Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Siretta QUARTZ-GOLD buffer overflow | CVE-2022-41991

January 29, 2023

NAME__________Siretta QUARTZ-GOLD buffer overflowPlatforms Affected:Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Siretta QUARTZ-GOLD is vulnerable to a heap-based buffer overflow, caused by improper bounds...

Read MoreRead more about Siretta QUARTZ-GOLD buffer overflow | CVE-2022-41991
CVE-prog
  • Vulnerabilities

Discourse cross-site scripting | CVE-2023-22468

January 29, 2023

NAME__________Discourse cross-site scriptingPlatforms Affected:Discourse Discourse 3.0.0 Discourse Discourse 3.1.0.beta1Risk Level:8.3Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Discourse is vulnerable to cross-site scripting, caused by improper...

Read MoreRead more about Discourse cross-site scripting | CVE-2023-22468
CVE-prog
  • Vulnerabilities

Siretta QUARTZ-GOLD command execution | CVE-2022-42493

January 29, 2023

NAME__________Siretta QUARTZ-GOLD command executionPlatforms Affected:Risk Level:9.8Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________Siretta QUARTZ-GOLD could allow a remote attacker to execute arbitrary commands...

Read MoreRead more about Siretta QUARTZ-GOLD command execution | CVE-2022-42493
CVE-prog
  • Vulnerabilities

Siretta QUARTZ-GOLD command execution | CVE-2022-40222

January 29, 2023

NAME__________Siretta QUARTZ-GOLD command executionPlatforms Affected:Risk Level:9.8Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________Siretta QUARTZ-GOLD could allow a remote attacker to execute arbitrary commands...

Read MoreRead more about Siretta QUARTZ-GOLD command execution | CVE-2022-40222
image
  • Data Breach
  • Premium Members Content

BreachForums Database Leak Alert: TSA NoFly List

January 29, 2023

BreachForums - Databreach discussion & leaks forum. NOTE: No files or stolen information are by RedPacket Security. Any legal issues...

Read MoreRead more about BreachForums Database Leak Alert: TSA NoFly List
image
  • Data Breach
  • Premium Members Content

BreachForums Database Leak Alert: demo[.]zeeroq[.]com

January 29, 2023

BreachForums - Databreach discussion & leaks forum. NOTE: No files or stolen information are by RedPacket Security. Any legal issues...

Read MoreRead more about BreachForums Database Leak Alert: demo[.]zeeroq[.]com
trend-29
  • Vulnerabilities

Daily Vulnerability Trends: Sun Jan 29 2023

January 29, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2020-28362Go before 1.14.12 and 1.15.x before 1.15.4 allows Denial of Service.CVE-2022-34718Windows TCP/IP...

Read MoreRead more about Daily Vulnerability Trends: Sun Jan 29 2023
vice-ransomware
  • Data Breach
  • Ransomware

Vice Society Ransomware Victim: Seguros Equinoccial

January 29, 2023

Vice Society Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Vice Society Ransomware Victim: Seguros Equinoccial
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – a36b584de10085f700f75c6f21620bd2

January 29, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: a36b584de10085f700f75c6f21620bd2SHA1: 8c8006245b3be3a36dfebeab999d8d01826cbe1cANALYSIS DATE: 2023-01-29T03:25:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – a36b584de10085f700f75c6f21620bd2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – cce7765c14bdcec1e907d013a875be01

January 29, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: cce7765c14bdcec1e907d013a875be01SHA1: 776c2ab297b6a69ce27041b748413bd25133030eANALYSIS DATE: 2023-01-29T03:01:08ZTTPS: T1082, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – cce7765c14bdcec1e907d013a875be01
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 0188b2bb7e59afd6100b75775561f073

January 29, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 0188b2bb7e59afd6100b75775561f073SHA1: c29f3865c7e5dcbc53535eec9906f992153c7227ANALYSIS DATE: 2023-01-29T04:16:02ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 0188b2bb7e59afd6100b75775561f073
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 376a3ccb90224d2ad5712bf04c0b9578

January 29, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:19, botnet:@2023@new, backdoor, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: 376a3ccb90224d2ad5712bf04c0b9578SHA1:...

Read MoreRead more about Malware Analysis – djvu – 376a3ccb90224d2ad5712bf04c0b9578
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5b1d27c0cc55349def2cd69b3d33fdd9

January 29, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: 5b1d27c0cc55349def2cd69b3d33fdd9SHA1: 20e54017c0112e97fdf95c1d46801a5b6c0e5c2cANALYSIS DATE: 2023-01-29T05:03:58ZTTPS: T1060, T1112, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 5b1d27c0cc55349def2cd69b3d33fdd9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – cc4c6842f8a31ee3ac6477b42d34acba

January 29, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, persistence, ransomware, spyware, stealerMD5: cc4c6842f8a31ee3ac6477b42d34acbaSHA1: ce6e9918189e9187143e0e012356bec98988c035ANALYSIS DATE: 2023-01-29T05:22:04ZTTPS: T1005, T1081, T1082, T1060, T1112 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – chaos – cc4c6842f8a31ee3ac6477b42d34acba
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – 2525d5867b27f5ee3949880186c35ed7

January 29, 2023

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, discovery, evasion, persistence, ransomwareMD5: 2525d5867b27f5ee3949880186c35ed7SHA1: 8fc6dd893d10eb3f4d7c06fda1d3e05a8c7ba8adANALYSIS DATE: 2023-01-29T05:23:02ZTTPS: T1490, T1046, T1082, T1107, T1060, T1112 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – lockbit – 2525d5867b27f5ee3949880186c35ed7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 99cc504910231308cd759c3c0b1a00ac

January 29, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomwareMD5: 99cc504910231308cd759c3c0b1a00acSHA1: f884e5fcd3da589a0ee6036cb970e704cf511599ANALYSIS DATE: 2023-01-29T05:24:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – chaos – 99cc504910231308cd759c3c0b1a00ac
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – d80c38192b6a2eb32833de68de263c66

January 29, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomwareMD5: d80c38192b6a2eb32833de68de263c66SHA1: c896d5f151481f5b4078f7ff67f3957abb9d97b8ANALYSIS DATE: 2023-01-29T05:23:03ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – chaos – d80c38192b6a2eb32833de68de263c66
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 3fdd9b2402350844b482aa6076e18d22

January 29, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: 3fdd9b2402350844b482aa6076e18d22SHA1: 81034b4deb144ecdf21cb213e455a84ea319812cANALYSIS DATE: 2023-01-29T05:23:06ZTTPS: T1490, T1059, T1107, T1005, T1081, T1491, T1112,...

Read MoreRead more about Malware Analysis – chaos – 3fdd9b2402350844b482aa6076e18d22
vice-ransomware
  • Data Breach
  • Ransomware

Vice Society Ransomware Victim: EGR

January 29, 2023

Vice Society Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Vice Society Ransomware Victim: EGR
vice-ransomware
  • Data Breach
  • Ransomware

Vice Society Ransomware Victim: Seguros Equinoccial

January 29, 2023

Vice Society Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Vice Society Ransomware Victim: Seguros Equinoccial
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f1c1bb775bdefa793a8c6add1e10ab04

January 29, 2023

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f1c1bb775bdefa793a8c6add1e10ab04SHA1: beacb14113de8642e32b0ebbc41e3eb4a6146548ANALYSIS DATE: 2023-01-28T21:06:36ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – ransomware – f1c1bb775bdefa793a8c6add1e10ab04
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]143[.]211[.]165:801

January 29, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]143[.]211[.]165:801
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 107[.]189[.]28[.]121:443

January 29, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 107[.]189[.]28[.]121:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 82fddf18257b88127a7ec61e79a5208a

January 29, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: 82fddf18257b88127a7ec61e79a5208aSHA1: 3733c9040487eb9b815da7d6b0fac4c1ff47c297ANALYSIS DATE: 2023-01-28T21:31:16ZTTPS: T1060, T1112, T1053, T1012,...

Read MoreRead more about Malware Analysis – djvu – 82fddf18257b88127a7ec61e79a5208a

Posts pagination

Previous 1 … 2,492 2,493 2,494 2,495 2,496 2,497 2,498 … 4,077 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

8ea0c1c3766f85ef9a42667473c7341b75e8e0bcb8f2d29ff8bd9901a6fb2738
  • News

Apple Patched One First, But Microsoft’s Blasted Five Exploited Flaws This Pa Tu

May 16, 2025
8aaad9088dc3eaf8223e5a64d4d7f4e9acbbabfc8b18f48210b50353c954d871
  • News

Europe Plots Escape Hatch From The Enshittification Of Search

May 16, 2025
612d01cf80808ec7e8bd885ecb0e54db7acbdfeb7b24621a36174894a8ddc66a
  • News

Here’s What We Know About The Dragonforce Ransomware That Hit Marks & Spencer

May 16, 2025
unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:2222

May 16, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel