Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 8e933d52ccb49e00f87114ad4eca837e

December 31, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:lgoogloader, family:smokeloader, family:vidar, botnet:19, backdoor, discovery, downloader, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: 8e933d52ccb49e00f87114ad4eca837eSHA1:...

Read MoreRead more about Malware Analysis – amadey – 8e933d52ccb49e00f87114ad4eca837e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – c736a762fc51fb3feef8ca6294395b12

December 31, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: c736a762fc51fb3feef8ca6294395b12SHA1: f08a967ff043f1b0e3da5607e07e9c23cc127814ANALYSIS DATE: 2022-12-30T22:01:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – c736a762fc51fb3feef8ca6294395b12
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – ab39a99cb87673d34352810cc6989d7f

December 31, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: ab39a99cb87673d34352810cc6989d7fSHA1: ef0c89c1f8e3c78789fdcaf7b4ea8b24e2c37591ANALYSIS DATE: 2022-12-30T23:43:01ZTTPS: T1060, T1112, T1222, T1005,...

Read MoreRead more about Malware Analysis – djvu – ab39a99cb87673d34352810cc6989d7f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 6cd5c286fcae09f8e1c2ed2994adec92

December 31, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:lgoogloader, family:smokeloader, family:vidar, botnet:19, backdoor, discovery, downloader, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: 6cd5c286fcae09f8e1c2ed2994adec92SHA1:...

Read MoreRead more about Malware Analysis – amadey – 6cd5c286fcae09f8e1c2ed2994adec92
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 33ab0ac396c5e0e5dd47c187c37bac2f

December 31, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 33ab0ac396c5e0e5dd47c187c37bac2fSHA1: 5ab5db3a6344e531c9a1e44305071985520c7a11ANALYSIS DATE: 2022-12-30T22:04:01ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 33ab0ac396c5e0e5dd47c187c37bac2f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e6e1bad5a9c1478a96963705e86dcb99

December 31, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: e6e1bad5a9c1478a96963705e86dcb99SHA1: 29e70b864c6eb89f0ed4d77a6af10b854392f5a1ANALYSIS DATE: 2022-12-30T22:34:01ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – e6e1bad5a9c1478a96963705e86dcb99
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: dom-based-xss-on-parameter-?vsid=bydracoludio

December 30, 2022

Programme HackerOne JetBlue JetBlue Submitted by dracoludio dracoludio Report Dom-Based XSS on parameter ?vsid= Full Report A considerable amount of...

Read MoreRead more about HackerOne Bug Bounty Disclosure: dom-based-xss-on-parameter-?vsid=bydracoludio
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 341a6999d2e5ba98ddceb1ec611efebc

December 30, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:dcrat, family:djvu, family:lgoogloader, family:redline, family:smokeloader, family:vidar, botnet:19, botnet:instpenn, backdoor, collection, discovery, downloader, infostealer, persistence, ransomware,...

Read MoreRead more about Malware Analysis – amadey – 341a6999d2e5ba98ddceb1ec611efebc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – f246c5569a93d9655604871ec6dc3aaf

December 30, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:lgoogloader, family:redline, family:smokeloader, family:vidar, botnet:19, botnet:instpenn, botnet:letgo, backdoor, collection, discovery, downloader, infostealer, persistence, ransomware,...

Read MoreRead more about Malware Analysis – amadey – f246c5569a93d9655604871ec6dc3aaf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f5193c12248ee4eb6bac6b11aff87734

December 30, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f5193c12248ee4eb6bac6b11aff87734SHA1: b96027cbdcae8ce2ea8ef3302c08ed4fe25cd23fANALYSIS DATE: 2022-12-30T17:14:46ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – f5193c12248ee4eb6bac6b11aff87734
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – fea370ba722df2426478793bd7d812a8

December 30, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: fea370ba722df2426478793bd7d812a8SHA1: 23096f183fd7717caca663cbe73e9d2170833222ANALYSIS DATE: 2022-12-30T16:50:33ZTTPS: T1012, T1082, T1112, T1042, T1060 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – discovery – fea370ba722df2426478793bd7d812a8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 99334c9bec2c6c27328d315165de39b6

December 30, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: 99334c9bec2c6c27328d315165de39b6SHA1: e493b7b9ed6f887a4ceb7246a07d8ef05cb396c7ANALYSIS DATE: 2022-12-30T16:47:34ZTTPS: T1060, T1112, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 99334c9bec2c6c27328d315165de39b6
HIVE
  • Data Breach
  • Ransomware

HIVE Ransomware Victim: Camst Group

December 30, 2022

HIVE Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about HIVE Ransomware Victim: Camst Group
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – b346183f5462c7c00ff2d003e8196a7d

December 30, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: b346183f5462c7c00ff2d003e8196a7dSHA1: 94f102ad7c6717b14bb70ed277f6402ddc9100f7ANALYSIS DATE: 2022-12-30T17:46:26ZTTPS: T1130, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – – b346183f5462c7c00ff2d003e8196a7d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 40d315051f49a13c417110582f9fb6d1

December 30, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:dcrat, family:djvu, family:lgoogloader, family:redline, family:smokeloader, family:vidar, botnet:19, botnet:instpenn, backdoor, collection, discovery, downloader, infostealer, persistence, ransomware,...

Read MoreRead more about Malware Analysis – amadey – 40d315051f49a13c417110582f9fb6d1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – dfd804f813a483907ec996ced444af66

December 30, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, evasion, persistence, ransomwareMD5: dfd804f813a483907ec996ced444af66SHA1: 7c02662a7570608e61c86a9859eda7b0f661a177ANALYSIS DATE: 2022-12-30T17:32:52ZTTPS: T1130, T1112, T1060, T1012, T1497, T1120, T1082 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – discovery – dfd804f813a483907ec996ced444af66
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – c1e681e9f1f5088b317ec90f02473f6a

December 30, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: c1e681e9f1f5088b317ec90f02473f6aSHA1: 3b3d637e3866234a642b49d283646488ae434bd7ANALYSIS DATE: 2022-12-30T17:32:20ZTTPS: T1082, T1060, T1012 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – c1e681e9f1f5088b317ec90f02473f6a
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: presco[.]com

December 30, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: presco[.]com
  • News

Ukraine shuts down fraudulent call center claiming 18,000 victims

December 30, 2022

A group of imposters operating out of a Ukrainian call center defrauded thousands of victims while pretending to be IT security...

Read MoreRead more about Ukraine shuts down fraudulent call center claiming 18,000 victims
Bitcoin
  • News

Crypto platform 3Commas admits hackers stole API keys

December 30, 2022

An anonymous Twitter user published yesterday a set of 10,000 API keys allegedly obtained from the 3Commas cryptocurrency trading platform....

Read MoreRead more about Crypto platform 3Commas admits hackers stole API keys
  • News

Google Home speakers allowed hackers to snoop on conversations

December 30, 2022

A bug in Google Home smart speaker allowed installing a backdoor account that could be used to control it remotely...

Read MoreRead more about Google Home speakers allowed hackers to snoop on conversations
  • News

Netgear warns users to patch recently fixed WiFi router bug

December 30, 2022

Netgear has fixed a high-severity vulnerability affecting multiple WiFi router models and advised customers to update their devices to the...

Read MoreRead more about Netgear warns users to patch recently fixed WiFi router bug
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – phobos – 1f4ee724e5385a77dd198fd9998f7b86

December 30, 2022

Score: 10 MALWARE FAMILY: phobosTAGS:family:phobos, evasion, persistence, ransomware, spyware, stealerMD5: 1f4ee724e5385a77dd198fd9998f7b86SHA1: 0e428e7c81e60b0e46b81bbe611ef8fd377a5993ANALYSIS DATE: 2022-12-30T10:29:48ZTTPS: T1490, T1059, T1107, T1031, T1005, T1081,...

Read MoreRead more about Malware Analysis – phobos – 1f4ee724e5385a77dd198fd9998f7b86
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 1c0b42f6185c0d23c4698c90531b7256

December 30, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: 1c0b42f6185c0d23c4698c90531b7256SHA1: 756f38d41e6f6229ad7c79a3a5b61bd6ad50c418ANALYSIS DATE: 2022-12-30T10:29:51ZTTPS: T1107, T1490, T1012, T1120, T1082, T1060, T1112, T1222 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – discovery – 1c0b42f6185c0d23c4698c90531b7256

Posts pagination

Previous 1 … 2,549 2,550 2,551 2,552 2,553 2,554 2,555 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel