Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 48492a8b1f66f7a8df0cec4d4f2cf1cc

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 48492a8b1f66f7a8df0cec4d4f2cf1ccSHA1: 3189295c7ecc10f3f651590cc2ed870c4ebeef2cANALYSIS DATE: 2023-05-07T06:10:10ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 48492a8b1f66f7a8df0cec4d4f2cf1cc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – b941254eeeeba1aced57f8629e0c9da8

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: b941254eeeeba1aced57f8629e0c9da8SHA1: 40733a638a4da19bc43241452a4ed4908ef90fdcANALYSIS DATE: 2023-05-07T06:14:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – b941254eeeeba1aced57f8629e0c9da8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – d9b10e1835acff0918213a43a4d6c29d

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: d9b10e1835acff0918213a43a4d6c29dSHA1: ea24908b0d374dc69cee3f9bf4dc957f8b3b787dANALYSIS DATE: 2023-05-07T06:14:00ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – d9b10e1835acff0918213a43a4d6c29d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 87062ce76aebb096ca5271b4454025a5

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 87062ce76aebb096ca5271b4454025a5SHA1: 63b378af1e54fc41fa18d9a2ecb1a30c06e6f534ANALYSIS DATE: 2023-05-07T06:12:25ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 87062ce76aebb096ca5271b4454025a5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – eecfd927b14fe50c3fd0382322a7e333

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: eecfd927b14fe50c3fd0382322a7e333SHA1: 743add9474dc7fbc463121ab6394b7881473cbd9ANALYSIS DATE: 2023-05-07T06:20:25ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – eecfd927b14fe50c3fd0382322a7e333
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 56f49b26796f1a07a9252e0d0e242625

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 56f49b26796f1a07a9252e0d0e242625SHA1: 393be952c63542221442b8a8426ec1df8211c9d5ANALYSIS DATE: 2023-05-07T06:23:00ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 56f49b26796f1a07a9252e0d0e242625
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 5e2555aafd40aa3759356ba7d0d4bf94

May 7, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, ransomware, trojanMD5: 5e2555aafd40aa3759356ba7d0d4bf94SHA1: 7a0efbc6eced21266b4dde7917b56786bbff4d72ANALYSIS DATE: 2023-05-07T06:26:43ZTTPS: T1088, T1089, T1112, T1053, T1082, T1491 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 5e2555aafd40aa3759356ba7d0d4bf94
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 16e6c8a7765047368c2f675e7a807d52

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 16e6c8a7765047368c2f675e7a807d52SHA1: dfab7607f935f71d95fd49a74a9b5a6551891853ANALYSIS DATE: 2023-05-07T06:22:18ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 16e6c8a7765047368c2f675e7a807d52
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 6328a6ca7839d9be52dfcf1e36d8d0f7

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 6328a6ca7839d9be52dfcf1e36d8d0f7SHA1: 886eab30624106ad6c5ac35ff3b1fad95072d470ANALYSIS DATE: 2023-05-07T06:25:40ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 6328a6ca7839d9be52dfcf1e36d8d0f7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dcrat – 8b0677d46af9528ede796f3843973054

May 7, 2023

Score: 10 MALWARE FAMILY: dcratTAGS:family:dcrat, discovery, evasion, exploit, infostealer, rat, trojanMD5: 8b0677d46af9528ede796f3843973054SHA1: d1289f2f8ea66dbbbb326b94dddc78446d4e5570ANALYSIS DATE: 2023-05-07T06:27:20ZTTPS: T1222, T1053, T1082, T1112, T1031,...

Read MoreRead more about Malware Analysis – dcrat – 8b0677d46af9528ede796f3843973054
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dcrat – c04f6e5100bcad9b3fae095a555b71df

May 7, 2023

Score: 10 MALWARE FAMILY: dcratTAGS:family:dcrat, discovery, evasion, exploit, infostealer, rat, trojanMD5: c04f6e5100bcad9b3fae095a555b71dfSHA1: 24694a5c169162c13b915f269dd29a2f44becc3eANALYSIS DATE: 2023-05-07T06:27:23ZTTPS: T1112, T1031, T1089, T1053, T1082,...

Read MoreRead more about Malware Analysis – dcrat – c04f6e5100bcad9b3fae095a555b71df
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – a810bf71cdf0da29577396ace6f0b142

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: a810bf71cdf0da29577396ace6f0b142SHA1: 17c6dde83e5f9549645799bf7f849b8cf535e6f8ANALYSIS DATE: 2023-05-07T06:29:14ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – a810bf71cdf0da29577396ace6f0b142
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 2ae12e7ddc66201186ba74342dbc1c4b

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 2ae12e7ddc66201186ba74342dbc1c4bSHA1: c68d333040b6ee05fccecce951723176e8e3fe81ANALYSIS DATE: 2023-05-07T06:27:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 2ae12e7ddc66201186ba74342dbc1c4b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – c46acde318e3274c991ea1d24e5970e4

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: c46acde318e3274c991ea1d24e5970e4SHA1: aceffe98447f678271ab25bbf090347860fb0cf3ANALYSIS DATE: 2023-05-07T06:32:17ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – c46acde318e3274c991ea1d24e5970e4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c24601317ac7790b94552d94d91e93b8

May 7, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: c24601317ac7790b94552d94d91e93b8SHA1: 5360294d421ce78a701fe14f2ac40376a6900bd4ANALYSIS DATE: 2023-05-07T06:32:36ZTTPS: T1082, T1112, T1158, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – c24601317ac7790b94552d94d91e93b8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 9cd30200277b6caed5d20828865bffd7

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 9cd30200277b6caed5d20828865bffd7SHA1: 33a99c630501d81f6e937f2b7581ab1e06b0244bANALYSIS DATE: 2023-05-07T06:32:26ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 9cd30200277b6caed5d20828865bffd7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c16d3e75db540bebf0ec0ac31d76b9e4

May 7, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: c16d3e75db540bebf0ec0ac31d76b9e4SHA1: 3ba06276d71dd475a2c1b0ea175921b58b94502eANALYSIS DATE: 2023-05-07T06:30:26ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – c16d3e75db540bebf0ec0ac31d76b9e4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – f5ae514a8d297bb487919929b612a0e8

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: f5ae514a8d297bb487919929b612a0e8SHA1: b4a66185558e9ecb7c705ab60d924fcbd5316948ANALYSIS DATE: 2023-05-07T06:33:41ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – f5ae514a8d297bb487919929b612a0e8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c2924c77c7f3be5c416216e73f1270de

May 7, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: c2924c77c7f3be5c416216e73f1270deSHA1: 4704ab63471d2e41bd90310bbf08b4c9bf092234ANALYSIS DATE: 2023-05-07T06:33:22ZTTPS: T1082, T1088, T1089, T1112, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – c2924c77c7f3be5c416216e73f1270de
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c2e07aeee347d969b1dc111c9ebc905e

May 7, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, trojanMD5: c2e07aeee347d969b1dc111c9ebc905eSHA1: f6dc55e06959e0629aec0680b4b4bbbcfdfa75f1ANALYSIS DATE: 2023-05-07T06:33:42ZTTPS: T1082, T1060, T1112, T1158, T1088, T1089 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – c2e07aeee347d969b1dc111c9ebc905e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 398b63765408449bf54cf01542cef47d

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 398b63765408449bf54cf01542cef47dSHA1: 13491ed2e196aa412a469884e45fd84eadf3c3daANALYSIS DATE: 2023-05-07T06:33:39ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 398b63765408449bf54cf01542cef47d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 6c8c5b32b25fcaabe3f3264e828ff0eb

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 6c8c5b32b25fcaabe3f3264e828ff0ebSHA1: dd19103ef348ed9d0d0b65a264f4a863ff4b2fc4ANALYSIS DATE: 2023-05-07T06:34:11ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 6c8c5b32b25fcaabe3f3264e828ff0eb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 10cfadc7fce9b36a094de4ee45171061

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 10cfadc7fce9b36a094de4ee45171061SHA1: 236f5ab5a996629286836b8a849645cf3be60928ANALYSIS DATE: 2023-05-07T06:36:49ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 10cfadc7fce9b36a094de4ee45171061
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – a0d3a011965a2ca0151c4b65f5ba3d3f

May 7, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: a0d3a011965a2ca0151c4b65f5ba3d3fSHA1: 8b22773b7a1dae1864a6ace4ca233b06e339bddcANALYSIS DATE: 2023-05-07T06:36:15ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – a0d3a011965a2ca0151c4b65f5ba3d3f

Posts pagination

Previous 1 … 2,328 2,329 2,330 2,331 2,332 2,333 2,334 … 4,251 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Fayrefield Foods

July 17, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Multilift Logistic Group

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3871

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-40923

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-40919

July 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel