Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1413865f4a87f28b94e00396de7459d2

March 30, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: 1413865f4a87f28b94e00396de7459d2SHA1: 549c641578f2dd01c2b257fe4cb5625977da8574ANALYSIS DATE: 2023-03-30T15:27:08ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 1413865f4a87f28b94e00396de7459d2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 404a7c5c03a53b10f0eed922316e6681

March 30, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, family:socelars, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, botnet:frtrack, botnet:pub1, backdoor, discovery, evasion, infostealer, persistence, ransomware, spyware,...

Read MoreRead more about Malware Analysis – amadey – 404a7c5c03a53b10f0eed922316e6681
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 32962e720a69b0ea507f89962cdacfac

March 30, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, family:socelars, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, botnet:frtrack, botnet:pub1, backdoor, discovery, evasion, infostealer, persistence, ransomware, spyware,...

Read MoreRead more about Malware Analysis – amadey – 32962e720a69b0ea507f89962cdacfac
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1ace926cf826999d3aa1e63372d009c8

March 30, 2023

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 1ace926cf826999d3aa1e63372d009c8SHA1: 0ac145c53c1c3bcb14a428f943309c5c5dc7aa62ANALYSIS DATE: 2023-03-30T15:24:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 1ace926cf826999d3aa1e63372d009c8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 474154bf80eeca7d3be7614bea80b4b8

March 30, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, family:socelars, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, botnet:pub1, backdoor, discovery, evasion, infostealer, persistence, ransomware, spyware, stealer,...

Read MoreRead more about Malware Analysis – amadey – 474154bf80eeca7d3be7614bea80b4b8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – d2a9396b590d7fe9e348a090e03d9d3d

March 30, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: d2a9396b590d7fe9e348a090e03d9d3dSHA1: 90d5a76ed3a67d0565a7748a1d5f9aedb70b063cANALYSIS DATE: 2023-03-30T16:56:44ZTTPS: T1012, T1082, T1222, T1053,...

Read MoreRead more about Malware Analysis – djvu – d2a9396b590d7fe9e348a090e03d9d3d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b673d92b77489d12779dc1fb5e8f6fdd

March 30, 2023

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomware, upxMD5: b673d92b77489d12779dc1fb5e8f6fddSHA1: 1921915dc4400a4aa70ca68a6ba1fd99106a336fANALYSIS DATE: 2023-03-30T15:57:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – ransomware – b673d92b77489d12779dc1fb5e8f6fdd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 53586770fa7c3483b5b6b626ad7130e8

March 30, 2023

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 53586770fa7c3483b5b6b626ad7130e8SHA1: 36e3f72106c29c83a87ad69d58375038d0b6a326ANALYSIS DATE: 2023-03-30T16:24:25ZTTPS: T1082, T1012, T1120, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – ransomware – 53586770fa7c3483b5b6b626ad7130e8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 42c20aa157f4523e908b8d6f9755e5cc

March 30, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: 42c20aa157f4523e908b8d6f9755e5ccSHA1: b7e2115f166d96b382dd369544db23b3aeea886cANALYSIS DATE: 2023-03-30T17:54:14ZTTPS: T1222, T1082, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – 42c20aa157f4523e908b8d6f9755e5cc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 035d846ddc6a64f19b463d2ddf2bddaa

March 30, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, botnet:pub1, backdoor, discovery, persistence, ransomware, trojanMD5: 035d846ddc6a64f19b463d2ddf2bddaaSHA1: 56d52240fac546cadf5fc243ee3b938fbdab679eANALYSIS DATE: 2023-03-30T17:35:33ZTTPS: T1012, T1120, T1082,...

Read MoreRead more about Malware Analysis – amadey – 035d846ddc6a64f19b463d2ddf2bddaa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 62bc08785fba8084b146de9cb4aa493a

March 30, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: 62bc08785fba8084b146de9cb4aa493aSHA1: cbf7d9ea2adc622690b8e1af17351b91e40390ddANALYSIS DATE: 2023-03-30T17:31:32ZTTPS: T1012, T1082, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – 62bc08785fba8084b146de9cb4aa493a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 06401e594be2ba59fe355f2c669ced41

March 30, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: 06401e594be2ba59fe355f2c669ced41SHA1: afab8237ea21303da96c8940b6add1df40c7602bANALYSIS DATE: 2023-03-30T17:56:22ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 06401e594be2ba59fe355f2c669ced41
chinese-hacker
  • News

Chinese RedGolf Group Targeting Windows and Linux Systems with KEYPLUG Backdoor

March 30, 2023

A Chinese state-sponsored threat activity group tracked as RedGolf has been attributed to the use of a custom Windows and...

Read MoreRead more about Chinese RedGolf Group Targeting Windows and Linux Systems with KEYPLUG Backdoor
mac
  • News

New Wi-Fi Protocol Security Flaw Affecting Linux, Android and iOS Devices

March 30, 2023

A group of academics from Northeastern University and KU Leuven has disclosed a fundamental design flaw in the IEEE 802.11...

Read MoreRead more about New Wi-Fi Protocol Security Flaw Affecting Linux, Android and iOS Devices
3cx-hack-1
  • News

3CX Desktop App Supply Chain Attack Leaves Millions at Risk – Urgent Update on the Way!

March 30, 2023

3CX said it's working on a software update for its desktop app after multiple cybersecurity vendors sounded the alarm on...

Read MoreRead more about 3CX Desktop App Supply Chain Attack Leaves Millions at Risk – Urgent Update on the Way!
Cyberstorage
  • News

Cyberstorage: Leveraging the Multi-Cloud to Combat Data Exfiltration

March 30, 2023

Multi-cloud data storage, once merely a byproduct of the great cloud migration, has now become a strategy for data management....

Read MoreRead more about Cyberstorage: Leveraging the Multi-Cloud to Combat Data Exfiltration
alienfox
  • News

AlienFox Malware Targets API Keys and Secrets from AWS, Google, and Microsoft Cloud Services

March 30, 2023

A new "comprehensive toolset" called AlienFox is being distributed on Telegram as a way for threat actors to harvest credentials...

Read MoreRead more about AlienFox Malware Targets API Keys and Secrets from AWS, Google, and Microsoft Cloud Services
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: hammondlumber[.]com

March 30, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: hammondlumber[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: overseas-ast[.]com

March 30, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: overseas-ast[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: tharworx[.]com

March 30, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: tharworx[.]com
CVE-prog
  • Vulnerabilities

Driver Genius code execution | CVE-2023-1676

March 30, 2023

NAME__________Driver Genius code executionPlatforms Affected:Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Driver Genius could allow a local authenticated attacker to execute arbitrary code on...

Read MoreRead more about Driver Genius code execution | CVE-2023-1676
CVE-prog
  • Vulnerabilities

Driver Genius code execution | CVE-2023-1679

March 30, 2023

NAME__________Driver Genius code executionPlatforms Affected:Risk Level:5.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Driver Genius could allow a local authenticated attacker to execute arbitrary code on...

Read MoreRead more about Driver Genius code execution | CVE-2023-1679
CVE-prog
  • Vulnerabilities

Driver Genius denial of service | CVE-2023-1677

March 30, 2023

NAME__________Driver Genius denial of servicePlatforms Affected:Risk Level:5.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Driver Genius is vulnerable to a denial of service, caused by...

Read MoreRead more about Driver Genius denial of service | CVE-2023-1677
CVE-prog
  • Vulnerabilities

IObit Malware Fighter denial of service | CVE-2023-1638

March 30, 2023

NAME__________IObit Malware Fighter denial of servicePlatforms Affected:IObit Malware Fighter 9.4.0.776Risk Level:5.5Exploitability:Proof of ConceptConsequences:Denial of Service DESCRIPTION__________IObit Malware Fighter is vulnerable...

Read MoreRead more about IObit Malware Fighter denial of service | CVE-2023-1638

Posts pagination

Previous 1 … 2,461 2,462 2,463 2,464 2,465 2,466 2,467 … 4,252 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-49876

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49884

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50028

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49888

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52714

July 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel