Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
cyber-security-1805632_1280
  • News

Facebook accounts hijacked by new malicious ChatGPT Chrome extension

March 23, 2023

A trojanized version of the legitimate ChatGPT extension for Chrome is gaining popularity on the Chrome Web Store, accumulating over...

Read MoreRead more about Facebook accounts hijacked by new malicious ChatGPT Chrome extension
cyber-security-1805632_1280
  • News

Dole discloses employee data breach after ransomware attack

March 23, 2023

Fresh produce giant Dole Food Company has confirmed threat actors behind a February ransomware attack have accessed the information of...

Read MoreRead more about Dole discloses employee data breach after ransomware attack
cl0p
  • Data Breach
  • Ransomware

Cl0p Ransomware Victim: LESLIESPOOL[.]COM

March 23, 2023

Cl0p Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about Cl0p Ransomware Victim: LESLIESPOOL[.]COM
cl0p
  • Data Breach
  • Ransomware

Cl0p Ransomware Victim: LASOLTEL[.]FR

March 23, 2023

Cl0p Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about Cl0p Ransomware Victim: LASOLTEL[.]FR
cl0p
  • Data Breach
  • Ransomware

Cl0p Ransomware Victim: PG[.]COM

March 23, 2023

Cl0p Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about Cl0p Ransomware Victim: PG[.]COM
cl0p
  • Data Breach
  • Ransomware

Cl0p Ransomware Victim: CROSSVILLEINC[.]COM

March 23, 2023

Cl0p Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about Cl0p Ransomware Victim: CROSSVILLEINC[.]COM
a8bc478f1e5755943790d27c99064ffd3b2aa2c846cdc63ec7ec84d2524ba3fe
  • Tools

PortexAnalyzerGUI – Graphical Interface For PortEx, A Portable Executable And Malware Analysis Library

March 22, 2023

Graphical interface for PortEx, a Portable Executable and Malware Analysis Library Download Releases page Features Header information from: MSDOS Header,...

Read MoreRead more about PortexAnalyzerGUI – Graphical Interface For PortEx, A Portable Executable And Malware Analysis Library
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – ffdab25bdf8f3900e2541b47317cf1b9

March 22, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: ffdab25bdf8f3900e2541b47317cf1b9SHA1: a594588b07d67da39b20fad718c6fce6d75027f6ANALYSIS DATE: 2023-03-22T16:03:04ZTTPS: T1130, T1112, T1222, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – ffdab25bdf8f3900e2541b47317cf1b9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c0836237f57db0801abad3db0d3e9311

March 22, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: c0836237f57db0801abad3db0d3e9311SHA1: 57e6a0c81b7ed624d44b0b33fc0f7b4ed1530144ANALYSIS DATE: 2023-03-22T16:01:04ZTTPS: T1005, T1081, T1130, T1112, T1222,...

Read MoreRead more about Malware Analysis – djvu – c0836237f57db0801abad3db0d3e9311
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4088027e3e902bac566da3c553a570cc

March 22, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 4088027e3e902bac566da3c553a570ccSHA1: 01c23b43a7fe5cb18af18b89f9a8f2b1e0dff477ANALYSIS DATE: 2023-03-22T16:06:17ZTTPS: T1012, T1082, T1005, T1081, T1222,...

Read MoreRead more about Malware Analysis – djvu – 4088027e3e902bac566da3c553a570cc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1d407d62287b6dabf3b5a3038916c716

March 22, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 1d407d62287b6dabf3b5a3038916c716SHA1: 185303d50c18ffb40571cf24bc0e0fbe5d221829ANALYSIS DATE: 2023-03-22T16:36:09ZTTPS: T1222, T1082, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 1d407d62287b6dabf3b5a3038916c716
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 301c0b6c9341de9df8fd19d5060690f6

March 22, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:pseudomanuscrypt, family:smokeloader, family:vidar, botnet:pub1, botnet:sprg, backdoor, discovery, loader, persistence, ransomware, spyware, stealer, trojanMD5: 301c0b6c9341de9df8fd19d5060690f6SHA1:...

Read MoreRead more about Malware Analysis – amadey – 301c0b6c9341de9df8fd19d5060690f6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ab143512b0edba5e6a9435c6951de6db

March 22, 2023

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: ab143512b0edba5e6a9435c6951de6dbSHA1: 7ff91fefeebcfb4d3ca536582e23c0433b56ded2ANALYSIS DATE: 2023-03-22T16:37:59ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – ab143512b0edba5e6a9435c6951de6db
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4a41cc12fc116e7590c82ce633232d80

March 22, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 4a41cc12fc116e7590c82ce633232d80SHA1: f74d84136c0727d1e35252878e4d9e6a03484bccANALYSIS DATE: 2023-03-22T17:13:57ZTTPS: T1222, T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 4a41cc12fc116e7590c82ce633232d80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 41a308b790065a19f3dac9d50768fd24

March 22, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 41a308b790065a19f3dac9d50768fd24SHA1: feb626e3bca5f0df603fcb350d8b9c1d15a9892cANALYSIS DATE: 2023-03-22T17:10:16ZTTPS: T1222, T1060, T1112, T1082, T1005,...

Read MoreRead more about Malware Analysis – djvu – 41a308b790065a19f3dac9d50768fd24
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 97db31adf01533c265b499816678c8b0

March 22, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 97db31adf01533c265b499816678c8b0SHA1: d3ece081db72c74da1e263a92e86936d5cb809d5ANALYSIS DATE: 2023-03-22T18:14:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 97db31adf01533c265b499816678c8b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e1eb13ebba30f934ea877664941086c7

March 22, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: e1eb13ebba30f934ea877664941086c7SHA1: 6c7501843bb39591b25b920c477ef73a797a2b3dANALYSIS DATE: 2023-03-22T18:57:18ZTTPS: T1005, T1081, T1012, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – e1eb13ebba30f934ea877664941086c7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – a6fadaa1eb6aa09bdf59fbe7bf7a412d

March 22, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: a6fadaa1eb6aa09bdf59fbe7bf7a412dSHA1: aac28bcfa92e4858d74986ad6b66adfd9d7d53bfANALYSIS DATE: 2023-03-22T17:31:56ZTTPS: T1005, T1081, T1012, T1082, T1060,...

Read MoreRead more about Malware Analysis – djvu – a6fadaa1eb6aa09bdf59fbe7bf7a412d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – eb7cde7a579009ffad981b0913e5eb80

March 22, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: eb7cde7a579009ffad981b0913e5eb80SHA1: 5a218c588fefa80e5caae1dce70b53e3a81a997eANALYSIS DATE: 2023-03-22T17:49:28ZTTPS: T1012, T1082, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – eb7cde7a579009ffad981b0913e5eb80
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: [cpp]add-query-to-detect-bugs-like-cve-2017-5123by4b5f5f4b

March 22, 2023

Programme HackerOne GitHub Security Lab GitHub Security Lab Submitted by 4b5f5f4b 4b5f5f4b Report Add query to detect bugs like CVE-2017-5123...

Read MoreRead more about HackerOne Bug Bounty Disclosure: [cpp]add-query-to-detect-bugs-like-cve-2017-5123by4b5f5f4b
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: cpp:-pam-authorization-bypassbykuzu7shiki

March 22, 2023

Programme HackerOne GitHub Security Lab GitHub Security Lab Submitted by kuzu7shiki kuzu7shiki Report CPP: Pam Authorization Bypass Full Report  ...

Read MoreRead more about HackerOne Bug Bounty Disclosure: cpp:-pam-authorization-bypassbykuzu7shiki
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: [go]:-add-beego-input-requestbody-source-to-beego-frameworkbygregxsunday

March 22, 2023

Programme HackerOne GitHub Security Lab GitHub Security Lab Submitted by gregxsunday gregxsunday Report : Add Beego.Input.RequestBody source to Beego framework...

Read MoreRead more about HackerOne Bug Bounty Disclosure: [go]:-add-beego-input-requestbody-source-to-beego-frameworkbygregxsunday
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: stealing-users-oauth-authorization-code-via-redirect_uribyhackit_bharat

March 22, 2023

Programme HackerOne pixiv pixiv Submitted by hackit_bharat hackit_bharat Report Stealing Users OAuth authorization code via redirect_uri Full Report   A...

Read MoreRead more about HackerOne Bug Bounty Disclosure: stealing-users-oauth-authorization-code-via-redirect_uribyhackit_bharat
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: [python]-tarslip-vulnerability-improvementsbysim4n6

March 22, 2023

Programme HackerOne GitHub Security Lab GitHub Security Lab Submitted by sim4n6 sim4n6 Report TarSlip vulnerability improvements Full Report   A...

Read MoreRead more about HackerOne Bug Bounty Disclosure: [python]-tarslip-vulnerability-improvementsbysim4n6

Posts pagination

Previous 1 … 2,302 2,303 2,304 2,305 2,306 2,307 2,308 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel