Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing for Robust Cyber Defense

June 25, 2025
unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2024-10121

October 19, 2024

Vulnerability Summary: CVE-2024-10121 A vulnerability was found in wfh45678 Radar up to 1.0.8 and classified as critical. This issue affects...

Read MoreRead more about CVE Alert: CVE-2024-10121
image
  • Vulnerabilities

CVE Alert: CVE-2024-10123

October 19, 2024

Vulnerability Summary: CVE-2024-10123 A vulnerability was found in Tenda AC8 16.03.34.06. It has been declared as critical. Affected by this...

Read MoreRead more about CVE Alert: CVE-2024-10123
image
  • Vulnerabilities

CVE Alert: CVE-2024-10130

October 19, 2024

Vulnerability Summary: CVE-2024-10130 A vulnerability classified as critical was found in Tenda AC8 16.03.34.06. This vulnerability affects the function formSetRebootTimer...

Read MoreRead more about CVE Alert: CVE-2024-10130
image
  • Vulnerabilities

CVE Alert: CVE-2024-37404

October 19, 2024

Vulnerability Summary: CVE-2024-37404 Improper Input Validation in the admin portal of Ivanti Connect Secure before 22.7R2.1 and 9.1R18.9, or Ivanti...

Read MoreRead more about CVE Alert: CVE-2024-37404
image
  • Vulnerabilities

CVE Alert: CVE-2024-29821

October 19, 2024

Vulnerability Summary: CVE-2024-29821 Ivanti DSM < version 2024.2 allows authenticated users on the local machine to run code with elevated...

Read MoreRead more about CVE Alert: CVE-2024-29821
image
  • Vulnerabilities

CVE Alert: CVE-2024-43577

October 19, 2024

Vulnerability Summary: CVE-2024-43577 Microsoft Edge (Chromium-based) Spoofing Vulnerability Affected Endpoints: No affected endpoints listed. Published Date: 10/18/2024, 11:15:06 PM ⚠️...

Read MoreRead more about CVE Alert: CVE-2024-43577
image
  • Vulnerabilities

CVE Alert: CVE-2024-29213

October 19, 2024

Vulnerability Summary: CVE-2024-29213 Ivanti DSM < version 2024.2 allows authenticated users on the local machine to run code with elevated...

Read MoreRead more about CVE Alert: CVE-2024-29213
image
  • Vulnerabilities

CVE Alert: CVE-2024-10129

October 19, 2024

Vulnerability Summary: CVE-2024-10129 A vulnerability classified as critical has been found in HFO4 shudong-share up to 2.4.7. This affects an...

Read MoreRead more about CVE Alert: CVE-2024-10129
image
  • Data Breach
  • Ransomware

[KILLSEC] – Ransomware Victim: ask[.]vet

October 19, 2024

Ransomware Group: KILLSEC VICTIM NAME: askvet NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [KILLSEC] – Ransomware Victim: ask[.]vet
image
  • Data Breach
  • Ransomware

[EVEREST] – Ransomware Victim: Country Inn & Suites by Radisson

October 19, 2024

Ransomware Group: EVEREST VICTIM NAME: Country Inn & Suites by Radisson NOTE: No files or stolen information are by RedPacket...

Read MoreRead more about [EVEREST] – Ransomware Victim: Country Inn & Suites by Radisson
news
  • News
  • Premium Members Content

Microsoft Tops List of Most Imitated Brands in Phishing Attacks

October 19, 2024

In Q3 2024, Microsoft was identified as the leading impersonated brand in phishing attacks, highlighting ongoing cybersecurity challenges. According to...

Read MoreRead more about Microsoft Tops List of Most Imitated Brands in Phishing Attacks
news
  • News
  • Premium Members Content

SEC X Account Hack: Man Arrested for Bitcoin Price Manipulation

October 19, 2024

In a significant development, a man has been arrested for his alleged role in the SEC X account hack that...

Read MoreRead more about SEC X Account Hack: Man Arrested for Bitcoin Price Manipulation
news
  • News
  • Premium Members Content

macOS Vulnerability Exposes User Data: Microsoft Alert on HM Surf Threat

October 19, 2024

Microsoft has identified a significant macOS vulnerability known as HM Surf, potentially exposing sensitive user data to attackers. Microsoft has...

Read MoreRead more about macOS Vulnerability Exposes User Data: Microsoft Alert on HM Surf Threat
news
  • News
  • Premium Members Content

Instagram Implements New Measures Against Sextortion Scams

October 19, 2024

Instagram is taking proactive steps to enhance user safety by implementing new measures aimed at preventing sextortion scams on the...

Read MoreRead more about Instagram Implements New Measures Against Sextortion Scams
news
  • News
  • Premium Members Content

Internet Archive Resumes Services After DDoS Attacks

October 19, 2024

Internet Archive has successfully resumed most of its services following a series of disruptive DDoS attacks that impacted its operations....

Read MoreRead more about Internet Archive Resumes Services After DDoS Attacks
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: The Strainrite Companies

October 19, 2024

Ransomware Group: PLAY VICTIM NAME: The Strainrite Companies NOTE: No files or stolen information are by RedPacket Security. Any legal...

Read MoreRead more about [PLAY] – Ransomware Victim: The Strainrite Companies
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Absolute Machine Tools

October 19, 2024

Ransomware Group: PLAY VICTIM NAME: Absolute Machine Tools NOTE: No files or stolen information are by RedPacket Security. Any legal...

Read MoreRead more about [PLAY] – Ransomware Victim: Absolute Machine Tools
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: McCody

October 19, 2024

Ransomware Group: PLAY VICTIM NAME: McCody NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [PLAY] – Ransomware Victim: McCody
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Mid State Electric

October 19, 2024

Ransomware Group: PLAY VICTIM NAME: Mid State Electric NOTE: No files or stolen information are by RedPacket Security. Any legal...

Read MoreRead more about [PLAY] – Ransomware Victim: Mid State Electric
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 104[.]248[.]57[.]215:443

October 19, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 104[.]248[.]57[.]215:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 113[.]44[.]66[.]107:6666

October 19, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 113[.]44[.]66[.]107:6666
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 139[.]159[.]148[.]68:8099

October 19, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 139[.]159[.]148[.]68:8099
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]130[.]107[.]126:8001

October 19, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 43[.]130[.]107[.]126:8001
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 35[.]233[.]91[.]245:443

October 19, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 35[.]233[.]91[.]245:443

Posts pagination

Previous 1 … 844 845 846 847 848 849 850 … 4,186 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2024-12364

June 28, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50369

June 28, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-12143

June 28, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50367

June 28, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-12150

June 28, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel