Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 110[.]41[.]131[.]105:6666

January 1, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 110[.]41[.]131[.]105:6666
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 1[.]15[.]141[.]252:443

January 1, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 1[.]15[.]141[.]252:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 4040afcf9849e20e9305eb95cdd68ccc

January 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 4040afcf9849e20e9305eb95cdd68cccSHA1: 79b900321e613d55e919516e6db4e7d8d153ad1cANALYSIS DATE: 2023-01-01T11:12:17ZTTPS: T1012, T1120, T1082, T1112 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – smokeloader – 4040afcf9849e20e9305eb95cdd68ccc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – a0affa0816e523701464051054026e1c

January 1, 2023

Score: 3 MALWARE FAMILY: TAGS:MD5: a0affa0816e523701464051054026e1cSHA1: 470172daf36ce355162213e898616b8a775b846cANALYSIS DATE: 2023-01-01T09:44:16ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – – a0affa0816e523701464051054026e1c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 89c3af6bef44ab50d7be35828dc5f1e3

January 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: 89c3af6bef44ab50d7be35828dc5f1e3SHA1: b2ba0715cfbe5321bbc3e265fd5ec6998ad90c8cANALYSIS DATE: 2023-01-01T11:35:04ZTTPS: T1060, T1112, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – 89c3af6bef44ab50d7be35828dc5f1e3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – e7f05ecc16b05f76c5a228a2b688c93e

January 1, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:lgoogloader, family:smokeloader, family:vidar, botnet:19, backdoor, collection, discovery, downloader, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5:...

Read MoreRead more about Malware Analysis – amadey – e7f05ecc16b05f76c5a228a2b688c93e
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]138[.]62[.]36:8080

January 1, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]138[.]62[.]36:8080
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]156[.]3[.]238:2087

January 1, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]156[.]3[.]238:2087
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 54[.]178[.]175[.]181:443

January 1, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 54[.]178[.]175[.]181:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 82[.]156[.]55[.]208:7788

January 1, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 82[.]156[.]55[.]208:7788
CVE-prog
  • Vulnerabilities

Multiple Nintendo games buffer overflow | CVE-2022-47949

January 1, 2023

NAME Multiple Nintendo games buffer overflow Platforms Affected:Nintendo Mario Kart 7 Nintendo Mario Kart 8 Nintendo Mario Kart 8 Deluxe...

Read MoreRead more about Multiple Nintendo games buffer overflow | CVE-2022-47949
CVE-prog
  • Vulnerabilities

memos security bypass | CVE-2022-4814

January 1, 2023

NAME memos security bypass Platforms Affected:Risk Level:8.6Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION memos could allow a remote attacker to bypass security restrictions, caused...

Read MoreRead more about memos security bypass | CVE-2022-4814
CVE-prog
  • Vulnerabilities

TrueConf Server SQL Injection | CVE-2022-46763

January 1, 2023

NAME TrueConf Server SQL Injection Platforms Affected:TrueConf TrueConf Server 5.2.0.10225Risk Level:7.3Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION TrueConf Server is vulnerable to SQL injection....

Read MoreRead more about TrueConf Server SQL Injection | CVE-2022-46763
CVE-prog
  • Vulnerabilities

LiuOS security bypass | CVE-2022-46179

January 1, 2023

NAME LiuOS security bypass Platforms Affected:LiuOS LiuOSRisk Level:8Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION LiuOS could allow a local attacker to bypass security restrictions,...

Read MoreRead more about LiuOS security bypass | CVE-2022-46179
CVE-prog
  • Vulnerabilities

memos security bypass | CVE-2022-4812

January 1, 2023

NAME memos security bypass Platforms Affected:Risk Level:8.6Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION memos could allow a remote attacker to bypass security restrictions, caused...

Read MoreRead more about memos security bypass | CVE-2022-4812
CVE-prog
  • Vulnerabilities

TrueConf Server SQL Injection | CVE-2022-46764

January 1, 2023

NAME TrueConf Server SQL Injection Platforms Affected:TrueConf TrueConf Server 5.2.0.10225Risk Level:7.3Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION TrueConf Server is vulnerable to SQL injection....

Read MoreRead more about TrueConf Server SQL Injection | CVE-2022-46764
CVE-prog
  • Vulnerabilities

memos security bypass | CVE-2022-4813

January 1, 2023

NAME memos security bypass Platforms Affected:Risk Level:8.6Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION memos could allow a remote attacker to bypass security restrictions, caused...

Read MoreRead more about memos security bypass | CVE-2022-4813
trend
  • Vulnerabilities

Daily Vulnerability Trends: Sun Jan 01 2023

January 1, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-48196Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated...

Read MoreRead more about Daily Vulnerability Trends: Sun Jan 01 2023
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 875a57a33e01873ee9c566882252f2f9

January 1, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:dcrat, family:djvu, family:lgoogloader, family:smokeloader, family:vidar, botnet:19, backdoor, collection, discovery, downloader, infostealer, persistence, ransomware, rat, spyware,...

Read MoreRead more about Malware Analysis – amadey – 875a57a33e01873ee9c566882252f2f9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c32f1f18730491571309a796b9f38f46

January 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: c32f1f18730491571309a796b9f38f46SHA1: 2594f24d355cf087d0a69ed603293c202403acf2ANALYSIS DATE: 2022-12-31T21:01:23ZTTPS: T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – c32f1f18730491571309a796b9f38f46
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 30cbb7176e5eff6db09b9ac58e2d0087

January 1, 2023

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, ransomwareMD5: 30cbb7176e5eff6db09b9ac58e2d0087SHA1: 383b8b1f5517c856df40eee799ab19689e7bbbbdANALYSIS DATE: 2022-12-31T22:42:09ZTTPS: T1130, T1112, T1012, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 30cbb7176e5eff6db09b9ac58e2d0087
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – cdc85b918fbbb00351af10de34cc606a

January 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: cdc85b918fbbb00351af10de34cc606aSHA1: e11c47a9601aa3deef7baaceded201e90b90f2afANALYSIS DATE: 2022-12-31T22:21:19ZTTPS: T1005, T1081, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – cdc85b918fbbb00351af10de34cc606a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – e9de3e39d8e212cd00a606f8e5b0f986

January 1, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:lgoogloader, family:smokeloader, family:vidar, botnet:19, backdoor, discovery, downloader, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: e9de3e39d8e212cd00a606f8e5b0f986SHA1:...

Read MoreRead more about Malware Analysis – amadey – e9de3e39d8e212cd00a606f8e5b0f986
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 49cbd9d2518f657fff793edb6e69aa34

January 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: 49cbd9d2518f657fff793edb6e69aa34SHA1: 5811fa647ad74bc7162eec0de91cbb989bd30abfANALYSIS DATE: 2022-12-31T22:32:05ZTTPS: T1012, T1082, T1222, T1005,...

Read MoreRead more about Malware Analysis – djvu – 49cbd9d2518f657fff793edb6e69aa34

Posts pagination

Previous 1 … 2,545 2,546 2,547 2,548 2,549 2,550 2,551 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel