Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 727b9c1facb2764ed3b69f34078ec711

May 8, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, botnet:pub1, botnet:sprg, backdoor, discovery, ransomware, trojanMD5: 727b9c1facb2764ed3b69f34078ec711SHA1: 965c066af34f939ac544fdf702b6609979f9d79dANALYSIS DATE: 2023-05-08T15:09:16ZTTPS: T1053, T1012, T1120,...

Read MoreRead more about Malware Analysis – amadey – 727b9c1facb2764ed3b69f34078ec711
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 3f96efacd3ab4a4b6ecba23fa0b99390

May 8, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, spyware, stealerMD5: 3f96efacd3ab4a4b6ecba23fa0b99390SHA1: c73f24a0f81267cac9045dd93d8e0805f6026c35ANALYSIS DATE: 2023-05-08T14:58:54ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 3f96efacd3ab4a4b6ecba23fa0b99390
A,Wooden,House,Stops,The,Collapse,Of,The,Pieces,Of
  • Premium Members Content

Daily Threat Intelligence – May 08 – 2023

May 8, 2023

The stealth with which ransomware operations run today is highly intimidating to businesses. Researchers have stumbled across a couple of...

Read MoreRead more about Daily Threat Intelligence – May 08 – 2023
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – bf3a2484532f79b9a300bda711005470

May 8, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, spyware, stealerMD5: bf3a2484532f79b9a300bda711005470SHA1: 29e99330b4d07f80ff48a7d7c2c265262b8f1713ANALYSIS DATE: 2023-05-08T16:08:47ZTTPS: T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – bf3a2484532f79b9a300bda711005470
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 0e71e6e602e6cfb38ea3567ac1130343

May 8, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, botnet:pub1, botnet:sprg, backdoor, discovery, ransomware, trojanMD5: 0e71e6e602e6cfb38ea3567ac1130343SHA1: 8c50ae1dcfafd674643af4814f7b96ed835ef22aANALYSIS DATE: 2023-05-08T16:02:22ZTTPS: T1012, T1120, T1082,...

Read MoreRead more about Malware Analysis – amadey – 0e71e6e602e6cfb38ea3567ac1130343
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 727b2d3ec84ce3139998a79342fa324b

May 8, 2023

Score: 6 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 727b2d3ec84ce3139998a79342fa324bSHA1: 503f4998eb0e88388e82dca578c411a2cfe6455aANALYSIS DATE: 2023-05-08T17:00:12ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 727b2d3ec84ce3139998a79342fa324b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 51064cc8676f45813dec4c5a1c1ce150

May 8, 2023

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 51064cc8676f45813dec4c5a1c1ce150SHA1: e9d2c7b278c98f85481176c6089b2a74120c6b56ANALYSIS DATE: 2023-05-08T16:39:39ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 51064cc8676f45813dec4c5a1c1ce150
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 21d01fa87dfcaf971ff7b63a1a6fda94

May 8, 2023

Score: 1 MALWARE FAMILY: TAGS:MD5: 21d01fa87dfcaf971ff7b63a1a6fda94SHA1: f3caa9831fc715af4f47cd98803549902dffe30aANALYSIS DATE: 2023-05-08T17:48:48ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 21d01fa87dfcaf971ff7b63a1a6fda94
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – 5c36e305d926e55ef98d392176890cd2

May 8, 2023

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, discovery, evasion, ransomwareMD5: 5c36e305d926e55ef98d392176890cd2SHA1: 64a15cdf89b6c8b85cba355b6944074614d810fdANALYSIS DATE: 2023-05-08T17:48:49ZTTPS: T1490, T1059, T1107, T1082, T1012, T1120, T1070, T1053,...

Read MoreRead more about Malware Analysis – dharma – 5c36e305d926e55ef98d392176890cd2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 14f1074238583c9afde262fb31782ac9

May 8, 2023

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 14f1074238583c9afde262fb31782ac9SHA1: b20c3d6ec14d707ae1da754810d63b8e0b8bbee0ANALYSIS DATE: 2023-05-08T17:45:43ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 14f1074238583c9afde262fb31782ac9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9634b28186b502eab4ead6119285f4d7

May 8, 2023

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 9634b28186b502eab4ead6119285f4d7SHA1: 62bcdb03dbd6bf9fc0383582b5108e8b8b0b04a3ANALYSIS DATE: 2023-05-08T17:48:51ZTTPS: T1005, T1081 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 9634b28186b502eab4ead6119285f4d7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9d44fd089264803ad86f41edd56aef4d

May 8, 2023

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 9d44fd089264803ad86f41edd56aef4dSHA1: 936787fa460b642d6d84e4edf0fc92d1751f8b35ANALYSIS DATE: 2023-05-08T17:48:53ZTTPS: T1005, T1081 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 9d44fd089264803ad86f41edd56aef4d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 9eb958c38bd3d39c55b009f9a200f42f

May 8, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomware, spyware, stealerMD5: 9eb958c38bd3d39c55b009f9a200f42fSHA1: b5ab794dd5821d08f7ecd860ba7975a6644dd46dANALYSIS DATE: 2023-05-08T17:48:53ZTTPS: T1491, T1112, T1082, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – chaos – 9eb958c38bd3d39c55b009f9a200f42f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – deb8f4311fd52319f6168c10b626c808

May 8, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: deb8f4311fd52319f6168c10b626c808SHA1: f4807d71a1048d05815a09b74997f338e26ba9ffANALYSIS DATE: 2023-05-08T17:48:55ZTTPS: T1490, T1059, T1107, T1012, T1491, T1112, T1005,...

Read MoreRead more about Malware Analysis – chaos – deb8f4311fd52319f6168c10b626c808
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ouroboros – bfed6debcd8c3dbf8ea21655247ed3f0

May 8, 2023

Score: 10 MALWARE FAMILY: ouroborosTAGS:family:ouroboros, evasion, ransomwareMD5: bfed6debcd8c3dbf8ea21655247ed3f0SHA1: 2b05bc9c9a14e3f9db8e758b2f5fa060857499bfANALYSIS DATE: 2023-05-08T17:48:54ZTTPS: T1031 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ouroboros – bfed6debcd8c3dbf8ea21655247ed3f0
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: – Bypass URL and IP Address Restrictions on analytics.starlink.com – By I4ENI

May 8, 2023

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: – Bypass URL and IP Address Restrictions on analytics.starlink.com – By I4ENI
6c6a670289f35b7ea4eed227774a5c2910251803ccac591e7f8637eaad89ac0e
  • News

MSI Data Breach: Private Code Signing Keys Leaked on the Dark Web

May 8, 2023

The threat actors behind the ransomware attack on Taiwanese PC maker MSI last month have leaked the company's private code...

Read MoreRead more about MSI Data Breach: Private Code Signing Keys Leaked on the Dark Web
cd1e20fc3b7b304ea14b86bf5afafc62f56415325b539509ad2b6c551d337300
  • News

SideCopy Using Action RAT and AllaKore RAT to infiltrate Indian Organizations

May 8, 2023

The suspected Pakistan-aligned threat actor known as SideCopy has been observed leveraging themes related to the Indian military research organization...

Read MoreRead more about SideCopy Using Action RAT and AllaKore RAT to infiltrate Indian Organizations
thn-1
  • News

Join Our Webinar: Learn How to Defeat Ransomware with Identity-Focused Protection

May 8, 2023

Are you concerned about ransomware attacks? You're not alone. In recent years, these attacks have become increasingly common and can...

Read MoreRead more about Join Our Webinar: Learn How to Defeat Ransomware with Identity-Focused Protection
d34c4be02a6673b2c372c7a5be551933f08c6cbd4ce3692887696b8ec9215d61
  • News

Western Digital Confirms Customer Data Stolen by Hackers in March Breach

May 8, 2023

Digital storage giant Western Digital confirmed that an "unauthorized third party" gained access to its systems and stole personal information...

Read MoreRead more about Western Digital Confirms Customer Data Stolen by Hackers in March Breach
cato
  • News

How to Set Up a Threat Hunting and Threat Intelligence Program

May 8, 2023

Threat hunting is an essential component of your cybersecurity strategy. Whether you're getting started or in an advanced state, this...

Read MoreRead more about How to Set Up a Threat Hunting and Threat Intelligence Program
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: namibmills[.]com

May 8, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: namibmills[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: lssny[.]org

May 8, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: lssny[.]org
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: unity[.]edu

May 8, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: unity[.]edu

Posts pagination

Previous 1 … 2,325 2,326 2,327 2,328 2,329 2,330 2,331 … 4,252 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-49876

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49884

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50028

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49888

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52714

July 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel