Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025
unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – dd8d98e1131e47cdb37a6cc78f94e6d1

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: dd8d98e1131e47cdb37a6cc78f94e6d1SHA1: bde5f558557f59556a00c3c7891564a271be4c49ANALYSIS DATE: 2023-03-05T15:11:43ZTTPS: T1060, T1112, T1222, T1012, T1005,...

Read MoreRead more about Malware Analysis – djvu – dd8d98e1131e47cdb37a6cc78f94e6d1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – hive – da13022097518d123a91a3958be326da

March 5, 2023

Score: 10 MALWARE FAMILY: hiveTAGS:family:hive, evasion, ransomware, spyware, stealer, trojan, upxMD5: da13022097518d123a91a3958be326daSHA1: 24a71ab462594d5a159bbf176588af951aba1381ANALYSIS DATE: 2023-03-05T16:36:37ZTTPS: T1005, T1081, T1107, T1490, T1112,...

Read MoreRead more about Malware Analysis – hive – da13022097518d123a91a3958be326da
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – baa8a14fa8c2b2db1b0b74ff0e4c1af3

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: baa8a14fa8c2b2db1b0b74ff0e4c1af3SHA1: f1788b075e799ea0c0f5d6a3b56ae157343c4161ANALYSIS DATE: 2023-03-05T17:10:49ZTTPS: T1222, T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – baa8a14fa8c2b2db1b0b74ff0e4c1af3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0a0ebfeb569497ad77dd163776b29422

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 0a0ebfeb569497ad77dd163776b29422SHA1: 525911955a20e39ae252044c3a1eb99cf97cbda9ANALYSIS DATE: 2023-03-05T17:30:08ZTTPS: T1222, T1082, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 0a0ebfeb569497ad77dd163776b29422
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – f4dcbd5f5b985250924631a998237d27

March 5, 2023

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomware, upxMD5: f4dcbd5f5b985250924631a998237d27SHA1: 432199480a137cdd63dc90255211cea766bb37d5ANALYSIS DATE: 2023-03-05T17:36:51ZTTPS: T1490, T1082, T1012, T1120, T1031, T1562, T1489 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – evasion – f4dcbd5f5b985250924631a998237d27
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 295dbead840d8746dd01b5a7ef6683ca

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 295dbead840d8746dd01b5a7ef6683caSHA1: 80c626286a6db802e56a8f40dd5078c7a5fc8794ANALYSIS DATE: 2023-03-05T17:26:24ZTTPS: T1060, T1112, T1005, T1081, T1222,...

Read MoreRead more about Malware Analysis – djvu – 295dbead840d8746dd01b5a7ef6683ca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9fdb32ec78c101f060098ad1546e65d1

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 9fdb32ec78c101f060098ad1546e65d1SHA1: 0033639ce67337a8fa8aff778e0f40e6dbdabd71ANALYSIS DATE: 2023-03-05T17:50:08ZTTPS: T1005, T1081, T1222, T1082, T1012,...

Read MoreRead more about Malware Analysis – djvu – 9fdb32ec78c101f060098ad1546e65d1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – da63a1ee5554cf0f1d3cab63ce093beb

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: da63a1ee5554cf0f1d3cab63ce093bebSHA1: d43dde52af0609602d839f101236fcae17169077ANALYSIS DATE: 2023-03-05T09:16:09ZTTPS: T1053, T1005, T1081, T1012, T1060,...

Read MoreRead more about Malware Analysis – djvu – da63a1ee5554cf0f1d3cab63ce093beb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 2f16d4f7dd1bc6215c04993cecb0ac98

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 2f16d4f7dd1bc6215c04993cecb0ac98SHA1: 8405146f2ad4878cce5a39208d62b9669df9f53fANALYSIS DATE: 2023-03-05T09:32:09ZTTPS: T1012, T1082, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – djvu – 2f16d4f7dd1bc6215c04993cecb0ac98
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]156[.]59[.]131:81

March 5, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]156[.]59[.]131:81
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 121[.]43[.]189[.]59:7777

March 5, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 121[.]43[.]189[.]59:7777
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 139[.]196[.]47[.]225:8045

March 5, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 139[.]196[.]47[.]225:8045
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 86[.]106[.]87[.]157:443

March 5, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 86[.]106[.]87[.]157:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – bootkit – 04c323daafc58fd9d2732528af94c893

March 5, 2023

Score: 10 MALWARE FAMILY: bootkitTAGS:bootkit, discovery, evasion, persistence, ransomware, trojanMD5: 04c323daafc58fd9d2732528af94c893SHA1: f62f470668806219024b4e8df6395b527ce77bd5ANALYSIS DATE: 2023-03-05T10:31:21ZTTPS: T1012, T1120, T1082, T1060, T1130, T1112,...

Read MoreRead more about Malware Analysis – bootkit – 04c323daafc58fd9d2732528af94c893
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – cf417c069d0d706bed68b75ef58d5258

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: cf417c069d0d706bed68b75ef58d5258SHA1: 170ce38f4aa735bc188b85e116a8708aeb54a3afANALYSIS DATE: 2023-03-05T09:35:47ZTTPS: T1012, T1082, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – djvu – cf417c069d0d706bed68b75ef58d5258
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – bddc77465196a1fe9e1a2e32ac8bca76

March 5, 2023

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: bddc77465196a1fe9e1a2e32ac8bca76SHA1: d9804432571b6d22956a38a5bf3223c15fe31030ANALYSIS DATE: 2023-03-05T10:21:40ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – bddc77465196a1fe9e1a2e32ac8bca76
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 2ea34c5254243b375ea168b693fbf1cf

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 2ea34c5254243b375ea168b693fbf1cfSHA1: 474d9c43ad567f3238fd168fe374f90550f435e5ANALYSIS DATE: 2023-03-05T10:30:44ZTTPS: T1082, T1005, T1081, T1012, T1222,...

Read MoreRead more about Malware Analysis – djvu – 2ea34c5254243b375ea168b693fbf1cf
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 162[.]14[.]117[.]138:443

March 5, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 162[.]14[.]117[.]138:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 124[.]222[.]16[.]73:80

March 5, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 124[.]222[.]16[.]73:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 5[.]9[.]224[.]208:443

March 5, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 5[.]9[.]224[.]208:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 124[.]222[.]3[.]42:4433

March 5, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 124[.]222[.]3[.]42:4433
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – a476d9fa19205b2d559ca70738d020ae

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: a476d9fa19205b2d559ca70738d020aeSHA1: d45c468823386ab696bbc48d79507e4ff0512041ANALYSIS DATE: 2023-03-05T11:44:02ZTTPS: T1060, T1112, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – a476d9fa19205b2d559ca70738d020ae
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 5e8189df55ed00bb294db50ead7b6eba

March 5, 2023

Score: 1 MALWARE FAMILY: TAGS:MD5: 5e8189df55ed00bb294db50ead7b6ebaSHA1: faf7ec2afa6674318f87e664e61100bbc1886429ANALYSIS DATE: 2023-03-05T10:31:36ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 5e8189df55ed00bb294db50ead7b6eba
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5088dddbc956fb18c627fb9241416e4f

March 5, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, spyware, stealerMD5: 5088dddbc956fb18c627fb9241416e4fSHA1: 5dc26a81f7df1ea96f02548a63276c012c0d1faaANALYSIS DATE: 2023-03-05T11:33:00ZTTPS: T1222, T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 5088dddbc956fb18c627fb9241416e4f

Posts pagination

Previous 1 … 2,506 2,507 2,508 2,509 2,510 2,511 2,512 … 4,204 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

HIBP-Banner-1
  • Data Breach

Catwatchful – 61,641 breached accounts

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6437

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6459

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6686

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5817

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel