Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image-2
  • Data Breach
  • Ransomware

Royal Ransomware Victim: Parker Drilling

May 15, 2023

RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...

Read MoreRead more about Royal Ransomware Victim: Parker Drilling
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – 1076cc8ff67a56f502f92ac4bd1ef7a2

May 15, 2023

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, ransomware, spyware, stealerMD5: 1076cc8ff67a56f502f92ac4bd1ef7a2SHA1: ced86dbfd2ea04cdd51f5f87d555a313a46226c3ANALYSIS DATE: 2023-05-15T15:18:00ZTTPS: T1491, T1112, T1082, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – lockbit – 1076cc8ff67a56f502f92ac4bd1ef7a2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – 0633d74c0e25b59e42ea4b674417240c

May 15, 2023

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, ransomware, spyware, stealerMD5: 0633d74c0e25b59e42ea4b674417240cSHA1: b1aeca1530d05004d37ab8dab996f9463a2dad9aANALYSIS DATE: 2023-05-15T15:17:56ZTTPS: T1005, T1081, T1491, T1112, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – lockbit – 0633d74c0e25b59e42ea4b674417240c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 1300732c2ecc5c87640c561678ecca57

May 15, 2023

Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 1300732c2ecc5c87640c561678ecca57SHA1: 8dd040f529bac7d2e50984446dc4163d3e467d01ANALYSIS DATE: 2023-05-15T15:18:00ZTTPS: T1130, T1112, T1060, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 1300732c2ecc5c87640c561678ecca57
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1cb2cc59c6cbc0f5ca25f3bc3fe1c227

May 15, 2023

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 1cb2cc59c6cbc0f5ca25f3bc3fe1c227SHA1: 9c3ee8c6ce40fafc881f6931055b95bde631762aANALYSIS DATE: 2023-05-15T15:18:05ZTTPS: T1082, T1112, T1491 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – 1cb2cc59c6cbc0f5ca25f3bc3fe1c227
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 2ac915b394e66a45719c308e66badd2a

May 15, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, persistence, ransomware, spyware, stealer, wormMD5: 2ac915b394e66a45719c308e66badd2aSHA1: 5ec4fdbb9b2c9313631825562098995793ce6278ANALYSIS DATE: 2023-05-15T15:18:11ZTTPS: T1046, T1158, T1222, T1107, T1490,...

Read MoreRead more about Malware Analysis – wannacry – 2ac915b394e66a45719c308e66badd2a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 1f449b5387d2de73aeadcf0dd43b4b91

May 15, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 1f449b5387d2de73aeadcf0dd43b4b91SHA1: d943c20f180064a0939fb947a3cc8cfb8207c1f9ANALYSIS DATE: 2023-05-15T15:18:07ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 1f449b5387d2de73aeadcf0dd43b4b91
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – c2fdfde11d10b0bcd297d499c9c7a697

May 15, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, persistence, ransomware, spyware, stealer, wormMD5: c2fdfde11d10b0bcd297d499c9c7a697SHA1: 755e1ccf2f93b8987116580253d0c40c93efaecaANALYSIS DATE: 2023-05-15T15:18:55ZTTPS: T1046, T1082, T1158, T1222, T1107,...

Read MoreRead more about Malware Analysis – wannacry – c2fdfde11d10b0bcd297d499c9c7a697
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 394be7c9d8275464517ad821e05f2f8d

May 15, 2023

Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 394be7c9d8275464517ad821e05f2f8dSHA1: f2432754122b798d5c2272e03b57d679ec07cdc7ANALYSIS DATE: 2023-05-15T15:18:12ZTTPS: T1082, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – persistence – 394be7c9d8275464517ad821e05f2f8d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 8a57ccbdf2dcb09bc1a9d2d35f915d9c

May 15, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, spyware, stealer, wormMD5: 8a57ccbdf2dcb09bc1a9d2d35f915d9cSHA1: 8e6376685135132a39e7ca2be4642dc31e1d5650ANALYSIS DATE: 2023-05-15T15:18:43ZTTPS: T1046, T1158, T1222, T1082, T1005, T1081...

Read MoreRead more about Malware Analysis – wannacry – 8a57ccbdf2dcb09bc1a9d2d35f915d9c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – c835bbc4c4eb718ba0653d7b9a5f4448

May 15, 2023

Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: c835bbc4c4eb718ba0653d7b9a5f4448SHA1: aad74838886e587fe4fa3c982afa7089fa37a846ANALYSIS DATE: 2023-05-15T15:18:59ZTTPS: T1082, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – persistence – c835bbc4c4eb718ba0653d7b9a5f4448
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – f066dceeee455ba85d1234f7024e329c

May 15, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, persistence, ransomware, spyware, stealer, wormMD5: f066dceeee455ba85d1234f7024e329cSHA1: 764827d483e28cfe62159a807d5197ad64d9dc13ANALYSIS DATE: 2023-05-15T15:19:13ZTTPS: T1046, T1222, T1112, T1107, T1490,...

Read MoreRead more about Malware Analysis – wannacry – f066dceeee455ba85d1234f7024e329c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 8770099822dbafc9758e953329833fa6

May 15, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, persistence, ransomware, wormMD5: 8770099822dbafc9758e953329833fa6SHA1: c4c8eea66b6abfc392f46699831e73ac07c1fc70ANALYSIS DATE: 2023-05-15T16:35:05ZTTPS: T1046, T1112, T1158, T1222, T1012, T1082, T1060,...

Read MoreRead more about Malware Analysis – wannacry – 8770099822dbafc9758e953329833fa6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5579d34a9533f3b050cd53498b0f2486

May 15, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomwareMD5: 5579d34a9533f3b050cd53498b0f2486SHA1: d4c413ce8b60ec812328616f6ec1f77f78c19bd1ANALYSIS DATE: 2023-05-15T15:32:15ZTTPS: T1082, T1012, T1053, T1060, T1112, T1222 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – djvu – 5579d34a9533f3b050cd53498b0f2486
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e1ec93bc29802c555f801849d4a90ec8

May 15, 2023

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: e1ec93bc29802c555f801849d4a90ec8SHA1: f26acf48013ceac53ecbc969e640fb99e26635d8ANALYSIS DATE: 2023-05-15T16:17:40ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – e1ec93bc29802c555f801849d4a90ec8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 11430f9bdbb02c4e3002377210c0caa2

May 15, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 11430f9bdbb02c4e3002377210c0caa2SHA1: 6a461c4f2487f2fc39a1d059096de661bd691057ANALYSIS DATE: 2023-05-15T17:17:35ZTTPS: T1112, T1012, T1120, T1082, T1107, T1490, T1031, T1562, T1489, T1018...

Read MoreRead more about Malware Analysis – evasion – 11430f9bdbb02c4e3002377210c0caa2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – f8d947b83f40d8e8f8c23f5d2403b827

May 15, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: f8d947b83f40d8e8f8c23f5d2403b827SHA1: 92fdaf5e8317e43ed9fc71d8249db064bbfd0c73ANALYSIS DATE: 2023-05-15T17:05:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – f8d947b83f40d8e8f8c23f5d2403b827
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – phobos – f76cea55cfa44e913be198fabfbbf8bc

May 15, 2023

Score: 10 MALWARE FAMILY: phobosTAGS:family:phobos, evasion, persistence, ransomware, spyware, stealerMD5: f76cea55cfa44e913be198fabfbbf8bcSHA1: b5396284576de154380caef6d63b1c6d38b2f05bANALYSIS DATE: 2023-05-15T17:13:32ZTTPS: T1490, T1059, T1107, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – phobos – f76cea55cfa44e913be198fabfbbf8bc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – b042f35c249fcb91b84f3bfb89a7c584

May 15, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomwareMD5: b042f35c249fcb91b84f3bfb89a7c584SHA1: a01331293438f0b3b4c836792c78a70df53db3a3ANALYSIS DATE: 2023-05-15T17:08:18ZTTPS: T1490, T1082, T1018, T1112, T1107, T1060, T1491, T1012, T1120...

Read MoreRead more about Malware Analysis – evasion – b042f35c249fcb91b84f3bfb89a7c584
7972_shutterstock_1935454819
  • Premium Members Content

Daily Threat Intelligence – May 15 – 2023

May 15, 2023

Are you still operating on vulnerable Microsoft SQL (MS SQL) servers? Security researchers have taken the wraps off of a...

Read MoreRead more about Daily Threat Intelligence – May 15 – 2023
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: default-credentials-on-kinetic-core-system-console—https:///kinetic/app/bywaterlord7788

May 15, 2023

Programme HackerOne U.S. Dept Of Defense U.S. Dept Of Defense Submitted by waterlord7788 waterlord7788 Report Default Credentials on Kinetic Core...

Read MoreRead more about HackerOne Bug Bounty Disclosure: default-credentials-on-kinetic-core-system-console—https:///kinetic/app/bywaterlord7788
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: connect-8×8-com:-blind-ssrf-via-/api/v2/chats/image-check-allows-for-internal-ports-scanbyyassinek3ch

May 15, 2023

Programme HackerOne 8x8 Bounty 8x8 Bounty Submitted by yassinek3ch yassinek3ch Report connect.8x8.com: Blind SSRF via /api/v2/chats/image-check allows for Internal Ports...

Read MoreRead more about HackerOne Bug Bounty Disclosure: connect-8×8-com:-blind-ssrf-via-/api/v2/chats/image-check-allows-for-internal-ports-scanbyyassinek3ch
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: aem-misconfiguration-leads-to-information-disclosurebycametome006

May 15, 2023

Programme HackerOne U.S. Dept Of Defense U.S. Dept Of Defense Submitted by cametome006 cametome006 Report AEM misconfiguration leads to Information...

Read MoreRead more about HackerOne Bug Bounty Disclosure: aem-misconfiguration-leads-to-information-disclosurebycametome006
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: exposed-git-repo-on-[htus]bynightm4re

May 15, 2023

Programme HackerOne U.S. Dept Of Defense U.S. Dept Of Defense Submitted by nightm4re nightm4re Report Exposed GIT repo on Full...

Read MoreRead more about HackerOne Bug Bounty Disclosure: exposed-git-repo-on-[htus]bynightm4re

Posts pagination

Previous 1 … 2,452 2,453 2,454 2,455 2,456 2,457 2,458 … 4,407 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Palo_Alto_Networks_Logo
  • Vulnerabilities

[Palo Alto Networks Security Advisories] CVE-2025-4234 Cortex XDR Microsoft 365 Defender Pack: Cleartext Exposure ofCredentials

September 10, 2025
Palo_Alto_Networks_Logo
  • Vulnerabilities

[Palo Alto Networks Security Advisories] CVE-2025-4235 User-ID Credential Agent: Cleartext Exposure of Service Accountpassword

September 10, 2025
Palo_Alto_Networks_Logo
  • Vulnerabilities

[Palo Alto Networks Security Advisories] PAN-SA-2025-0015 Chromium: Monthly Vulnerability Update (September 2025)

September 10, 2025
void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel