Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 5a92c380094b8168ae2a6b2216a0053c

March 11, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 5a92c380094b8168ae2a6b2216a0053cSHA1: 7b2b731df7a4b6e4ede438cc742d0aa43010b2daANALYSIS DATE: 2023-03-11T15:44:15ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 5a92c380094b8168ae2a6b2216a0053c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 104d5c4fcc1354becfae10ce09f0fb24

March 11, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 104d5c4fcc1354becfae10ce09f0fb24SHA1: 971ab0be3950346706add04bad69028a641355a1ANALYSIS DATE: 2023-03-11T15:44:16ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 104d5c4fcc1354becfae10ce09f0fb24
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5ef6d0054454a4b73abc91f68cd7b2e3

March 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: 5ef6d0054454a4b73abc91f68cd7b2e3SHA1: 20ca9e635d05426c9b61130161fe882f92236cf9ANALYSIS DATE: 2023-03-11T15:51:09ZTTPS: T1222, T1005, T1081, T1082,...

Read MoreRead more about Malware Analysis – djvu – 5ef6d0054454a4b73abc91f68cd7b2e3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – avaddon – 5ea6f26b734ba366c801dbc4bef0ad28

March 11, 2023

Score: 10 MALWARE FAMILY: avaddonTAGS:family:avaddon, evasion, ransomware, trojanMD5: 5ea6f26b734ba366c801dbc4bef0ad28SHA1: 232ce5cb35b9c930da0cfcb07d074aecd8f30a28ANALYSIS DATE: 2023-03-11T15:54:44ZTTPS: T1107, T1490, T1082, T1012, T1120, T1088, T1089, T1112...

Read MoreRead more about Malware Analysis – avaddon – 5ea6f26b734ba366c801dbc4bef0ad28
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – avaddon – 8f51096756e54fda6bedd87f3d5d8a6d

March 11, 2023

Score: 10 MALWARE FAMILY: avaddonTAGS:family:avaddon, evasion, persistence, ransomware, trojanMD5: 8f51096756e54fda6bedd87f3d5d8a6dSHA1: 77a16be6841337b467e9b27f33e0e30decda0e92ANALYSIS DATE: 2023-03-11T15:54:46ZTTPS: T1082, T1088, T1089, T1112, T1060, T1107, T1490,...

Read MoreRead more about Malware Analysis – avaddon – 8f51096756e54fda6bedd87f3d5d8a6d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – avaddon – a071fce53e2bf9fb9a2db5ce91c511ef

March 11, 2023

Score: 10 MALWARE FAMILY: avaddonTAGS:family:avaddon, evasion, persistence, ransomware, trojanMD5: a071fce53e2bf9fb9a2db5ce91c511efSHA1: addf8230e78fa84c8b9c1b3bac4162a82e6421b4ANALYSIS DATE: 2023-03-11T15:54:43ZTTPS: T1082, T1107, T1490, T1088, T1089, T1112, T1012,...

Read MoreRead more about Malware Analysis – avaddon – a071fce53e2bf9fb9a2db5ce91c511ef
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – avaddon – 9f0f396edd98f347ba72634814d9958e

March 11, 2023

Score: 10 MALWARE FAMILY: avaddonTAGS:family:avaddon, evasion, persistence, ransomware, trojanMD5: 9f0f396edd98f347ba72634814d9958eSHA1: 334b98749279e793ea861ec4e868101314077592ANALYSIS DATE: 2023-03-11T15:54:45ZTTPS: T1082, T1088, T1089, T1112, T1130, T1012, T1120,...

Read MoreRead more about Malware Analysis – avaddon – 9f0f396edd98f347ba72634814d9958e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b036716c3f9ac55b6474de4aba85fd94

March 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: b036716c3f9ac55b6474de4aba85fd94SHA1: f7bd8dc2b12e6d7125d66abd41cc22705ed78971ANALYSIS DATE: 2023-03-11T16:14:04ZTTPS: T1130, T1112, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – b036716c3f9ac55b6474de4aba85fd94
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – avaddon – 37c880cd7d92ba4201db8985971bcf98

March 11, 2023

Score: 10 MALWARE FAMILY: avaddonTAGS:family:avaddon, evasion, persistence, ransomware, trojanMD5: 37c880cd7d92ba4201db8985971bcf98SHA1: 80704180991ff9b493da78032ea071b2d3221ec1ANALYSIS DATE: 2023-03-11T15:54:50ZTTPS: T1112, T1060, T1082, T1088, T1089, T1107, T1490,...

Read MoreRead more about Malware Analysis – avaddon – 37c880cd7d92ba4201db8985971bcf98
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – avaddon – 93130b2a1f14c0518e7320a9e9802807

March 11, 2023

Score: 10 MALWARE FAMILY: avaddonTAGS:family:avaddon, evasion, persistence, ransomware, trojanMD5: 93130b2a1f14c0518e7320a9e9802807SHA1: 10ea43cae274915aa0a42b16a8485a90962139f7ANALYSIS DATE: 2023-03-11T15:54:49ZTTPS: T1088, T1089, T1112, T1107, T1490, T1082, T1012,...

Read MoreRead more about Malware Analysis – avaddon – 93130b2a1f14c0518e7320a9e9802807
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – avaddon – 145cb17599f245058b5fd7fccb6f0d8a

March 11, 2023

Score: 10 MALWARE FAMILY: avaddonTAGS:family:avaddon, evasion, ransomware, trojanMD5: 145cb17599f245058b5fd7fccb6f0d8aSHA1: 4ebfef558949f71b78efd9a874951cac799ecbb3ANALYSIS DATE: 2023-03-11T15:54:53ZTTPS: T1082, T1088, T1089, T1112, T1107, T1490, T1012, T1120...

Read MoreRead more about Malware Analysis – avaddon – 145cb17599f245058b5fd7fccb6f0d8a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – f5b62c5b6c334b0384ec26decc67ee1d

March 11, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: f5b62c5b6c334b0384ec26decc67ee1dSHA1: 84ed720f8a90a0c33454016a618c071f680c0dc1ANALYSIS DATE: 2023-03-11T16:41:19ZTTPS: T1490, T1059, T1107, T1012, T1491, T1112, T1082,...

Read MoreRead more about Malware Analysis – chaos – f5b62c5b6c334b0384ec26decc67ee1d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5a97dead64d220f172b81f4d9de2a6c3

March 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: 5a97dead64d220f172b81f4d9de2a6c3SHA1: 0b704f55ae59306c6b49916114d8bef6f5192c66ANALYSIS DATE: 2023-03-11T16:40:36ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 5a97dead64d220f172b81f4d9de2a6c3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – bd4787c247bf809d94d3b16d5243730c

March 11, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, ransomware, trojanMD5: bd4787c247bf809d94d3b16d5243730cSHA1: 789066dd4e4187e5d0a5ea3c2166970bcbfe2ab8ANALYSIS DATE: 2023-03-11T16:35:59ZTTPS: T1088, T1089, T1112, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – bd4787c247bf809d94d3b16d5243730c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 77aaf1d9fe73f9e880fc692d1d410029

March 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: 77aaf1d9fe73f9e880fc692d1d410029SHA1: 6dc62a2cd2079e9a32137471778ae7e46cc54d46ANALYSIS DATE: 2023-03-11T16:41:20ZTTPS: T1012, T1082, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 77aaf1d9fe73f9e880fc692d1d410029
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – 927426bafb84fe8daff84cff77258e0d

March 11, 2023

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, ransomware, spyware, stealerMD5: 927426bafb84fe8daff84cff77258e0dSHA1: 320a91f6b810e4f5dbb38f58fd2949c780d4c807ANALYSIS DATE: 2023-03-11T16:44:08ZTTPS: T1005, T1081, T1012, T1082, T1491, T1112 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – lockbit – 927426bafb84fe8daff84cff77258e0d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – phobos – de3118d4369fddeedf5272011350476c

March 11, 2023

Score: 10 MALWARE FAMILY: phobosTAGS:family:phobos, evasion, persistence, ransomware, spyware, stealerMD5: de3118d4369fddeedf5272011350476cSHA1: f04db253158efe0aa9427e61b7b62ae4a4373660ANALYSIS DATE: 2023-03-11T16:53:04ZTTPS: T1490, T1059, T1107, T1060, T1112, T1005,...

Read MoreRead more about Malware Analysis – phobos – de3118d4369fddeedf5272011350476c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – a0dd1dfbac4b2aaed94b2065a9c9f30c

March 11, 2023

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: a0dd1dfbac4b2aaed94b2065a9c9f30cSHA1: b797000407eb333dc80777dd088204179b62fb5cANALYSIS DATE: 2023-03-11T16:46:30ZTTPS: T1107, T1490, T1112, T1060, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – dharma – a0dd1dfbac4b2aaed94b2065a9c9f30c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 5e9e6b90b530260d1f6dd462a9a2fa16

March 11, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: 5e9e6b90b530260d1f6dd462a9a2fa16SHA1: 3caa6e6d2aed85b9ea046a077a972c2a1718ee7bANALYSIS DATE: 2023-03-11T16:45:07ZTTPS: T1490, T1059, T1107, T1082, T1012, T1005, T1081...

Read MoreRead more about Malware Analysis – chaos – 5e9e6b90b530260d1f6dd462a9a2fa16
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 2979ed84c4ca3deb2924bd1f26bf88bd

March 11, 2023

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: 2979ed84c4ca3deb2924bd1f26bf88bdSHA1: 8f01f9112904389e0b53a25506ef69f99cc0fa1bANALYSIS DATE: 2023-03-11T16:58:05ZTTPS: T1222, T1107, T1490, T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – discovery – 2979ed84c4ca3deb2924bd1f26bf88bd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – bb0785cea59f398b48f378ecc18cc51a

March 11, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: bb0785cea59f398b48f378ecc18cc51aSHA1: 5cc2527d36f511f479be467d1f785832592f571fANALYSIS DATE: 2023-03-11T17:12:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – bb0785cea59f398b48f378ecc18cc51a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – cec36706e3491210f6fe29a415ade419

March 11, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, ransomware, trojanMD5: cec36706e3491210f6fe29a415ade419SHA1: a6c5246e86fd9bc90f0805236b1676ae5228398fANALYSIS DATE: 2023-03-11T17:06:03ZTTPS: T1012, T1082, T1107, T1490, T1088, T1089, T1112, T1053 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – evasion – cec36706e3491210f6fe29a415ade419
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 2316091f02153ac20dff768513aae1a4

March 11, 2023

Score: 9 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: 2316091f02153ac20dff768513aae1a4SHA1: 6b7b1017b9313ab87fccf4ea08a427c1499b89dcANALYSIS DATE: 2023-03-11T16:57:16ZTTPS: T1107, T1490, T1112, T1012, T1120, T1082, T1060, T1222 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – discovery – 2316091f02153ac20dff768513aae1a4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 23591c81d46ac87baf52184f72d5f475

March 11, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: 23591c81d46ac87baf52184f72d5f475SHA1: 11516bfd63450b217b38e916677e1346269e2d15ANALYSIS DATE: 2023-03-11T17:13:02ZTTPS: T1490, T1059, T1107, T1491, T1112, T1082, T1005,...

Read MoreRead more about Malware Analysis – chaos – 23591c81d46ac87baf52184f72d5f475

Posts pagination

Previous 1 … 2,486 2,487 2,488 2,489 2,490 2,491 2,492 … 4,209 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-7066

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52807

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52813

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52833

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6740

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel