Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 192[.]211[.]55[.]118:82

March 8, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 192[.]211[.]55[.]118:82
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 81[.]68[.]136[.]116:443

March 8, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 81[.]68[.]136[.]116:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 47[.]95[.]149[.]125:9999

March 8, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 47[.]95[.]149[.]125:9999
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 39[.]98[.]182[.]254:80

March 8, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 39[.]98[.]182[.]254:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 114[.]115[.]135[.]149:50050

March 8, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 114[.]115[.]135[.]149:50050
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b9cb1b0a55dcf4d065422a2b4ea694fe

March 7, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: b9cb1b0a55dcf4d065422a2b4ea694feSHA1: b67e999f4cfe34e85d3ab9446668cd4d4f9ca865ANALYSIS DATE: 2023-03-07T15:20:47ZTTPS: T1060, T1112, T1012, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – b9cb1b0a55dcf4d065422a2b4ea694fe
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 8237549d0f3175eb29b0f4fe0b641364

March 7, 2023

Score: 1 MALWARE FAMILY: TAGS:MD5: 8237549d0f3175eb29b0f4fe0b641364SHA1: 9222774ac583f059bebe81a6bdebd0854f0ad131ANALYSIS DATE: 2023-03-07T15:39:56ZTTPS: T1130, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – – 8237549d0f3175eb29b0f4fe0b641364
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5d2b525369fa3448cc680ecc2750c5d4

March 7, 2023

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5d2b525369fa3448cc680ecc2750c5d4SHA1: 9b5105b043a56bbc89a265028346e43cbed5b436ANALYSIS DATE: 2023-03-07T16:07:51ZTTPS: T1005, T1081 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 5d2b525369fa3448cc680ecc2750c5d4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0024490531d32328a77476d4fe97fa8a

March 7, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 0024490531d32328a77476d4fe97fa8aSHA1: e2d482d70d1bb2fe14740b0cf4308b1989f8887cANALYSIS DATE: 2023-03-07T16:22:48ZTTPS: T1082, T1005, T1081, T1012, T1060,...

Read MoreRead more about Malware Analysis – djvu – 0024490531d32328a77476d4fe97fa8a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 30a433165615cb3a20df6f0f8b30ed42

March 7, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 30a433165615cb3a20df6f0f8b30ed42SHA1: dd709abaaf76c777a009706d7c1c0a1ce91d327cANALYSIS DATE: 2023-03-07T17:05:26ZTTPS: T1060, T1112, T1082, T1012, T1222,...

Read MoreRead more about Malware Analysis – djvu – 30a433165615cb3a20df6f0f8b30ed42
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 839d93c22afa775900d65606fea333cf

March 7, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 839d93c22afa775900d65606fea333cfSHA1: 08a0dfaffb487977f2ad7538a3458b6532b1cf10ANALYSIS DATE: 2023-03-07T17:30:40ZTTPS: T1222, T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 839d93c22afa775900d65606fea333cf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 48fb1f1225e69e524340113503fcbc5d

March 7, 2023

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 48fb1f1225e69e524340113503fcbc5dSHA1: 26a45db8fecf464aef9969e04bdf47c111278f47ANALYSIS DATE: 2023-03-07T17:17:27ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 48fb1f1225e69e524340113503fcbc5d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 36e080712ebf97abfff61ae7cc1ea154

March 7, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 36e080712ebf97abfff61ae7cc1ea154SHA1: 363e7024e477b80f536fb7676dcf00a2ae0e4529ANALYSIS DATE: 2023-03-07T17:50:26ZTTPS: T1005, T1081, T1012, T1082, T1222,...

Read MoreRead more about Malware Analysis – djvu – 36e080712ebf97abfff61ae7cc1ea154
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – eb11a424aa74ef4e9b9b4ee7a35be3c9

March 7, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: eb11a424aa74ef4e9b9b4ee7a35be3c9SHA1: 3fcb04a2c20398565d478df17080071da9be2b58ANALYSIS DATE: 2023-03-07T17:11:07ZTTPS: T1012, T1082, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – djvu – eb11a424aa74ef4e9b9b4ee7a35be3c9
cyberattack
  • News

SYS01stealer: New Threat Using Facebook Ads to Target Critical Infrastructure Firms

March 7, 2023

Cybersecurity researchers have discovered a new information stealer dubbed SYS01stealer targeting critical government infrastructure employees, manufacturing companies, and other sectors....

Read MoreRead more about SYS01stealer: New Threat Using Facebook Ads to Target Critical Infrastructure Firms
cyber-security-1805632_1280
  • News

Why Healthcare Can’t Afford to Ignore Digital Identity

March 7, 2023

Investing in digital identity can improve security, increase clinical productivity, and boost healthcare's bottom line. — by Gus Malezis, CEO...

Read MoreRead more about Why Healthcare Can’t Afford to Ignore Digital Identity
hackers-1
  • News

Transparent Tribe Hackers Distribute CapraRAT via Trojanized Messaging Apps

March 7, 2023

A suspected Pakistan-aligned advanced persistent threat (APT) group known as Transparent Tribe has been linked to an ongoing cyber espionage...

Read MoreRead more about Transparent Tribe Hackers Distribute CapraRAT via Trojanized Messaging Apps
cyber-security-1805632_1280
  • News

Why Healthcare Can’t Afford to Ignore Digital Identity

March 7, 2023

Investing in digital identity can improve security, increase clinical productivity, and boost healthcare's bottom line. — by Gus Malezis, CEO...

Read MoreRead more about Why Healthcare Can’t Afford to Ignore Digital Identity
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 95[.]179[.]134[.]181:443

March 7, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 95[.]179[.]134[.]181:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 101[.]200[.]87[.]194:8001

March 7, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 101[.]200[.]87[.]194:8001
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 193[.]233[.]175[.]106:443

March 7, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 193[.]233[.]175[.]106:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 171[.]22[.]30[.]252:80

March 7, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 171[.]22[.]30[.]252:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 88[.]210[.]37[.]215:80

March 7, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 88[.]210[.]37[.]215:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 163[.]123[.]142[.]213:80

March 7, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 163[.]123[.]142[.]213:80

Posts pagination

Previous 1 … 2,500 2,501 2,502 2,503 2,504 2,505 2,506 … 4,206 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

brute_ratel_c4
  • Brute Ratel C4

Brute Ratel C4 Detected – 52[.]197[.]160[.]186:80

July 4, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: knightknox

July 4, 2025
image
  • Data Breach
  • Ransomware

[IMNCREW] – Ransomware Victim: Apntelecom[.]com

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53490

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-45938

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel