Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2024-7673

October 1, 2024

Vulnerability Summary: CVE-2024-7673 A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force a Heap-based Buffer...

Read MoreRead more about CVE Alert: CVE-2024-7673
image
  • Vulnerabilities

CVE Alert: CVE-2024-45073

October 1, 2024

Vulnerability Summary: CVE-2024-45073 IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to stored cross-site scripting. This vulnerability allows a...

Read MoreRead more about CVE Alert: CVE-2024-45073
image
  • Vulnerabilities

CVE Alert: CVE-2024-7674

October 1, 2024

Vulnerability Summary: CVE-2024-7674 A maliciously crafted DWF file, when parsed in dwfcore.dll through Autodesk Navisworks, can force a Heap-based Buffer...

Read MoreRead more about CVE Alert: CVE-2024-7674
image
  • Vulnerabilities

CVE Alert: CVE-2024-7675

October 1, 2024

Vulnerability Summary: CVE-2024-7675 A maliciously crafted DWF file, when parsed in w3dtk.dll through Autodesk Navisworks, can force a Use-After-Free. A...

Read MoreRead more about CVE Alert: CVE-2024-7675
news
  • News
  • Premium Members Content

NIST New Guidelines: Password Complexity and Mandatory Changes No Longer Required

October 1, 2024

In a significant shift in password management practices, NIST has declared that using a mixture of character types and mandatory...

Read MoreRead more about NIST New Guidelines: Password Complexity and Mandatory Changes No Longer Required
news
  • News
  • Premium Members Content

Infostealer Hidden in Malicious Ads for League of Legends Downloads

October 1, 2024

Discover how malicious advertisements disguise an infostealer within League of Legends downloads, putting players at risk. In a surprising turn...

Read MoreRead more about Infostealer Hidden in Malicious Ads for League of Legends Downloads
news
  • News
  • Premium Members Content

Cybercriminals Target UK Rail Network Wi-Fi: Attack Details and Implications

October 1, 2024

Cybercriminals have launched a concerning attack on the UK rail network, displaying offensive content on public Wi-Fi at major train...

Read MoreRead more about Cybercriminals Target UK Rail Network Wi-Fi: Attack Details and Implications
news
  • News
  • Premium Members Content

Employees Secretly Sharing Work Info with AI: A Deep Dive

October 1, 2024

A significant portion of employees, over a third, are sharing sensitive work information with AI tools without their employer's consent....

Read MoreRead more about Employees Secretly Sharing Work Info with AI: A Deep Dive
news
  • News
  • Premium Members Content

Mobile Crypto Drainer Malware Discovered on Google Play

October 1, 2024

Mobile crypto drainer malware has recently been identified in an app on Google Play, marking a concerning trend for mobile...

Read MoreRead more about Mobile Crypto Drainer Malware Discovered on Google Play
news
  • News
  • Premium Members Content

MC2 Data Breach Exposes 100 Million to Fraud Risks

October 1, 2024

A significant MC2 Data breach has put the personal information of over 100 million US citizens at risk of fraud,...

Read MoreRead more about MC2 Data Breach Exposes 100 Million to Fraud Risks
news
  • News
  • Premium Members Content

Russian Hackers Target Ukrainian Servicemen: Cyber Warfare Intensifies

October 1, 2024

Russian hackers are increasingly targeting Ukrainian servicemen through messaging apps, underscoring the escalating cyber conflict between the two nations. A...

Read MoreRead more about Russian Hackers Target Ukrainian Servicemen: Cyber Warfare Intensifies
news
  • News
  • Premium Members Content

UK Railway Station Wi-Fi Hack Leads to Arrest of Suspect

October 1, 2024

A man has been arrested in connection with the recent hack of UK railway stations, where offensive messages were displayed...

Read MoreRead more about UK Railway Station Wi-Fi Hack Leads to Arrest of Suspect
news
  • News
  • Premium Members Content

€91 Million GDPR Violation Fine for Meta by Ireland’s DPC

October 1, 2024

Ireland's Data Protection Commission has levied a hefty €91 million fine on Meta for serious GDPR violations related to user...

Read MoreRead more about €91 Million GDPR Violation Fine for Meta by Ireland’s DPC
news
  • News
  • Premium Members Content

US Sanctions Crypto Exchanges Involved in Russian Cybercrime Activities

October 1, 2024

The US government has taken significant action against cryptocurrency exchanges tied to Russian cybercriminals, focusing on their role in processing...

Read MoreRead more about US Sanctions Crypto Exchanges Involved in Russian Cybercrime Activities
news
  • News
  • Premium Members Content

Growing Iranian Spear Phishing Threat: UK and US Authorities Issue Warning

October 1, 2024

The growing Iranian spear phishing threat has raised alarm bells as the UK’s National Cyber Security Centre (NCSC) and US...

Read MoreRead more about Growing Iranian Spear Phishing Threat: UK and US Authorities Issue Warning
news
  • News
  • Premium Members Content

Strengthening Security and Resilience of Undersea Cables: A Global Urgency

October 1, 2024

Global leaders are increasingly emphasizing the need to enhance the security and resilience of undersea cables, crucial for safeguarding global...

Read MoreRead more about Strengthening Security and Resilience of Undersea Cables: A Global Urgency
news
  • News
  • Premium Members Content

CISOs Need a Seat at the Table for Effective Cyber Resilience

October 1, 2024

PwC emphasizes the crucial role of Chief Information Security Officers (CISOs) in enhancing cyber resilience in organizations. Their involvement in...

Read MoreRead more about CISOs Need a Seat at the Table for Effective Cyber Resilience
news
  • News
  • Premium Members Content

Cyber-Attacks Impact Over a Third of English Schools: What’s Next?

October 1, 2024

In the 2023/24 academic year, a staggering 34% of English schools and colleges fell victim to cyber incidents, highlighting critical...

Read MoreRead more about Cyber-Attacks Impact Over a Third of English Schools: What’s Next?
news
  • News
  • Premium Members Content

NVIDIA Container Toolkit Vulnerability Threatens AI Systems

October 1, 2024

A critical vulnerability in the NVIDIA Container Toolkit (CVE-2024-0132) has emerged, raising alarms about security in AI systems and cloud...

Read MoreRead more about NVIDIA Container Toolkit Vulnerability Threatens AI Systems
news
  • News
  • Premium Members Content

Critical RCE Vulnerabilities Impacting Common Unix Printing System (CUPS)

October 1, 2024

A significant discovery has emerged regarding critical remote code execution (RCE) vulnerabilities in the Common Unix Printing System (CUPS), affecting...

Read MoreRead more about Critical RCE Vulnerabilities Impacting Common Unix Printing System (CUPS)
news
  • News
  • Premium Members Content

Insufficient Cybersecurity Funding: US State CISOs Face Major Challenges

October 1, 2024

Insufficient cybersecurity funding is a critical challenge for US state CISOs, impacting their ability to protect citizens and assets effectively....

Read MoreRead more about Insufficient Cybersecurity Funding: US State CISOs Face Major Challenges
HIBP-Banner-1
  • Data Breach

Central Tickets – 722,860 breached accounts

October 1, 2024

HIBP In September 2024, data from the ticketing service Central Tickets was publicly posted to a hacking forum. The data...

Read MoreRead more about Central Tickets – 722,860 breached accounts
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 170[.]130[.]165[.]18:444

October 1, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 170[.]130[.]165[.]18:444
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]99[.]90[.]64:80

October 1, 2024

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 47[.]99[.]90[.]64:80

Posts pagination

Previous 1 … 947 948 949 950 951 952 953 … 4,206 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

brute_ratel_c4
  • Brute Ratel C4

Brute Ratel C4 Detected – 52[.]197[.]160[.]186:80

July 4, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: knightknox

July 4, 2025
image
  • Data Breach
  • Ransomware

[IMNCREW] – Ransomware Victim: Apntelecom[.]com

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53490

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-45938

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel