Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
cyber-security-1805632_1280
  • News

New ‘HinataBot’ botnet could launch massive 3.3 Tbps DDoS attacks

March 20, 2023

A new malware botnet was discovered targeting Realtek SDK, Huawei routers, and Hadoop YARN servers to recruit devices into DDoS...

Read MoreRead more about New ‘HinataBot’ botnet could launch massive 3.3 Tbps DDoS attacks
00ca1ae80699542c7d0d1251e8c3652c8066202645bce42cec37ba7f7094e6cc
  • Tools

FindUncommonShares – A Python Equivalent Of PowerView’s Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains

March 19, 2023

  The script FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows...

Read MoreRead more about FindUncommonShares – A Python Equivalent Of PowerView’s Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains
ator
  • Tools

Ator – Authentication Token Obtain and Replace Extender

March 19, 2023

The plugin is created to help automated scanning using Burp in the following scenarios: Access/Refresh token Token replacement in XML,JSON...

Read MoreRead more about Ator – Authentication Token Obtain and Replace Extender
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 8339a07c7c59540a7a18bd08ceaaf697

March 19, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 8339a07c7c59540a7a18bd08ceaaf697SHA1: 3f7a7604b7e0fee6f9394fde0f04d7a71ba900ddANALYSIS DATE: 2023-03-19T15:59:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 8339a07c7c59540a7a18bd08ceaaf697
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – bc1542af70b8f11f4e5b26d40055ddca

March 19, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, botnet:pub1, backdoor, discovery, ransomware, trojanMD5: bc1542af70b8f11f4e5b26d40055ddcaSHA1: 26a25e1ebadc473a88edc3952322656af609d5aeANALYSIS DATE: 2023-03-19T16:32:45ZTTPS: T1012, T1120, T1082, T1222...

Read MoreRead more about Malware Analysis – amadey – bc1542af70b8f11f4e5b26d40055ddca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1286bece590bfcc785000c42c0306e51

March 19, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 1286bece590bfcc785000c42c0306e51SHA1: 7b6ec7d4f5137e2f938f2dd4d8f4e6172f4a4681ANALYSIS DATE: 2023-03-19T16:58:17ZTTPS: T1082, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 1286bece590bfcc785000c42c0306e51
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 14b57dd8abab813ac4a2bdcab8665756

March 19, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 14b57dd8abab813ac4a2bdcab8665756SHA1: b6453b508896184de43582e1078c274f5c0d196aANALYSIS DATE: 2023-03-19T17:28:51ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 14b57dd8abab813ac4a2bdcab8665756
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1598f2e9280699a04f40a21ec802e931

March 19, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 1598f2e9280699a04f40a21ec802e931SHA1: ceeb855a0a1384220c040114fe6e689ed8680c81ANALYSIS DATE: 2023-03-19T17:21:49ZTTPS: T1082, T1012, T1222, T1060,...

Read MoreRead more about Malware Analysis – djvu – 1598f2e9280699a04f40a21ec802e931
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 1c38d65b19c09302e0b4809921d75ac8

March 19, 2023

Score: 3 MALWARE FAMILY: TAGS:MD5: 1c38d65b19c09302e0b4809921d75ac8SHA1: 21e42a4fce074490449e3cabb92eb1f067c1ecf8ANALYSIS DATE: 2023-03-19T17:35:45ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – – 1c38d65b19c09302e0b4809921d75ac8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 8b5a7c5ca690cc7b668080527ec8ffd1

March 19, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 8b5a7c5ca690cc7b668080527ec8ffd1SHA1: a781829b80c1297cd59bbd663c11699f2babd2bfANALYSIS DATE: 2023-03-19T17:29:24ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 8b5a7c5ca690cc7b668080527ec8ffd1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9dbe786814db6633aee66dc133bd1e71

March 19, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 9dbe786814db6633aee66dc133bd1e71SHA1: db2b09159ae6ff57dd7efae3de0fdd382c3cbed5ANALYSIS DATE: 2023-03-19T17:43:44ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 9dbe786814db6633aee66dc133bd1e71
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – ff93772b788657f2f6f9f6f8077e1cdf

March 19, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: ff93772b788657f2f6f9f6f8077e1cdfSHA1: cf5102f1c64357d65cfb141cc3718ef3aa17a7a8ANALYSIS DATE: 2023-03-19T17:41:19ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – ff93772b788657f2f6f9f6f8077e1cdf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 54b1e35070ee198984153b0bf2f2bea9

March 19, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 54b1e35070ee198984153b0bf2f2bea9SHA1: 1a2cecd44275a0d0e8bdd66bf4d57d1ac4c05f00ANALYSIS DATE: 2023-03-19T17:39:51ZTTPS: T1005, T1081, T1053, T1012,...

Read MoreRead more about Malware Analysis – djvu – 54b1e35070ee198984153b0bf2f2bea9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 11909c94a6185e0da416f0ba77601fa9

March 19, 2023

Score: 1 MALWARE FAMILY: TAGS:MD5: 11909c94a6185e0da416f0ba77601fa9SHA1: 775f334eb52afdff27ddbafd388373d12f2b0dd4ANALYSIS DATE: 2023-03-19T17:49:26ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 11909c94a6185e0da416f0ba77601fa9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 458ea61b5eb9053e3c99e0370030fece

March 19, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 458ea61b5eb9053e3c99e0370030feceSHA1: c241bf248b0550a120dd95d69d6ea78e101005a3ANALYSIS DATE: 2023-03-19T18:06:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 458ea61b5eb9053e3c99e0370030fece
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – e2d2f8d3ce4b85cfa4fe4ed1558210ea

March 19, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: e2d2f8d3ce4b85cfa4fe4ed1558210eaSHA1: 38ce578e3f7bf9e44cd1d39f0428bfb0661c6516ANALYSIS DATE: 2023-03-19T18:41:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – e2d2f8d3ce4b85cfa4fe4ed1558210ea
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 27099a586ea99f4528e4dd0368c03831

March 19, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:pseudomanuscrypt, family:raccoon, family:redline, family:rhadamanthys, family:smokeloader, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, botnet:fronx2, botnet:pub1, botnet:sprg, backdoor, discovery, infostealer, loader,...

Read MoreRead more about Malware Analysis – amadey – 27099a586ea99f4528e4dd0368c03831
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 6f0856acdb73e5cb8354d1e650024cb9

March 19, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 6f0856acdb73e5cb8354d1e650024cb9SHA1: eed7faee4b46992a02c1dbd9152df1813ed82de4ANALYSIS DATE: 2023-03-19T18:12:18ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 6f0856acdb73e5cb8354d1e650024cb9
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: regular-expression-denial-of-service-in-headersbysno2

March 19, 2023

Programme HackerOne Node.js Node.js Submitted by sno2 sno2 Report Regular Expression Denial of Service in Headers Full Report   A...

Read MoreRead more about HackerOne Bug Bounty Disclosure: regular-expression-denial-of-service-in-headersbysno2
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: permissions-policies-can-be-bypassed-via-process-mainmodulebygoums

March 19, 2023

Programme HackerOne Node.js Node.js Submitted by goums goums Report Permissions policies can be bypassed via process.mainModule Full Report   A...

Read MoreRead more about HackerOne Bug Bounty Disclosure: permissions-policies-can-be-bypassed-via-process-mainmodulebygoums
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: insecure-loading-of-icu-data-through-icu_data-environment-variablebybnoordhuis

March 19, 2023

Programme HackerOne Node.js Node.js Submitted by bnoordhuis bnoordhuis Report Insecure loading of ICU data through ICU_DATA environment variable Full Report...

Read MoreRead more about HackerOne Bug Bounty Disclosure: insecure-loading-of-icu-data-through-icu_data-environment-variablebybnoordhuis
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: spoormaker[.]co[.]za

March 19, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: spoormaker[.]co[.]za
CVE-prog
  • Vulnerabilities

silverstripe/graphql denial of service | CVE-2023-28104

March 19, 2023

NAME__________silverstripe/graphql denial of servicePlatforms Affected:Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________silverstripe/graphql is vulnerable to a denial of service, caused by a flaw...

Read MoreRead more about silverstripe/graphql denial of service | CVE-2023-28104
CVE-prog
  • Vulnerabilities

Contec CONPROSYS IoT Gateway products information disclosure | CVE-2023-23575

March 19, 2023

NAME__________Contec CONPROSYS IoT Gateway products information disclosurePlatforms Affected:Contec M2M Gateway 3.7.10 Contec M2M Controller Integrated Type 3.7.6 Contec M2M Controller...

Read MoreRead more about Contec CONPROSYS IoT Gateway products information disclosure | CVE-2023-23575

Posts pagination

Previous 1 … 2,653 2,654 2,655 2,656 2,657 2,658 2,659 … 4,411 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-10459 – PHPGurukul – Beauty Parlour Management System

September 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-10443 – Tenda – AC9

September 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-10444 – Campcodes – Online Job Finder System

September 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-10448 – Campcodes – Online Job Finder System

September 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-10446 – Campcodes – Computer Sales and Inventory System

September 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel