Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 077b7f24c33b31d88fb23c169a137d2e

December 16, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 077b7f24c33b31d88fb23c169a137d2eSHA1: b47eda1e2f6b6708c83a67516898ef5c7cb7da43ANALYSIS DATE: 2022-12-16T16:32:02ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 077b7f24c33b31d88fb23c169a137d2e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9b41cf5e2a4ea79e030472bfdd72a6e7

December 16, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 9b41cf5e2a4ea79e030472bfdd72a6e7SHA1: edb40e395d0d81b56c43d0008e3664cdf124bc14ANALYSIS DATE: 2022-12-16T17:30:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 9b41cf5e2a4ea79e030472bfdd72a6e7
CISA_Logo
  • CISA

CISA: FBI, FDA OCI, and USDA Release Joint Cybersecurity Advisory Regarding Business Email Compromise Schemes Used to Steal Food

December 16, 2022

FBI, FDA OCI, and USDA Release Joint Cybersecurity Advisory Regarding Business Email Compromise Schemes Used to Steal Food The Federal...

Read MoreRead more about CISA: FBI, FDA OCI, and USDA Release Joint Cybersecurity Advisory Regarding Business Email Compromise Schemes Used to Steal Food
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – c27c9136e81deb8cfdcff0e56f81638f

December 16, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: c27c9136e81deb8cfdcff0e56f81638fSHA1: b7a813be289103f2f95e4a2377a24c1835c09c54ANALYSIS DATE: 2022-12-16T17:00:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – c27c9136e81deb8cfdcff0e56f81638f
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: prinovaglobal[.]com

December 16, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: prinovaglobal[.]com
osint
  • News

Data of 5.7M Gemini users available for sale on hacking forums

December 16, 2022

Gemini crypto exchange warns users of an ongoing phishing campaign after a third-party vendor suffered a security breach. Gemini crypto...

Read MoreRead more about Data of 5.7M Gemini users available for sale on hacking forums
azure
  • Tools

AzureHound – Azure Data Exporter For BloodHound

December 16, 2022

The BloodHound data collector for Microsoft Azure Get AzureHound Release Binaries Download the appropriate binary for your platform from one...

Read MoreRead more about AzureHound – Azure Data Exporter For BloodHound
image-2
  • Data Breach
  • Ransomware

Royal Ransomware Victim: Mol

December 16, 2022

RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...

Read MoreRead more about Royal Ransomware Victim: Mol
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – fb4179ed52ae3e372dbd7236c36bad07

December 16, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: fb4179ed52ae3e372dbd7236c36bad07SHA1: 3a429fab3ada61843ff58cd601a3240f16bc2e83ANALYSIS DATE: 2022-12-16T10:20:19ZTTPS: T1060, T1112, T1082, T1012, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – fb4179ed52ae3e372dbd7236c36bad07
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 109[.]94[.]208[.]57:8080

December 16, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 109[.]94[.]208[.]57:8080
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – 9135f94621c62d8cfe3fe6744c9f758d

December 16, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:raccoon, family:redline, family:smokeloader, botnet:ec7a54fb6492ff3a52d09504b8ecf082, botnet:mario23_10, backdoor, banker, bootkit, collection, discovery, infostealer, persistence, ransomware, spyware,...

Read MoreRead more about Malware Analysis – danabot – 9135f94621c62d8cfe3fe6744c9f758d
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 167[.]172[.]24[.]169:443

December 16, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 167[.]172[.]24[.]169:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – aa3588f61f67b311ed58e70083f072bc

December 16, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:raccoon, family:redline, family:smokeloader, botnet:ec7a54fb6492ff3a52d09504b8ecf082, botnet:mario23_10, backdoor, banker, bootkit, collection, discovery, infostealer, persistence, ransomware, spyware,...

Read MoreRead more about Malware Analysis – danabot – aa3588f61f67b311ed58e70083f072bc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – fccbc13f323309afe196fa33904f0e58

December 16, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: fccbc13f323309afe196fa33904f0e58SHA1: 0969d306413a3835c6e42d583625162e49a2585fANALYSIS DATE: 2022-12-16T10:40:26ZTTPS: T1012, T1005, T1081, T1060, T1112, T1222,...

Read MoreRead more about Malware Analysis – djvu – fccbc13f323309afe196fa33904f0e58
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – d43c377cdb96ad470ca9027731874927

December 16, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: d43c377cdb96ad470ca9027731874927SHA1: d2a38f21af1751b7c7df960d1b82f89713fd6edfANALYSIS DATE: 2022-12-16T10:51:23ZTTPS: T1012, T1082, T1053, T1005, T1081, T1222,...

Read MoreRead more about Malware Analysis – djvu – d43c377cdb96ad470ca9027731874927
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 428e2d6500b98a6059153e4a99bee22c

December 16, 2022

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 428e2d6500b98a6059153e4a99bee22cSHA1: 94ca95c70255418b797e9362dcc757748a90f0b8ANALYSIS DATE: 2022-12-16T11:15:17ZTTPS: T1060, T1112, T1082, T1012, T1120 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – 428e2d6500b98a6059153e4a99bee22c
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 179[.]43[.]142[.]137:443

December 16, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 179[.]43[.]142[.]137:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 5[.]188[.]86[.]237:443

December 16, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 5[.]188[.]86[.]237:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 121[.]5[.]61[.]8:8018

December 16, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 121[.]5[.]61[.]8:8018
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 77[.]73[.]134[.]23:80

December 16, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 77[.]73[.]134[.]23:80
osint
  • News

CISA adds Veeam Backup and Replication bugs to Known Exploited Vulnerabilities Catalog

December 16, 2022

US CISA added two vulnerabilities impacting Veeam Backup & Replication software to its Known Exploited Vulnerabilities Catalog. The U.S. Cybersecurity and Infrastructure...

Read MoreRead more about CISA adds Veeam Backup and Replication bugs to Known Exploited Vulnerabilities Catalog
osint
  • News

MCCrash botnet targets private Minecraft servers, Microsoft warns

December 16, 2022

Microsoft announced that a botnet dubbed MCCrash is launching distributed denial-of-service (DDoS) attacks against private Minecraft servers. Microsoft spotted a...

Read MoreRead more about MCCrash botnet targets private Minecraft servers, Microsoft warns
osint
  • News

Microsoft revised CVE-2022-37958 severity due to its broader scope

December 16, 2022

Microsoft revised the severity rate for the CVE-2022-37958 flaw which was addressed with Patch Tuesday security updates for September 2022....

Read MoreRead more about Microsoft revised CVE-2022-37958 severity due to its broader scope
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – cebcff470e19eb9de81af95cfe2b86bc

December 16, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:dcrat, family:djvu, family:raccoon, family:redline, family:smokeloader, botnet:ec7a54fb6492ff3a52d09504b8ecf082, botnet:mario23_10, backdoor, banker, bootkit, collection, discovery, infostealer, persistence, ransomware,...

Read MoreRead more about Malware Analysis – danabot – cebcff470e19eb9de81af95cfe2b86bc

Posts pagination

Previous 1 … 2,592 2,593 2,594 2,595 2,596 2,597 2,598 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: GARDNER ORTHOPEDICS

May 15, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]53[.]191[.]52:80

May 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Royal Chemical

May 14, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Grafton Technologies

May 14, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Regal Ideas

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel