Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – ad10926cb1ff6dffa5bb17e627b494e7

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: ad10926cb1ff6dffa5bb17e627b494e7SHA1: 8285f03213beae36dbf678232b4f09a330d384c3ANALYSIS DATE: 2023-05-01T16:21:57ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – ad10926cb1ff6dffa5bb17e627b494e7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7af47d2bd6075227e4c96cfd3e2f773e

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5cb879265de0011bfc7588d5d251aee6, discovery, persistence, ransomware, spyware, stealerMD5: 7af47d2bd6075227e4c96cfd3e2f773eSHA1: 16426e4baf92b88ff1d36f0fb9295419c24e7c99ANALYSIS DATE: 2023-05-01T16:23:18ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 7af47d2bd6075227e4c96cfd3e2f773e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 0e5768e5106ad5956530ada9cbd08647

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 0e5768e5106ad5956530ada9cbd08647SHA1: 6d836c86a3dbbfb17ba25b013f6f395a37f271ffANALYSIS DATE: 2023-05-01T16:30:15ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 0e5768e5106ad5956530ada9cbd08647
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 93771fbbc0900f187f831de1435c00ee

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 93771fbbc0900f187f831de1435c00eeSHA1: d0d65242f8d53f7b3b7b9c981708c85c1d2f69c4ANALYSIS DATE: 2023-05-01T16:31:50ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 93771fbbc0900f187f831de1435c00ee
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 914f0ee6a51aece7b01fcecdc704c1a3

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, stealerMD5: 914f0ee6a51aece7b01fcecdc704c1a3SHA1: bdfe039a62a91be638ec85010efef310e220870cANALYSIS DATE: 2023-05-01T16:25:08ZTTPS: T1130, T1112, T1060, T1222, T1082,...

Read MoreRead more about Malware Analysis – djvu – 914f0ee6a51aece7b01fcecdc704c1a3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7dc6e15c9b692a35778bcbccb7ca5cd1

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, discovery, persistence, ransomware, stealerMD5: 7dc6e15c9b692a35778bcbccb7ca5cd1SHA1: 2e29e05327d8d4a487afbe6545896aca7d8108cfANALYSIS DATE: 2023-05-01T16:26:10ZTTPS: T1222, T1082, T1130, T1112, T1053, T1060...

Read MoreRead more about Malware Analysis – djvu – 7dc6e15c9b692a35778bcbccb7ca5cd1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – fd5168a3d3adb20b0eedfd5f43ee3626

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: fd5168a3d3adb20b0eedfd5f43ee3626SHA1: d0afe4c21b84f95df3ab25b832d8066c4f4974cbANALYSIS DATE: 2023-05-01T16:35:10ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – fd5168a3d3adb20b0eedfd5f43ee3626
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – d286a50faa5f8d8bf0febacaa5df6289

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: d286a50faa5f8d8bf0febacaa5df6289SHA1: 9a0fd51d5960954439d7530f184c6addb4ad82f5ANALYSIS DATE: 2023-05-01T16:34:15ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – d286a50faa5f8d8bf0febacaa5df6289
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 70a45c99bd8172db1e99c8fc1764b53b

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 70a45c99bd8172db1e99c8fc1764b53bSHA1: 448488bbcf4377e0a6460a93a0331a32a2a0eec1ANALYSIS DATE: 2023-05-01T16:34:16ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 70a45c99bd8172db1e99c8fc1764b53b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4b4ee708db007a115d3612f82c9f8b45

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, stealerMD5: 4b4ee708db007a115d3612f82c9f8b45SHA1: d5d4b3480f74045204986b7ba20253eabf62ed19ANALYSIS DATE: 2023-05-01T16:37:15ZTTPS: T1222, T1082, T1053, T1130, T1112,...

Read MoreRead more about Malware Analysis – djvu – 4b4ee708db007a115d3612f82c9f8b45
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 16223c0fc49917710f84e251285855b5

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, stealerMD5: 16223c0fc49917710f84e251285855b5SHA1: 3c32f9bffd3f3f27cb24a1d75fa2b5c9094a8526ANALYSIS DATE: 2023-05-01T16:39:24ZTTPS: T1060, T1112, T1222, T1082, T1130,...

Read MoreRead more about Malware Analysis – djvu – 16223c0fc49917710f84e251285855b5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 589475b3eb19a163019f2e8bf3f1f7f1

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, spyware, stealerMD5: 589475b3eb19a163019f2e8bf3f1f7f1SHA1: c5cc3e9cdec969c1f8d1f9fad57f08736216a8ffANALYSIS DATE: 2023-05-01T16:37:36ZTTPS: T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 589475b3eb19a163019f2e8bf3f1f7f1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 78c42210ada127cbd5a502f11203ae0f

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, spyware, stealerMD5: 78c42210ada127cbd5a502f11203ae0fSHA1: af5389caa874ecee1448887a06f0e556eea0404bANALYSIS DATE: 2023-05-01T16:40:56ZTTPS: T1130, T1112, T1222, T1060,...

Read MoreRead more about Malware Analysis – djvu – 78c42210ada127cbd5a502f11203ae0f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 405699bcfa799a906616ed0c0fa3e607

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 405699bcfa799a906616ed0c0fa3e607SHA1: bc6fdc3c7dde359e3d4debc205244abb6c094149ANALYSIS DATE: 2023-05-01T16:37:17ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 405699bcfa799a906616ed0c0fa3e607
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 2371db41ba66dd8a6ad9410edb59c558

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 2371db41ba66dd8a6ad9410edb59c558SHA1: 1ecc6699cf5fc000c243e7cc928447edb6534374ANALYSIS DATE: 2023-05-01T16:45:12ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 2371db41ba66dd8a6ad9410edb59c558
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 544ca3fb991856aada9cc5d7b83cfdba

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 544ca3fb991856aada9cc5d7b83cfdbaSHA1: 167168b7d5ddeb2e99fe13ffe9044c299eb3da9aANALYSIS DATE: 2023-05-01T16:46:44ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 544ca3fb991856aada9cc5d7b83cfdba
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 12fb84243368d000e3989b7932438314

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, ransomwareMD5: 12fb84243368d000e3989b7932438314SHA1: 6458cb1b8f3760529de74b3ed9570355d2540d83ANALYSIS DATE: 2023-05-01T16:43:45ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – djvu – 12fb84243368d000e3989b7932438314
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 21e69000c86cb6587d8b717a160cacbf

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, spyware, stealerMD5: 21e69000c86cb6587d8b717a160cacbfSHA1: f8f5f808f7862770ea84fc2cdd57d2e6a3fe86aeANALYSIS DATE: 2023-05-01T16:46:28ZTTPS: T1082, T1053, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 21e69000c86cb6587d8b717a160cacbf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 47d48d432cffa139836800a6f9f2a831

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 47d48d432cffa139836800a6f9f2a831SHA1: 97ae5229d682afd84ae00b5707ce7e9c32a5bf73ANALYSIS DATE: 2023-05-01T16:47:42ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 47d48d432cffa139836800a6f9f2a831
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – c2b7325eee7f24ca9437681955c771cb

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: c2b7325eee7f24ca9437681955c771cbSHA1: 07a462b7358cba34df5dc288be3dfb7a5f25ad7cANALYSIS DATE: 2023-05-01T16:46:54ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – c2b7325eee7f24ca9437681955c771cb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – fabb956f14621c3088e1f31642be016a

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: fabb956f14621c3088e1f31642be016aSHA1: d07d919ce2c986b35e89b2652a710afc38d98c8eANALYSIS DATE: 2023-05-01T16:48:12ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – fabb956f14621c3088e1f31642be016a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 5dd6eaf0ad64284a1c5b2777adee3339

May 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 5dd6eaf0ad64284a1c5b2777adee3339SHA1: 2eb973333d9e6342d9e68796e2bc88c8efcde750ANALYSIS DATE: 2023-05-01T16:47:02ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 5dd6eaf0ad64284a1c5b2777adee3339
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 567e821bf25e1fffe2cf2baf499a906e

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, spyware, stealerMD5: 567e821bf25e1fffe2cf2baf499a906eSHA1: 167e3f1a91edea7b9cde6673ba6e59ba420bdf81ANALYSIS DATE: 2023-05-01T16:49:34ZTTPS: T1060, T1112, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 567e821bf25e1fffe2cf2baf499a906e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – f1d07de2ea686b9e275f9e1202a9d70e

May 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:31c7719b5ee962fbde376b75e771360d, discovery, persistence, ransomware, stealerMD5: f1d07de2ea686b9e275f9e1202a9d70eSHA1: 6f9bee9f26d7068fe175fd50407f0774cb134d46ANALYSIS DATE: 2023-05-01T16:49:53ZTTPS: T1060, T1112, T1222, T1082, T1130,...

Read MoreRead more about Malware Analysis – djvu – f1d07de2ea686b9e275f9e1202a9d70e

Posts pagination

Previous 1 … 2,520 2,521 2,522 2,523 2,524 2,525 2,526 … 4,410 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]43[.]37[.]134:4434

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]29[.]231[.]118:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 39[.]101[.]74[.]162:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]218[.]112[.]112:8880

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]109[.]48[.]57:443

September 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel