Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 059274e07bbf83ec5b5d4f1d957681eb

January 13, 2023

Score: 8 MALWARE FAMILY: TAGS:MD5: 059274e07bbf83ec5b5d4f1d957681ebSHA1: b0dd598c4dd719ccfc80d769becf5d0589a74eaaANALYSIS DATE: 2023-01-13T17:35:23ZTTPS: T1082, T1130, T1112, T1012, T1120 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – – 059274e07bbf83ec5b5d4f1d957681eb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 47d6ed6eb2b930ec19fba5a5f4bdb632

January 13, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 47d6ed6eb2b930ec19fba5a5f4bdb632SHA1: 9c71877c95162d128fa0f41603f433b5fa2a3b9aANALYSIS DATE: 2023-01-13T17:41:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 47d6ed6eb2b930ec19fba5a5f4bdb632
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 45[.]124[.]112[.]142:86

January 13, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 45[.]124[.]112[.]142:86
bkcrack
  • Tools

Bkcrack – Crack Legacy Zip Encryption With Biham And Kocher’s Known Plaintext Attack

January 13, 2023

Crack legacy zip encryption with Biham and Kocher's known plaintext attack. Overview A ZIP archive may contain many entries whose...

Read MoreRead more about Bkcrack – Crack Legacy Zip Encryption With Biham And Kocher’s Known Plaintext Attack
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 05c674c2eaea162ee88982395a684968

January 13, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, stealerMD5: 05c674c2eaea162ee88982395a684968SHA1: 135dac8a95134eeca5d84201448f4f633ea7f865ANALYSIS DATE: 2023-01-13T10:06:04ZTTPS: T1130, T1112, T1060, T1222, T1082...

Read MoreRead more about Malware Analysis – djvu – 05c674c2eaea162ee88982395a684968
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 19944159dfa94a1b75effd85e6b906dc

January 13, 2023

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 19944159dfa94a1b75effd85e6b906dcSHA1: 250acf87366f4c0cf91679a0e93dfc79954f0f10ANALYSIS DATE: 2023-01-13T09:23:05ZTTPS: T1490, T1107, T1012, T1120, T1082, T1491, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 19944159dfa94a1b75effd85e6b906dc
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 104[.]168[.]135[.]151:2083

January 13, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 104[.]168[.]135[.]151:2083
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 52[.]43[.]159[.]70:443

January 13, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 52[.]43[.]159[.]70:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 54[.]88[.]53[.]17:80

January 13, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 54[.]88[.]53[.]17:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 101[.]34[.]76[.]186:443

January 13, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 101[.]34[.]76[.]186:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 17b59c81fe6a8a821facdb5a071eeded

January 13, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: 17b59c81fe6a8a821facdb5a071eededSHA1: 5958d905895542615f5e024ad18ea1321fcb4e78ANALYSIS DATE: 2023-01-13T10:35:33ZTTPS: T1053, T1012, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 17b59c81fe6a8a821facdb5a071eeded
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c23fe1948b4258f39114c730c04a2b9f

January 13, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, discovery, persistence, ransomware, spyware, stealer, trojanMD5: c23fe1948b4258f39114c730c04a2b9fSHA1: cffb7436ff0867e5c492d301044b0e55620b428bANALYSIS DATE: 2023-01-13T10:36:52ZTTPS: T1053,...

Read MoreRead more about Malware Analysis – djvu – c23fe1948b4258f39114c730c04a2b9f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – 3e5b053a4107e00029a9ea5f5e282a00

January 13, 2023

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, ransomwareMD5: 3e5b053a4107e00029a9ea5f5e282a00SHA1: 4edad45f0b395f5898cefa82adb3606e371f6d60ANALYSIS DATE: 2023-01-13T10:39:47ZTTPS: T1491, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – lockbit – 3e5b053a4107e00029a9ea5f5e282a00
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0d11e3db3bfdf788d51666e3374cba05

January 13, 2023

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 0d11e3db3bfdf788d51666e3374cba05SHA1: a20e2ca578289c6b32d74698f356242e7564dca1ANALYSIS DATE: 2023-01-13T10:23:22ZTTPS: T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – 0d11e3db3bfdf788d51666e3374cba05
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – b51dc59f86a48c129a128e04b7444c94

January 13, 2023

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: b51dc59f86a48c129a128e04b7444c94SHA1: a243e2ccfad5f60e505e631626cd72fb0e535907ANALYSIS DATE: 2023-01-13T11:02:01ZTTPS: T1060, T1112, T1107, T1490, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – dharma – b51dc59f86a48c129a128e04b7444c94
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – 9220abc8a4ead7e58bc51c54d1c8343b

January 13, 2023

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: 9220abc8a4ead7e58bc51c54d1c8343bSHA1: 9a9c96e8d20137c0fc05e47a51f4b05383c9b08dANALYSIS DATE: 2023-01-13T10:49:17ZTTPS: T1060, T1112, T1107, T1490, T1082, T1005, T1081...

Read MoreRead more about Malware Analysis – dharma – 9220abc8a4ead7e58bc51c54d1c8343b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – a6de0d47bb017e59aefec6f4b00c2157

January 13, 2023

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: a6de0d47bb017e59aefec6f4b00c2157SHA1: a71fe7dc24be53aac39771bcddaa4654fca2a26aANALYSIS DATE: 2023-01-13T10:57:53ZTTPS: T1005, T1081, T1112, T1060, T1107, T1490, T1082...

Read MoreRead more about Malware Analysis – dharma – a6de0d47bb017e59aefec6f4b00c2157
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – b178705190001fcb012000eed9ba33d2

January 13, 2023

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: b178705190001fcb012000eed9ba33d2SHA1: db6d85f58ad3e6ebb62d92be1dbe7741023a1e7bANALYSIS DATE: 2023-01-13T11:07:24ZTTPS: T1005, T1081, T1060, T1112, T1107, T1490, T1082...

Read MoreRead more about Malware Analysis – dharma – b178705190001fcb012000eed9ba33d2
CVE-prog
  • Vulnerabilities

SAUTER Controls security bypass | CVE-2023-0052

January 13, 2023

NAME__________SAUTER Controls security bypassPlatforms Affected:SAUTER Controls Nova 220 DDC with BACnet connection 4.2.1 SAUTER Controls Nova 230 DDC with BACnet...

Read MoreRead more about SAUTER Controls security bypass | CVE-2023-0052
CVE-prog
  • Vulnerabilities

Qt Project Qt integer overflow | CVE-2022-40983

January 13, 2023

NAME__________Qt Project Qt integer overflowPlatforms Affected:Qt Qt 6.3.2Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Qt Project Qt could allow a remote attacker to execute...

Read MoreRead more about Qt Project Qt integer overflow | CVE-2022-40983
CVE-prog
  • Vulnerabilities

Sewio RTLS Studio default account | CVE-2022-45444

January 13, 2023

NAME__________Sewio RTLS Studio default accountPlatforms Affected:Drupal Private Taxonomy Terms module for Drupal 8.x-2.5Risk Level:10Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Sewio RTLS Studio contains default...

Read MoreRead more about Sewio RTLS Studio default account | CVE-2022-45444
CVE-prog
  • Vulnerabilities

Cisco Small Business RV016, RV042, RV042G, and RV082 Routers security bypass | CVE-2023-20025

January 13, 2023

NAME__________Cisco Small Business RV016, RV042, RV042G, and RV082 Routers security bypassPlatforms Affected:Risk Level:9Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Cisco Small Business RV016, RV042, RV042G,...

Read MoreRead more about Cisco Small Business RV016, RV042, RV042G, and RV082 Routers security bypass | CVE-2023-20025
CVE-prog
  • Vulnerabilities

Qt Project Qt buffer overflow | CVE-2022-43591

January 13, 2023

NAME__________Qt Project Qt buffer overflowPlatforms Affected:Qt Qt 6.4Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Qt Project Qt is vulnerable to a heap-based buffer overflow,...

Read MoreRead more about Qt Project Qt buffer overflow | CVE-2022-43591
CVE-prog
  • Vulnerabilities

Sewio RTLS OS command execution | CVE-2022-47911

January 13, 2023

NAME__________Sewio RTLS OS command executionPlatforms Affected:Drupal Private Taxonomy Terms module for Drupal 8.x-2.5Risk Level:9.1Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Sewio RTLS could allow a...

Read MoreRead more about Sewio RTLS OS command execution | CVE-2022-47911

Posts pagination

Previous 1 … 2,523 2,524 2,525 2,526 2,527 2,528 2,529 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Grafton Technologies

May 14, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Regal Ideas

May 14, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Av Alumitran

May 14, 2025
Palo_Alto_Networks_Logo
  • Vulnerabilities

[Palo Alto Networks Security Advisories] PAN-SA-2025-0010 Informational Bulletin: No Impact of the Marvin Attack onPAN-OS

May 14, 2025
Palo_Alto_Networks_Logo
  • Vulnerabilities

[Palo Alto Networks Security Advisories] CVE-2025-0133 PAN-OS: Reflected Cross-Site Scripting (XSS) Vulnerability inGlobalProtect Gateway and Portal

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel