Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
computer-1294359_960_720
  • News

Glitch in Tax Service Exposed 1.2 Million Danes’ CPR Numbers

February 12, 2020

A bug in the TastSelv Borger tax service which falls under the management of the US company DXC Technology has...

Read MoreRead more about Glitch in Tax Service Exposed 1.2 Million Danes’ CPR Numbers
shutterstock_1634011555-710x458-1
  • News

Scammers Target Coindesk ;Impersonating Reporters and Editors in the Last Months

February 12, 2020

Scammers have a new target and this time its CoinDesk as they try to impersonate CoinDesk reporters and editors in...

Read MoreRead more about Scammers Target Coindesk ;Impersonating Reporters and Editors in the Last Months
22
  • News

Cisco’s Routers. Switches and IP Equipment Suffer Zero-Day Attacks! Major Vulnerabilities Discovered!

February 12, 2020

The extremely well-known Cisco’s products, including IP Phones, Routers, cameras, and switches, were determined to have several severe “zero-day” vulnerabilities...

Read MoreRead more about Cisco’s Routers. Switches and IP Equipment Suffer Zero-Day Attacks! Major Vulnerabilities Discovered!
agente_1_agente
  • News

Agente – Distributed Simple And Robust Release Management And Monitoring System

February 12, 2020

Distributed simple and robust release management and monitoring system.**This project on going work.Road mapCore systemFirst worker agentManagement dashboardJenkins vs CI...

Read MoreRead more about Agente – Distributed Simple And Robust Release Management And Monitoring System
XSS-Freak_1_proof
  • News

XSS-Freak – An XSS Scanner Fully Written In Python3 From Scratch

February 12, 2020

XSS-Freak is an XSS scanner fully written in python3 from scratch. It is one of its kind since it crawls...

Read MoreRead more about XSS-Freak – An XSS Scanner Fully Written In Python3 From Scratch
patches-2
  • News

Patch Tuesday – February 2020

February 12, 2020

A relatively modest 99-vulnerability February Patch Tuesday has arrived with a fix for the Internet Explorer 0-day CVE-2020-0674 (originally ADV200001)...

Read MoreRead more about Patch Tuesday – February 2020
security-operations-center-soc-visibility-traid-rapid7-r7
  • News

Intro to the SOC Visibility Triad

February 12, 2020

Data aggregated from these three core security realms can give the SOC an overall view of the most critical activity...

Read MoreRead more about Intro to the SOC Visibility Triad
osint
  • News

Malwarebytes Labs releases 2020 State of Malware Report

February 11, 2020

Malwarebytes Labs today released the results of our annual study on the state of malware—the 2020 State of Malware Report—and...

Read MoreRead more about Malwarebytes Labs releases 2020 State of Malware Report
WHO-safe-to-receive-package-from-China-600x300-1
  • News

Battling online coronavirus scams with facts

February 11, 2020

Panic and confusion about the recent coronavirus outbreak spurred threat actors to launch several malware campaigns across the world, relying...

Read MoreRead more about Battling online coronavirus scams with facts
osint
  • News

A week in security (February 3 – 9)

February 11, 2020

Last week on Malwarebytes Labs, we looked at Washington state’s latest efforts in providing better data privacy rights for their...

Read MoreRead more about A week in security (February 3 – 9)
smart-home
  • News

Computers can be hacked through a “smart” light bulb

February 11, 2020

Smart light bulbs can not only make the lighting in an apartment and house more convenient and cheaper but also...

Read MoreRead more about Computers can be hacked through a “smart” light bulb
social-3064515_1280
  • News

CEO of a detective agency and speaker on cyber attacks: users should understand that Facebook is leaking their data

February 11, 2020

Numerous Facebook leaks in 2013 and 2016 put users in a position where they are not responsible for their security....

Read MoreRead more about CEO of a detective agency and speaker on cyber attacks: users should understand that Facebook is leaking their data
abstract-network-990x400-1
  • News

KBOT: sometimes they come back

February 11, 2020

Although by force of habit many still refer to any malware as a virus, this once extremely common class of...

Read MoreRead more about KBOT: sometimes they come back
ipv6tools_1_scanning
  • News

IPv6Tools – A Robust Modular Framework That Enables The Ability To Visually Audit An IPv6 Enabled Network

February 11, 2020

The IPv6Tools framework is a robust set of modules and plugins that allow a user to audit an IPv6 enabled...

Read MoreRead more about IPv6Tools – A Robust Modular Framework That Enables The Ability To Visually Audit An IPv6 Enabled Network
pytm_2_seq
  • News

Pytm – A Pythonic Framework For Threat Modeling

February 11, 2020

Define your system in Python using the elements and properties described in the pytm framework. Based on your definition, pytm...

Read MoreRead more about Pytm – A Pythonic Framework For Threat Modeling
Targeted-attacks-200x200-1
  • News

Outlaw Updates Kit to Kill Older Miner Versions, Targets More Systems

February 10, 2020

By Jindrich Karasek (Threat Researcher) As we’ve observed with cybercriminal groups that aim to maximize profits for every campaign, silence...

Read MoreRead more about Outlaw Updates Kit to Kill Older Miner Versions, Targets More Systems
data-4404730_1280
  • News

Data from more than half a million clients of Russian microfinance organizations has been put up for sale

February 10, 2020

The base of more than 1.2 million MFIs clients, which is in the top 10 on the market, is up...

Read MoreRead more about Data from more than half a million clients of Russian microfinance organizations has been put up for sale
osint
  • News

Facebook official Twitter and Instagram accounts hacked!

February 10, 2020

"Well, even Facebook is hackable but at least their security is better than Twitter.", this opening statement was posted on...

Read MoreRead more about Facebook official Twitter and Instagram accounts hacked!
netdata_12
  • News

Netdata – Real-time Performance Monitoring

February 10, 2020

Netdata is distributed, real-time, performance and health monitoring for systems and applications. It is a highly-optimized monitoring agent you install...

Read MoreRead more about Netdata – Real-time Performance Monitoring
android-hd-wallpapers_2580602
  • News

InjuredAndroid – A Vulnerable Android Application That Shows Simple Examples Of Vulnerabilities In A CTF Style

February 10, 2020

A vulnerable Android application with ctf examples based on bug bounty findings, exploitation concepts, and pure creativity.Setup for a physical...

Read MoreRead more about InjuredAndroid – A Vulnerable Android Application That Shows Simple Examples Of Vulnerabilities In A CTF Style
coronavirus-4818064_960_720
  • News

China Alleges India for Cyber-attacks Amid the Coronavirus Outbreak. Demands International Cooperation.

February 9, 2020

China, who is currently battling against the deadly coronavirus epidemic said last Friday that it needs international support from countries...

Read MoreRead more about China Alleges India for Cyber-attacks Amid the Coronavirus Outbreak. Demands International Cooperation.
66
  • News

Apple Deliberately Restricts Old Versioned iPhones’ Performance; Gets Fined!

February 9, 2020

Apple, the technology giant famously known for its partially eaten logo among other things, was recently fined by France’s authority...

Read MoreRead more about Apple Deliberately Restricts Old Versioned iPhones’ Performance; Gets Fined!
WKTlr2ffvL6CAISm7oSzSZCLe
  • News

FockCache – Minimalized Test Cache Poisoning

February 9, 2020

FockCache - Minimalized Test Cache PoisoningDetail For Cache Poisoning : https://portswigger.net/research/practical-web-cache-poisoningFockCacheFockCache tries to make cache poisoning by trying X-Forwarded-Host and...

Read MoreRead more about FockCache – Minimalized Test Cache Poisoning
v13_scans_wide
  • News

Acunetix v13 – Web Application Security Scanner

February 9, 2020

Acunetix, the pioneer in automated web application security software, has announced the release of Acunetix Version 13. The new release...

Read MoreRead more about Acunetix v13 – Web Application Security Scanner

Posts pagination

Previous 1 … 4,142 4,143 4,144 4,145 4,146 4,147 4,148 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel