Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025
unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4a6a6b20f1cf998265b089feb5012ac7

March 6, 2023

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 4a6a6b20f1cf998265b089feb5012ac7SHA1: aa88da5ce9890bdf997f221a298ca18647f26288ANALYSIS DATE: 2023-03-06T04:51:27ZTTPS: T1005, T1081 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 4a6a6b20f1cf998265b089feb5012ac7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – a37fa640918e06175da7722b194c17ab

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: a37fa640918e06175da7722b194c17abSHA1: edde020e0685637f4450449a299ecdc5f2997fb5ANALYSIS DATE: 2023-03-06T03:23:57ZTTPS: T1082, T1060, T1112, T1222, T1053,...

Read MoreRead more about Malware Analysis – djvu – a37fa640918e06175da7722b194c17ab
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0e9068c4be5e880db73154d4218fd7c5

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 0e9068c4be5e880db73154d4218fd7c5SHA1: 30315cac90f329dbe15efec6c4f79a0eba2f03a2ANALYSIS DATE: 2023-03-06T03:29:20ZTTPS: T1060, T1112, T1222, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 0e9068c4be5e880db73154d4218fd7c5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6dc622629cf30ee6350b78c9df50c621

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 6dc622629cf30ee6350b78c9df50c621SHA1: 790e40e189cf8dabcb17a3eda7231d7c09011d89ANALYSIS DATE: 2023-03-06T05:22:26ZTTPS: T1082, T1012, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – djvu – 6dc622629cf30ee6350b78c9df50c621
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b66b5d51679cd1f46f708ab234e4227f

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: b66b5d51679cd1f46f708ab234e4227fSHA1: c8d5949541be77acfa25dc684590846edcb4f803ANALYSIS DATE: 2023-03-06T05:42:05ZTTPS: T1222, T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – b66b5d51679cd1f46f708ab234e4227f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7f136de7223a572a2fc577f6423b647d

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 7f136de7223a572a2fc577f6423b647dSHA1: 7cf22e2a8194e2d99157c0b051d10b7a5ee057b5ANALYSIS DATE: 2023-03-06T05:40:18ZTTPS: T1012, T1005, T1081, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – 7f136de7223a572a2fc577f6423b647d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 449277c34c45a5a7e0b9b366a42854b0

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 449277c34c45a5a7e0b9b366a42854b0SHA1: 163fb2d2c6fa956afef9d29a45acade5db89a12dANALYSIS DATE: 2023-03-06T05:31:52ZTTPS: T1005, T1081, T1060, T1112, T1222,...

Read MoreRead more about Malware Analysis – djvu – 449277c34c45a5a7e0b9b366a42854b0
HIBP-Banner-1
  • Data Breach

GunAuction.com – 565,470 breached accounts

March 6, 2023

HIBP In December 2022, the online firearms auction website GunAuction.com suffered a data breach which was later discovered left unprotected...

Read MoreRead more about GunAuction.com – 565,470 breached accounts
HIBP-Banner-1
  • Data Breach

LBB – 39,288 breached accounts

March 6, 2023

HIBP In August 2022, customer data of the Indian shopping site "LBB" (Little Black Book) was posted to a popular...

Read MoreRead more about LBB – 39,288 breached accounts
vice-ransomware
  • Data Breach
  • Ransomware

Vice Society Ransomware Victim: HAW Hamburg

March 6, 2023

Vice Society Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Vice Society Ransomware Victim: HAW Hamburg
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 23ed5b08fd2575622addefa1b07adc1e

March 6, 2023

Score: 6 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 23ed5b08fd2575622addefa1b07adc1eSHA1: efee24317ff461103fa7f72b5f8b986f3c6eff50ANALYSIS DATE: 2023-03-05T21:03:20ZTTPS: T1491, T1112, T1060 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – persistence – 23ed5b08fd2575622addefa1b07adc1e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – bd584c26eb1bde0cf75b0ccf64f4b64a

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: bd584c26eb1bde0cf75b0ccf64f4b64aSHA1: ce6ca89cf1ed0be301ccdceab75968fc2a6582a6ANALYSIS DATE: 2023-03-05T21:40:47ZTTPS: T1222, T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – bd584c26eb1bde0cf75b0ccf64f4b64a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e5a6fdb93a403d174e1f51d52baaf410

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: e5a6fdb93a403d174e1f51d52baaf410SHA1: 9862d7fd9b8fb94651dc1792c985886997f57f5bANALYSIS DATE: 2023-03-05T21:36:24ZTTPS: T1005, T1081, T1222, T1082, T1012,...

Read MoreRead more about Malware Analysis – djvu – e5a6fdb93a403d174e1f51d52baaf410
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – df2e55e02bed6ff498732664504ca465

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: df2e55e02bed6ff498732664504ca465SHA1: 0cf21403bef8c801b84d934b738fb1f30cd1df94ANALYSIS DATE: 2023-03-05T21:35:07ZTTPS: T1060, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – df2e55e02bed6ff498732664504ca465
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7dbba7788d5ab9706aa1a3ac1cde5b79

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 7dbba7788d5ab9706aa1a3ac1cde5b79SHA1: bc4d6ced2ec3137206cd4379e172632360be6f39ANALYSIS DATE: 2023-03-05T21:48:58ZTTPS: T1053, T1005, T1081, T1222, T1082,...

Read MoreRead more about Malware Analysis – djvu – 7dbba7788d5ab9706aa1a3ac1cde5b79
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – ef2cc8c767116bf59422002e4e54f28b

March 6, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: ef2cc8c767116bf59422002e4e54f28bSHA1: 1fc0a1115912a2fdfbd25761fa7ad4242e8d1ca2ANALYSIS DATE: 2023-03-05T23:00:55ZTTPS: T1222, T1005, T1081, T1012, T1060,...

Read MoreRead more about Malware Analysis – djvu – ef2cc8c767116bf59422002e4e54f28b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b75c02144d45715bf0cab2c2076104db

March 6, 2023

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: b75c02144d45715bf0cab2c2076104dbSHA1: 5dbf8b9d17fc58045fe59a3191fec2a05b5198edANALYSIS DATE: 2023-03-05T23:39:44ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – b75c02144d45715bf0cab2c2076104db
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – f5d73448dbe1ec4f9a8ec187f216d9e5

March 6, 2023

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomwareMD5: f5d73448dbe1ec4f9a8ec187f216d9e5SHA1: 6f76561bd09833c75ae8f0035dcb2bc87709e2e5ANALYSIS DATE: 2023-03-05T22:00:11ZTTPS: T1491, T1112, T1004, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – f5d73448dbe1ec4f9a8ec187f216d9e5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 5b022926422f01bcd2439853b16ec38b

March 6, 2023

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 5b022926422f01bcd2439853b16ec38bSHA1: 5c90b4cb247bada9c082a03e4265fdf8d5177e32ANALYSIS DATE: 2023-03-05T23:10:19ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 5b022926422f01bcd2439853b16ec38b
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 1[.]13[.]82[.]101:4443

March 6, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 1[.]13[.]82[.]101:4443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 120[.]25[.]236[.]78:80

March 6, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 120[.]25[.]236[.]78:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 152[.]89[.]196[.]12:82

March 6, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 152[.]89[.]196[.]12:82
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 8[.]142[.]124[.]166:8443

March 6, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 8[.]142[.]124[.]166:8443
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: argo-cd-reconciles-apps-outside-configured-namespaces-when-sharding-is-enabledbyczchen

March 5, 2023

Programme HackerOne Internet Bug Bounty Internet Bug Bounty Submitted by czchen czchen Report Argo CD reconciles apps outside configured namespaces...

Read MoreRead more about HackerOne Bug Bounty Disclosure: argo-cd-reconciles-apps-outside-configured-namespaces-when-sharding-is-enabledbyczchen

Posts pagination

Previous 1 … 2,505 2,506 2,507 2,508 2,509 2,510 2,511 … 4,204 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

HIBP-Banner-1
  • Data Breach

Catwatchful – 61,641 breached accounts

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6437

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6459

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6686

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5817

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel