Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – c3de2bee9d934526001ac3ed817b2e3c

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: c3de2bee9d934526001ac3ed817b2e3cSHA1: 0abff21d42f7033f8cd9bbcb4a70ebe756cfdc1eANALYSIS DATE: 2023-05-01T15:45:22ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – c3de2bee9d934526001ac3ed817b2e3c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7199bce083f5362ac8b5d5676e823fc6

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5cb879265de0011bfc7588d5d251aee6, discovery, persistence, ransomware, stealerMD5: 7199bce083f5362ac8b5d5676e823fc6SHA1: ba7ec51abd51efbefecbb6908ae07c19afa0e53fANALYSIS DATE: 2023-05-01T15:44:26ZTTPS: T1060, T1112, T1222, T1082, T1130,...

Read MoreRead more about Malware Analysis – djvu – 7199bce083f5362ac8b5d5676e823fc6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – a49d680bedab3de4a399797626b8fe33

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: a49d680bedab3de4a399797626b8fe33SHA1: b1031e232efa0715968c4c4ff2d244906e38cf4bANALYSIS DATE: 2023-05-01T15:48:11ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – a49d680bedab3de4a399797626b8fe33
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e5d12f8dc817f4da69cc34aaf47023a1

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5cb879265de0011bfc7588d5d251aee6, discovery, persistence, ransomware, stealerMD5: e5d12f8dc817f4da69cc34aaf47023a1SHA1: 82bd2ac0d706643b8be62142e6bb7c0082fff635ANALYSIS DATE: 2023-05-01T15:46:10ZTTPS: T1222, T1130, T1112, T1060, T1082,...

Read MoreRead more about Malware Analysis – djvu – e5d12f8dc817f4da69cc34aaf47023a1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 0d54474c200d1ecddc41c0a860ca8d88

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 0d54474c200d1ecddc41c0a860ca8d88SHA1: ed8280821fe7cecd68301f36bf4f26058443c8f7ANALYSIS DATE: 2023-05-01T15:47:25ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 0d54474c200d1ecddc41c0a860ca8d88
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 3cb28e804cc2dab7c94f96bd7a95d45f

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 3cb28e804cc2dab7c94f96bd7a95d45fSHA1: e5303d9431ba2bbc2d2cb07ab5253a6fb0a1aa89ANALYSIS DATE: 2023-05-01T15:47:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 3cb28e804cc2dab7c94f96bd7a95d45f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 2679dd3ef68ab6c395840715af1dda17

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 2679dd3ef68ab6c395840715af1dda17SHA1: d59f6b7fad296ecc1a5dc2b848141347d491c532ANALYSIS DATE: 2023-05-01T15:50:07ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 2679dd3ef68ab6c395840715af1dda17
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 3048d1e5baa400d6e1aee39ce99b098b

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomwareMD5: 3048d1e5baa400d6e1aee39ce99b098bSHA1: 1f2c64876cd351e5bc7d6da2db8daf7dae88ea0aANALYSIS DATE: 2023-05-01T15:54:31ZTTPS: T1130, T1112, T1060, T1222, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – djvu – 3048d1e5baa400d6e1aee39ce99b098b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 385760657f7547791531585106ad0432

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 385760657f7547791531585106ad0432SHA1: 265d1f0c4ac7e2a0c88d913ccb6e3a4ff30c76f8ANALYSIS DATE: 2023-05-01T15:55:35ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 385760657f7547791531585106ad0432
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5af5f4ff15470980027b6b5beb9c49b1

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomwareMD5: 5af5f4ff15470980027b6b5beb9c49b1SHA1: a6c066d0646b330042deb929b1aa4e28bffb7f5eANALYSIS DATE: 2023-05-01T15:50:29ZTTPS: T1130, T1112, T1060, T1222, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – djvu – 5af5f4ff15470980027b6b5beb9c49b1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – af8344a5661e5bca1525164bbcfcc316

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5cb879265de0011bfc7588d5d251aee6, discovery, persistence, ransomware, stealerMD5: af8344a5661e5bca1525164bbcfcc316SHA1: 3907b25dab78167d0aea39e89e39b7df79530835ANALYSIS DATE: 2023-05-01T16:08:22ZTTPS: T1060, T1112, T1222, T1082, T1130,...

Read MoreRead more about Malware Analysis – djvu – af8344a5661e5bca1525164bbcfcc316
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 8be4ba30ab79c3c53e17033864d175e2

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 8be4ba30ab79c3c53e17033864d175e2SHA1: ce3f27df008bc62b959bc07625114369bb4bb0feANALYSIS DATE: 2023-05-01T16:08:55ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 8be4ba30ab79c3c53e17033864d175e2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – troldesh – 6f4a3bce5a21f15c57b1fb175048a374

May 1, 2023

Score: 10 MALWARE FAMILY: troldeshTAGS:family:troldesh, discovery, persistence, ransomware, trojan, upxMD5: 6f4a3bce5a21f15c57b1fb175048a374SHA1: 0c6fbba46356f5ed4a11b593fafd6cb89ee95038ANALYSIS DATE: 2023-05-01T16:08:01ZTTPS: T1012, T1060, T1112, T1082 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – troldesh – 6f4a3bce5a21f15c57b1fb175048a374
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 66fe0d6e3fd740e3f38fb54b07ad2ddb

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 66fe0d6e3fd740e3f38fb54b07ad2ddbSHA1: 8f438467cb7b9f4c89f698434f07b4b2242377aeANALYSIS DATE: 2023-05-01T16:06:55ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 66fe0d6e3fd740e3f38fb54b07ad2ddb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e210d4b9b543ffbb9e663ed404109625

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, spyware, stealerMD5: e210d4b9b543ffbb9e663ed404109625SHA1: f9c674001e83ba5e0ac5bbdf7b41e3f85dc67b53ANALYSIS DATE: 2023-05-01T16:13:59ZTTPS: T1130, T1112, T1060, T1222,...

Read MoreRead more about Malware Analysis – djvu – e210d4b9b543ffbb9e663ed404109625
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 18d7ce6bec819881fc82e742aaca770a

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 18d7ce6bec819881fc82e742aaca770aSHA1: 986c0bc60b9470f4b8acd8a8a11e21800f956f17ANALYSIS DATE: 2023-05-01T16:12:44ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 18d7ce6bec819881fc82e742aaca770a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 393f6d66fc64392251ad70fbe4472b35

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, stealerMD5: 393f6d66fc64392251ad70fbe4472b35SHA1: dd94436d3b6749cf1dee62a8fc9bad36ac6127b7ANALYSIS DATE: 2023-05-01T16:10:34ZTTPS: T1053, T1130, T1112, T1060, T1222,...

Read MoreRead more about Malware Analysis – djvu – 393f6d66fc64392251ad70fbe4472b35
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 329cb2da266501b7c09a7b31d35ec024

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, stealerMD5: 329cb2da266501b7c09a7b31d35ec024SHA1: 70f7a247b954a3714fb3f8bba9095247eeee25ebANALYSIS DATE: 2023-05-01T16:14:14ZTTPS: T1130, T1112, T1060, T1222, T1082,...

Read MoreRead more about Malware Analysis – djvu – 329cb2da266501b7c09a7b31d35ec024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – dcee6f7a3dcc70ee3c9eb67af55f24e1

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: dcee6f7a3dcc70ee3c9eb67af55f24e1SHA1: 9b389976a46aee50daf5437021cede7a961ea820ANALYSIS DATE: 2023-05-01T16:17:14ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – dcee6f7a3dcc70ee3c9eb67af55f24e1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 46e1b93070ad0e0f816723b7197e80eb

May 1, 2023

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 46e1b93070ad0e0f816723b7197e80ebSHA1: 343519e8113ece30ae895fc898916756e46f9580ANALYSIS DATE: 2023-05-01T16:16:27ZTTPS: T1107, T1490, T1082, T1012, T1120 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – ransomware – 46e1b93070ad0e0f816723b7197e80eb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 6f376d25fc8b446e9f386e7c4cef2078

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 6f376d25fc8b446e9f386e7c4cef2078SHA1: 5ae8e23e17ef0c547449183dc1132af59d58f0bfANALYSIS DATE: 2023-05-01T16:16:46ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 6f376d25fc8b446e9f386e7c4cef2078
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – a7e54293629d6264bb9d563c88b3cf59

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: a7e54293629d6264bb9d563c88b3cf59SHA1: 092f6901438b26a4d635854027257277d1e4c42dANALYSIS DATE: 2023-05-01T16:17:11ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – a7e54293629d6264bb9d563c88b3cf59
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 816fe767af27de98d455306cd7e1f345

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, spyware, stealerMD5: 816fe767af27de98d455306cd7e1f345SHA1: 55be8d88cf16a43168aa8c2c5228119f3b2141d4ANALYSIS DATE: 2023-05-01T16:22:37ZTTPS: T1130, T1112, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 816fe767af27de98d455306cd7e1f345
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0f8a92ef142701f5c7b3cc280ee5ee54

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, spyware, stealerMD5: 0f8a92ef142701f5c7b3cc280ee5ee54SHA1: d915dcf9c86572e771e3a1da40e08dfbab4ea237ANALYSIS DATE: 2023-05-01T16:21:00ZTTPS: T1130, T1112, T1082, T1060,...

Read MoreRead more about Malware Analysis – djvu – 0f8a92ef142701f5c7b3cc280ee5ee54

Posts pagination

Previous 1 … 2,519 2,520 2,521 2,522 2,523 2,524 2,525 … 4,410 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]43[.]37[.]134:4434

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]29[.]231[.]118:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 39[.]101[.]74[.]162:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]218[.]112[.]112:8880

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]109[.]48[.]57:443

September 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel