fast, nmap can fingerprint software and vulners is a huge vulnerability database. Silver is a front-end that allows...

Read MoreRead more about Silver – Mass Scan IPs For Vulnerable Services
1-1
  • News

A Visit from the Spirits of HaXmas Past

December 20, 2019

One balmy Texas winter’s eve, having closed the pull request tab for the night, I lie in bed poking at...

Read MoreRead more about A Visit from the Spirits of HaXmas Past
graph
  • News

Spelevo exploit kit debuts new social engineering trick

December 19, 2019

2019 has been a busy year for exploit kits, despite the fact that they haven’t been considered a potent threat...

Read MoreRead more about Spelevo exploit kit debuts new social engineering trick
osint
  • News

“Smart Spies”- Amazon Alexa and Google Home’s Voice Assistant Were Vulnerable to a Security Flaw

December 19, 2019

Alexa and Google Home smart speakers have been vulnerable to a security threat that made eavesdropping, voice phishing and using...

Read MoreRead more about “Smart Spies”- Amazon Alexa and Google Home’s Voice Assistant Were Vulnerable to a Security Flaw
digital-e2Bhacking2Bnews-technology
  • News

Hackers using government websites of Russian Federation for mining

December 19, 2019

Cybercriminals used to generate cryptocurrencies not only computers of ordinary Internet users but also the resources of large companies, as...

Read MoreRead more about Hackers using government websites of Russian Federation for mining

Posts pagination

Previous 1 … 4,098 4,099 4,100 4,101 4,102 4,103 4,104 … 4,112 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: bcps[.]k12[.]va[.]us

May 29, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: eli

May 29, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Termignoni SpA

May 29, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Del Corona & Scardigli Canada

May 29, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: logan[.]edu

May 29, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel