Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4b9eb7effc356c12d0f6f49593b0f85c

December 7, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 4b9eb7effc356c12d0f6f49593b0f85cSHA1: f7ffa9d3683b0952aecf8899a8a3137173e25023ANALYSIS DATE: 2022-12-07T11:03:53ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 4b9eb7effc356c12d0f6f49593b0f85c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 20eee122c6a5cf8537f5488d8bb3b37e

December 7, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 20eee122c6a5cf8537f5488d8bb3b37eSHA1: 0e0bf8188e7e143a15fcf95771b98502804198cbANALYSIS DATE: 2022-12-07T11:04:15ZTTPS: T1005, T1081, T1107, T1490 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – ransomware – 20eee122c6a5cf8537f5488d8bb3b37e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – blackbasta – 2ec0c42040440cddd1ff99ebe2b7d94f

December 7, 2022

Score: 10 MALWARE FAMILY: blackbastaTAGS:family:blackbasta, ransomwareMD5: 2ec0c42040440cddd1ff99ebe2b7d94fSHA1: bb1f269fc9c136d6caeda579482b2b8548795625ANALYSIS DATE: 2022-12-07T11:50:00ZTTPS: T1107, T1490, T1491, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – blackbasta – 2ec0c42040440cddd1ff99ebe2b7d94f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – dd2193abb2f82d60a7c2bf612c7ad6a0

December 7, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: dd2193abb2f82d60a7c2bf612c7ad6a0SHA1: 3e6de2aae3aefd649d267c4ee43f9b0bce0db667ANALYSIS DATE: 2022-12-07T11:26:06ZTTPS: T1060, T1112, T1130, T1222,...

Read MoreRead more about Malware Analysis – djvu – dd2193abb2f82d60a7c2bf612c7ad6a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – d00508b99c98be2802ac83a02f316c3f

December 7, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: d00508b99c98be2802ac83a02f316c3fSHA1: d574649b203bd71556b11f212816f1b5baf23b0fANALYSIS DATE: 2022-12-07T11:26:06ZTTPS: T1005, T1081, T1012, T1222,...

Read MoreRead more about Malware Analysis – djvu – d00508b99c98be2802ac83a02f316c3f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – a62132d1123af4e31d44171ab47046a9

December 7, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomwareMD5: a62132d1123af4e31d44171ab47046a9SHA1: 65344c174a79c30a4075455d106173ea2cefec3eANALYSIS DATE: 2022-12-07T11:13:13ZTTPS: T1060, T1112, T1222, T1082, T1012 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – djvu – a62132d1123af4e31d44171ab47046a9
CVE-prog
  • Vulnerabilities

Lazy Mouse app for Android code execution | CVE-2022-45481

December 7, 2022

NAME Lazy Mouse app for Android code execution Platforms Affected:Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Lazy Mouse app for Android could allow...

Read MoreRead more about Lazy Mouse app for Android code execution | CVE-2022-45481
CVE-prog
  • Vulnerabilities

House Rental System file upload | CVE-2022-4276

December 7, 2022

NAME House Rental System file upload Platforms Affected:Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION House Rental System could allow a remote attacker to...

Read MoreRead more about House Rental System file upload | CVE-2022-4276
CVE-prog
  • Vulnerabilities

GitPython code execution | CVE-2022-24439

December 7, 2022

NAME GitPython code execution Platforms Affected:GitPython GitPython 3.1.20Risk Level:8.1Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION GitPython could allow a remote attacker to...

Read MoreRead more about GitPython code execution | CVE-2022-24439
CVE-prog
  • Vulnerabilities

PC Keyboard WiFi and Bluetooth app for Android code execution | CVE-2022-45479

December 7, 2022

NAME PC Keyboard WiFi and Bluetooth app for Android code execution Platforms Affected:Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION PC Keyboard WiFi and...

Read MoreRead more about PC Keyboard WiFi and Bluetooth app for Android code execution | CVE-2022-45479
CVE-prog
  • Vulnerabilities

Microsoft Edge (Chromium-based) privilege escalation | CVE-2022-44708

December 7, 2022

NAME Microsoft Edge (Chromium-based) privilege escalation Platforms Affected:Microsoft Edge for iOS Microsoft Edge (Chromium-based) 108.0Risk Level:8.3Exploitability:UnprovenConsequences:Gain Privilege DESCRIPTION Microsoft Edge...

Read MoreRead more about Microsoft Edge (Chromium-based) privilege escalation | CVE-2022-44708
CVE-prog
  • Vulnerabilities

Alarm instance management command execution | CVE-2022-45462

December 7, 2022

NAME Alarm instance management command execution Platforms Affected:Alarm instance management Alarm instance managementRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Alarm instance management could...

Read MoreRead more about Alarm instance management command execution | CVE-2022-45462
CVE-prog
  • Vulnerabilities

Cacti command injection | CVE-2022-46169

December 7, 2022

NAME Cacti command injection Platforms Affected:Risk Level:9.8Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION Cacti could allow a remote attacker to execute arbitrary...

Read MoreRead more about Cacti command injection | CVE-2022-46169
trend-6
  • Vulnerabilities

Daily Vulnerability Trends: Wed Dec 07 2022

December 7, 2022

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-44721CrowdStrike Falcon 6.44.15806 allows an administrative attacker to uninstall Falcon Sensor, bypassing...

Read MoreRead more about Daily Vulnerability Trends: Wed Dec 07 2022
osint
  • News

Sophos fixed a critical flaw in its Sophos Firewall version 19.5

December 7, 2022

Sophos addressed several vulnerabilities affecting its Sophos Firewall version 19.5, including arbitrary code execution issues. Sophos has released security patches...

Read MoreRead more about Sophos fixed a critical flaw in its Sophos Firewall version 19.5
sl-abstract-phishing-hook-mail-accounts-under-water-990x400-1
  • News

Main phishing and scamming trends and techniques

December 7, 2022

There are two main types of online fraud aimed at stealing user data and money: phishing and scams. Phishers primarily...

Read MoreRead more about Main phishing and scamming trends and techniques
image-2
  • Data Breach
  • Ransomware

Royal Ransomware Victim: Adams-Friendship Area School District

December 7, 2022

RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...

Read MoreRead more about Royal Ransomware Victim: Adams-Friendship Area School District
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: pro office Büro + Wohnkultur GmbH

December 7, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: pro office Büro + Wohnkultur GmbH
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: myersontooth[.]com

December 7, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: myersontooth[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: g4s[.]com

December 7, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: g4s[.]com
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 194[.]135[.]24[.]250:443

December 7, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 194[.]135[.]24[.]250:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 154[.]209[.]74[.]234:443

December 7, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 154[.]209[.]74[.]234:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 31[.]172[.]83[.]154:80

December 7, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 31[.]172[.]83[.]154:80
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: pro office Büro + Wohnkultur GmbH

December 7, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: pro office Büro + Wohnkultur GmbH

Posts pagination

Previous 1 … 2,620 2,621 2,622 2,623 2,624 2,625 2,626 … 4,077 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

8ea0c1c3766f85ef9a42667473c7341b75e8e0bcb8f2d29ff8bd9901a6fb2738
  • News

Apple Patched One First, But Microsoft’s Blasted Five Exploited Flaws This Pa Tu

May 16, 2025
8aaad9088dc3eaf8223e5a64d4d7f4e9acbbabfc8b18f48210b50353c954d871
  • News

Europe Plots Escape Hatch From The Enshittification Of Search

May 16, 2025
612d01cf80808ec7e8bd885ecb0e54db7acbdfeb7b24621a36174894a8ddc66a
  • News

Here’s What We Know About The Dragonforce Ransomware That Hit Marks & Spencer

May 16, 2025
unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:2222

May 16, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel