Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
remote
  • News

Hackers Exploiting Remote Desktop Software Flaws to Deploy PlugX Malware

March 9, 2023

Security vulnerabilities in remote desktop programs such as Sunlogin and AweSun are being exploited by threat actors to deploy the...

Read MoreRead more about Hackers Exploiting Remote Desktop Software Flaws to Deploy PlugX Malware
linux-ransomware
  • News

IceFire Ransomware Exploits IBM Aspera Faspex to Attack Linux-Powered Enterprise Networks

March 9, 2023

A previously known Windows-based ransomware strain known as IceFire has expanded its focus to target Linux enterprise networks belonging to...

Read MoreRead more about IceFire Ransomware Exploits IBM Aspera Faspex to Attack Linux-Powered Enterprise Networks
android
  • News

Android March 2023 update fixes two critical code execution flaws

March 9, 2023

Google has released March 2023 security updates for Android, fixing a total of 60 flaws, and among them, two critical-severity...

Read MoreRead more about Android March 2023 update fixes two critical code execution flaws
acer-header
  • News

Acer confirms breach after 160GB of data for sale on hacking forum

March 9, 2023

Taiwanese computer giant Acer confirmed that it suffered a data breach after threat actors hacked a server hosting private documents...

Read MoreRead more about Acer confirms breach after 160GB of data for sale on hacking forum
header
  • News

DuckDuckGo launches AI-powered search query answering tool

March 9, 2023

Privacy-focused search engine DuckDuckGo has launched the first beta version of DuckAssist, an AI-assisted feature that writes accurate summaries to...

Read MoreRead more about DuckDuckGo launches AI-powered search query answering tool
hacker
  • News

New malware variant has “radio silence” mode to evade detection

March 9, 2023

The Sharp Panda cyber-espionage hacking group is targeting high-profile government entities in Vietnam, Thailand, and Indonesia with a new version of...

Read MoreRead more about New malware variant has “radio silence” mode to evade detection
outpost-24
  • News

Pen Testers using Vulnerability Scanners – Closing the Gap

March 9, 2023

Vulnerability scanning is a common practice for businesses to verify and harden their security controls, and because of its popularity,...

Read MoreRead more about Pen Testers using Vulnerability Scanners – Closing the Gap
Hospital-headpic
  • News

Hospital Clínic de Barcelona severely impacted by ransomware attack

March 9, 2023

The Hospital Clínic de Barcelona suffered a ransomware attack on Sunday morning, severely disrupting its healthcare services after the institution's...

Read MoreRead more about Hospital Clínic de Barcelona severely impacted by ransomware attack
Emotet-map
  • News

Emotet malware attacks return after three-month break

March 9, 2023

The Emotet malware operation is again spamming malicious emails as of Tuesday morning after a three-month break, rebuilding its network...

Read MoreRead more about Emotet malware attacks return after three-month break
US-Capitol-Congress
  • News

FBI investigates data breach impacting U.S. House members and staff

March 9, 2023

The FBI is investigating a data breach affecting U.S. House of Representatives members and staff after their account and sensitive...

Read MoreRead more about FBI investigates data breach impacting U.S. House members and staff
Bitwarden_headpic
  • News

Bitwarden flaw can let hackers steal passwords using iframes

March 9, 2023

Bitwarden's credentials autofill feature contains a risky behavior that could allow malicious iframes embedded in trusted websites to steal people's...

Read MoreRead more about Bitwarden flaw can let hackers steal passwords using iframes
mps
  • News

Ransomware gang posts video of data stolen from Minneapolis schools

March 9, 2023

The Medusa ransomware gang is demanding a $1,000,000 ransom from the Minneapolis Public Schools (MPS) district to delete data allegedly...

Read MoreRead more about Ransomware gang posts video of data stolen from Minneapolis schools
Veeam
  • News

Veeam fixes bug that lets hackers breach backup infrastructure

March 9, 2023

Veeam urged customers to patch a high-severity Backup Service security vulnerability impacting its Backup & Replication software. The flaw (tracked...

Read MoreRead more about Veeam fixes bug that lets hackers breach backup infrastructure
Fortinet
  • News

Fortinet warns of new critical unauthenticated RCE vulnerability

March 9, 2023

Fortinet has disclosed a "Critical" vulnerability impacting FortiOS and FortiProxy, which allows an unauthenticated attacker to execute arbitrary code or...

Read MoreRead more about Fortinet warns of new critical unauthenticated RCE vulnerability
iran-hackers
  • News

Iranian Hackers Target Women Involved in Human Rights and Middle East Politics

March 9, 2023

Iranian state-sponsored actors are continuing to engage in social engineering campaigns targeting researchers by impersonating a U.S. think tank. "Notably...

Read MoreRead more about Iranian Hackers Target Women Involved in Human Rights and Middle East Politics
security
  • News

Does Your Help Desk Know Who’s Calling?

March 9, 2023

Phishing, the theft of users' credentials or sensitive data using social engineering, has been a significant threat since the early...

Read MoreRead more about Does Your Help Desk Know Who’s Calling?
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 179[.]43[.]162[.]6:10443

March 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 179[.]43[.]162[.]6:10443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 39[.]98[.]167[.]247:80

March 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 39[.]98[.]167[.]247:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 119[.]91[.]141[.]173:8001

March 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 119[.]91[.]141[.]173:8001
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 216[.]83[.]38[.]235:80

March 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 216[.]83[.]38[.]235:80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5239b4963a8dd2bddc6dcbd203851e31

March 9, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 5239b4963a8dd2bddc6dcbd203851e31SHA1: d770c3b7d73c5fb50adbc31e0479c79ab6747167ANALYSIS DATE: 2023-03-09T10:29:04ZTTPS: T1082, T1053, T1012, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 5239b4963a8dd2bddc6dcbd203851e31
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5bb17f0bd59304af2640fa2beb074d16

March 9, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 5bb17f0bd59304af2640fa2beb074d16SHA1: 64a300c6079fdcbb48f15d7ff8f801d6be160100ANALYSIS DATE: 2023-03-09T10:13:18ZTTPS: T1082, T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 5bb17f0bd59304af2640fa2beb074d16
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – bootkit – 8212c56b81cf868f127f5cb87e86ae44

March 9, 2023

Score: 8 MALWARE FAMILY: bootkitTAGS:bootkit, discovery, persistence, ransomwareMD5: 8212c56b81cf868f127f5cb87e86ae44SHA1: bc90de21627fd7bba718af8587ae68ef15cdd4adANALYSIS DATE: 2023-03-09T10:02:41ZTTPS: T1012, T1082, T1060, T1112, T1491, T1067, T1130 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – bootkit – 8212c56b81cf868f127f5cb87e86ae44
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – d6b9b6638f6427d82d83c5b08bde7ef7

March 9, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, family:vidar, backdoor, discovery, evasion, persistence, ransomware, stealer, trojanMD5: d6b9b6638f6427d82d83c5b08bde7ef7SHA1: 9b9caf7c62a21bedf100ab496dd4959a7d7ef7b8ANALYSIS DATE: 2023-03-09T09:34:31ZTTPS: T1012,...

Read MoreRead more about Malware Analysis – amadey – d6b9b6638f6427d82d83c5b08bde7ef7

Posts pagination

Previous 1 … 2,496 2,497 2,498 2,499 2,500 2,501 2,502 … 4,207 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: DKN Hotels

July 4, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Corinthian Media

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49595

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-43713

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3702

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel