Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 61b98d561011263318f5f9a3ba4f101a

November 29, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 61b98d561011263318f5f9a3ba4f101aSHA1: f4735c23a90acd9f4fa71c0c1944ffb9f1cbf02cANALYSIS DATE: 2022-11-29T11:52:12ZTTPS: T1060, T1112, T1082, T1012,...

Read MoreRead more about Malware Analysis – djvu – 61b98d561011263318f5f9a3ba4f101a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a2549904086d3b6ff7373d51125e37ca

November 29, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: a2549904086d3b6ff7373d51125e37caSHA1: af1831807435e933a74d53331e62c14a338d725aANALYSIS DATE: 2022-11-29T11:01:19ZTTPS: T1107, T1490, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – ransomware – a2549904086d3b6ff7373d51125e37ca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 681ba901bb6deb49ecdc83c9e5dcc548

November 29, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 681ba901bb6deb49ecdc83c9e5dcc548SHA1: 5553534db3d538adab933a74e1399357616cfe4fANALYSIS DATE: 2022-11-29T11:01:18ZTTPS: T1012, T1120, T1082, T1107, T1490, T1112 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – ransomware – 681ba901bb6deb49ecdc83c9e5dcc548
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – play – 6ea4b9b0ad0692892f6e4f1b4f05aa72

November 29, 2022

Score: 10 MALWARE FAMILY: playTAGS:family:play, ransomware, spyware, stealerMD5: 6ea4b9b0ad0692892f6e4f1b4f05aa72SHA1: 3bb50ceeaa8a698687863dd44e149214d4372601ANALYSIS DATE: 2022-11-29T11:21:36ZTTPS: T1012, T1120, T1082, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – play – 6ea4b9b0ad0692892f6e4f1b4f05aa72
osint
  • News

Tips for Gamifying Your Cybersecurity Awareness Training Program

November 29, 2022

In today’s technological world, educating people about cybersecurity awareness is an absolute necessity. According to one report, 82% of data...

Read MoreRead more about Tips for Gamifying Your Cybersecurity Awareness Training Program
CVE-prog
  • Vulnerabilities

H2 Database Engine information disclosure | CVE-2022-45868

November 29, 2022

NAME H2 Database Engine information disclosure Platforms Affected:H2 Database Engine 2.1.214Risk Level:8.4Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION H2 Database Engine could allow a...

Read MoreRead more about H2 Database Engine information disclosure | CVE-2022-45868
CVE-prog
  • Vulnerabilities

GNU Emacs command execution | CVE-2022-45939

November 29, 2022

NAME GNU Emacs command execution Platforms Affected:GNU Emacs 25.1 GNU Emacs 28.2Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION GNU Emacs could allow a...

Read MoreRead more about GNU Emacs command execution | CVE-2022-45939
osint
  • News

Irish data protection commission fines Meta over 2021 data-scraping leak

November 29, 2022

Irish data protection commission (DPC) fined Meta for not protecting Facebook’s users’ data from scraping. Meta has been fined €265 million...

Read MoreRead more about Irish data protection commission fines Meta over 2021 data-scraping leak
trend-28
  • Vulnerabilities

Daily Vulnerability Trends: Tue Nov 29 2022

November 29, 2022

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-40684An authentication bypass using an alternate path or channel in Fortinet FortiOS...

Read MoreRead more about Daily Vulnerability Trends: Tue Nov 29 2022
KSB2022_Privacy-predictions-990x400-1
  • News

Privacy predictions 2023

November 29, 2022

Our last edition of privacy predictions focused on a few important trends where business and government interests intersect, with regulators...

Read MoreRead more about Privacy predictions 2023
KSB2022_Consumer-predictions-990x400-1
  • News

Consumer cyberthreats: predictions for 2023

November 29, 2022

The consumer threat landscape constantly changes. Although the main types of threats (phishing, scams, malware, etc.) remain the same, lures...

Read MoreRead more about Consumer cyberthreats: predictions for 2023
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7a4e0f1e5e5b9b3f542330817511029e

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 7a4e0f1e5e5b9b3f542330817511029eSHA1: 7103d2b565a90cfab42e37a7d799dd6ba8538cbcANALYSIS DATE: 2022-11-28T00:51:53ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 7a4e0f1e5e5b9b3f542330817511029e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 16c08570151a22e173bc9d0735e2edc5

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 16c08570151a22e173bc9d0735e2edc5SHA1: 3a5c559edcf3975c37c52a003ec4b3240cb9b2b7ANALYSIS DATE: 2022-11-28T00:52:13ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 16c08570151a22e173bc9d0735e2edc5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1ec24b91a2b7667075fc07d26c0aa54c

November 29, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 1ec24b91a2b7667075fc07d26c0aa54cSHA1: 28b4898504451627e791f32f6939409b72a0db44ANALYSIS DATE: 2022-11-28T01:02:50ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 1ec24b91a2b7667075fc07d26c0aa54c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 693f515f3c0be58d6f394399cef4de84

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 693f515f3c0be58d6f394399cef4de84SHA1: bd2dda542903f84be1cec55cc82a798e45f6daa2ANALYSIS DATE: 2022-11-28T00:53:18ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 693f515f3c0be58d6f394399cef4de84
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4b03ea25366cdf45947f20891358c39b

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 4b03ea25366cdf45947f20891358c39bSHA1: eeeffee4ffb10f89d21fcb166d4005c0b6c72235ANALYSIS DATE: 2022-11-28T01:13:36ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 4b03ea25366cdf45947f20891358c39b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6e75b34e9a16ca1681a018b36dd50f23

November 29, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 6e75b34e9a16ca1681a018b36dd50f23SHA1: 64e4225321f3678405843bd261c2cab3ed0783b1ANALYSIS DATE: 2022-11-28T01:23:33ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 6e75b34e9a16ca1681a018b36dd50f23
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9840de6d18ed1a0f03813065b7df4fa0

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 9840de6d18ed1a0f03813065b7df4fa0SHA1: f8cc6ee35aa38e2502fc9a60517d0c67e04439dcANALYSIS DATE: 2022-11-28T01:21:23ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 9840de6d18ed1a0f03813065b7df4fa0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – df8ab8b5bdc260b5104c6418740c5b68

November 29, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, infostealer, ransomwareMD5: df8ab8b5bdc260b5104c6418740c5b68SHA1: fc918344fb05fa7a31dfc54675a642ad0b887549ANALYSIS DATE: 2022-11-28T01:22:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – df8ab8b5bdc260b5104c6418740c5b68
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – e7e2fbcdeafcea12b0d026068e9010bd

November 29, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: e7e2fbcdeafcea12b0d026068e9010bdSHA1: 7cbf6bebdfe564fa1c245e0f4332eb19170b3300ANALYSIS DATE: 2022-11-28T01:19:19ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – e7e2fbcdeafcea12b0d026068e9010bd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a5fbccd29f43459c644436e1affb6a89

November 29, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: a5fbccd29f43459c644436e1affb6a89SHA1: 7e77ffa0ab7f4e81409e9929b2c817af2db1b480ANALYSIS DATE: 2022-11-28T01:26:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – a5fbccd29f43459c644436e1affb6a89
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 676c15c0fac63319591809985510d75f

November 29, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 676c15c0fac63319591809985510d75fSHA1: ad5393fb1f4854f145171622aaf1b6010c5c60afANALYSIS DATE: 2022-11-28T01:26:16ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 676c15c0fac63319591809985510d75f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ec3a5bc6b39bd86b0ed2f936043a545d

November 29, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: ec3a5bc6b39bd86b0ed2f936043a545dSHA1: 895d5f4212bfff42682a35a877fe8e5b04a6bcddANALYSIS DATE: 2022-11-28T01:24:51ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – ec3a5bc6b39bd86b0ed2f936043a545d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ae8927b545609785522dff98b6848672

November 29, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: ae8927b545609785522dff98b6848672SHA1: e417b38e160998189508f3c32d64109e546271dbANALYSIS DATE: 2022-11-28T01:25:25ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – ae8927b545609785522dff98b6848672

Posts pagination

Previous 1 … 2,645 2,646 2,647 2,648 2,649 2,650 2,651 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel