Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Ransomware Attacks Demystified A Practical Guide for 2025

October 29, 2025
unlock_membership
  • Premium Members Content

Forensic Analysis Unlocked A Practical Guide for Cybersecurity Investigators

October 27, 2025
unlock_membership
  • Premium Members Content

Artificial Intelligence and Cybersecurity A New Era of Defense

October 13, 2025
unlock_membership
  • Premium Members Content

Fortifying Web Apps Practical Guide to Web Application Security

September 26, 2025
unlock_membership
  • Premium Members Content

Fortifying the Supply Chain through Practical Security for Modern Organizations

September 22, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image-2
  • Data Breach
  • Ransomware

Royal Ransomware Victim: Swanson Group

April 17, 2023

RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...

Read MoreRead more about Royal Ransomware Victim: Swanson Group
image-2
  • Data Breach
  • Ransomware

Royal Ransomware Victim: Stanley Electric U[.]S[.]

April 17, 2023

RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...

Read MoreRead more about Royal Ransomware Victim: Stanley Electric U[.]S[.]
image-2
  • Data Breach
  • Ransomware

Royal Ransomware Victim: Moon Capital

April 17, 2023

RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...

Read MoreRead more about Royal Ransomware Victim: Moon Capital
image-2
  • Data Breach
  • Ransomware

Royal Ransomware Victim: 5Design

April 17, 2023

RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...

Read MoreRead more about Royal Ransomware Victim: 5Design
malware-3
  • News

New QBot Banking Trojan Campaign Hijacks Business Emails to Spread Malware

April 17, 2023

A new QBot malware campaign is leveraging hijacked business correspondence to trick unsuspecting victims into installing the malware, new findings...

Read MoreRead more about New QBot Banking Trojan Campaign Hijacks Business Emails to Spread Malware
cyber-security-1805632_1280
  • News

What’s the Difference Between CSPM & SSPM?

April 17, 2023

Cloud Security Posture Management (CSPM) and SaaS Security Posture Management (SSPM) are frequently confused. The similarity of the acronyms notwithstanding,...

Read MoreRead more about What’s the Difference Between CSPM & SSPM?
hacker
  • News

Israeli Spyware Vendor QuaDream to Shut Down Following Citizen Lab and Microsoft Expose

April 17, 2023

Israeli spyware vendor QuaDream is allegedly shutting down its operations in the coming days, less than a week after its...

Read MoreRead more about Israeli Spyware Vendor QuaDream to Shut Down Following Citizen Lab and Microsoft Expose
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9fd40b68825eb9aa79d9f2b106aaf59e

April 17, 2023

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 9fd40b68825eb9aa79d9f2b106aaf59eSHA1: 9b30c9ed81fea0f414a7cb9f1496616a35339f18ANALYSIS DATE: 2023-04-11T16:19:29ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 9fd40b68825eb9aa79d9f2b106aaf59e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – da7ba70077b15294e39bd92ff7989b99

April 17, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: da7ba70077b15294e39bd92ff7989b99SHA1: 66584515852401e7e4b90fb810d2df7a599f7201ANALYSIS DATE: 2023-04-17T15:41:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – da7ba70077b15294e39bd92ff7989b99
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 163e651162f292028ca9a8d7f1ed7340

April 17, 2023

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 163e651162f292028ca9a8d7f1ed7340SHA1: a85ff9091f298ea2d6823a7b0053daa08b237423ANALYSIS DATE: 2023-04-17T15:08:20ZTTPS: T1005, T1081, T1107, T1490, T1082, T1012, T1120 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – ransomware – 163e651162f292028ca9a8d7f1ed7340
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – cb64985632f35fa9bdd30b7b348b1522

April 17, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: cb64985632f35fa9bdd30b7b348b1522SHA1: b0caef4db6825c18c024fc4b93e0e7b164cb59c5ANALYSIS DATE: 2023-04-17T16:09:19ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – cb64985632f35fa9bdd30b7b348b1522
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 013e7b9f96797555fa6207a31ea66a60

April 17, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:623db25256a5734d1207787d269d05b2, discovery, persistence, ransomware, spyware, stealerMD5: 013e7b9f96797555fa6207a31ea66a60SHA1: 3e2a7079228298bd9f2fb945fdfdb05f8b853660ANALYSIS DATE: 2023-04-17T16:17:06ZTTPS: T1082, T1053, T1012, T1060,...

Read MoreRead more about Malware Analysis – djvu – 013e7b9f96797555fa6207a31ea66a60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – ca6f44d1cc12231f26c34c9dfb262f95

April 17, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:623db25256a5734d1207787d269d05b2, discovery, persistence, ransomware, spyware, stealerMD5: ca6f44d1cc12231f26c34c9dfb262f95SHA1: d1a250eaf85eb482d0e7ee6a13b7938f0fe234f9ANALYSIS DATE: 2023-04-17T15:53:20ZTTPS: T1060, T1112, T1222, T1012,...

Read MoreRead more about Malware Analysis – djvu – ca6f44d1cc12231f26c34c9dfb262f95
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1a3aa753fbc8877bdebc46ee93512cb4

April 17, 2023

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 1a3aa753fbc8877bdebc46ee93512cb4SHA1: 1cb7f822d252d75cc490cab2a1c4a280675ceb6fANALYSIS DATE: 2023-04-17T16:18:52ZTTPS: T1082, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – 1a3aa753fbc8877bdebc46ee93512cb4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 7f9ac429e16252648618ddcb9b3886a1

April 17, 2023

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 7f9ac429e16252648618ddcb9b3886a1SHA1: 0f4de1a4b065a5f154a4b843cfc58325bb3b4e0fANALYSIS DATE: 2023-04-17T17:10:56ZTTPS: T1004, T1112, T1107, T1490, T1005, T1081 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – persistence – 7f9ac429e16252648618ddcb9b3886a1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7928c50cae4ebd08e65423ff46c4e9b0

April 17, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:623db25256a5734d1207787d269d05b2, discovery, persistence, ransomware, spyware, stealerMD5: 7928c50cae4ebd08e65423ff46c4e9b0SHA1: e8678f10645d7226175c80166a3b76cb9173faffANALYSIS DATE: 2023-04-17T17:01:36ZTTPS: T1082, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 7928c50cae4ebd08e65423ff46c4e9b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 671a5553c82fb95a3c5711707d0b7d39

April 17, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 671a5553c82fb95a3c5711707d0b7d39SHA1: d041d72966e651e8ad0674a179371aec2bd62349ANALYSIS DATE: 2023-04-17T17:17:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 671a5553c82fb95a3c5711707d0b7d39
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – a3ef7f3fab1b3bd5fe855c0d1c271fa8

April 17, 2023

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: a3ef7f3fab1b3bd5fe855c0d1c271fa8SHA1: 30e840f8c5c8518e095b2f14256d6dbe466d5bfaANALYSIS DATE: 2023-04-17T17:10:28ZTTPS: T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – persistence – a3ef7f3fab1b3bd5fe855c0d1c271fa8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 0a3b63a9039391a6a5ea3918c7e8a837

April 17, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 0a3b63a9039391a6a5ea3918c7e8a837SHA1: 20fd851be1189e6d2e9000bb0a0e4ebf7882310fANALYSIS DATE: 2023-04-17T17:36:52ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 0a3b63a9039391a6a5ea3918c7e8a837
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 084b358278f51b1040d20508a323020c

April 17, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, ransomware, spyware, stealerMD5: 084b358278f51b1040d20508a323020cSHA1: 8766b2475467f8314fe3916b4df540705fbcc8d1ANALYSIS DATE: 2023-04-17T17:57:14ZTTPS: T1012, T1120, T1082, T1005, T1081, T1107, T1490...

Read MoreRead more about Malware Analysis – gandcrab – 084b358278f51b1040d20508a323020c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – bb703f4d9d67f2f777fee75b4f3b5029

April 17, 2023

Score: 6 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: bb703f4d9d67f2f777fee75b4f3b5029SHA1: ec055096e8d8ac62e9d6d5fd419fd4d89a694579ANALYSIS DATE: 2023-04-17T17:57:05ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – bb703f4d9d67f2f777fee75b4f3b5029
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – 650ac8296c53afd1f6adec4c34871c02

April 17, 2023

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: 650ac8296c53afd1f6adec4c34871c02SHA1: 29d81be34df4ecd0cee036d6d71bc1144c477bd5ANALYSIS DATE: 2023-04-17T17:42:34ZTTPS: T1005, T1081, T1082, T1112, T1060, T1107, T1490...

Read MoreRead more about Malware Analysis – dharma – 650ac8296c53afd1f6adec4c34871c02
Hands,In,The,Dark,Hold,Tablet,With,An,Inscription,Malware.
  • Premium Members Content

Daily Threat Intelligence – April 17 – 2023

April 17, 2023

A rising trend has been identified among cybercriminals; they are using Action1 remote access software for reconnaissance activity and to...

Read MoreRead more about Daily Threat Intelligence – April 17 – 2023
cyber-security-1805632_1280
  • News

What’s the Difference Between CSPM & SSPM?

April 17, 2023

Cloud Security Posture Management (CSPM) and SaaS Security Posture Management (SSPM) are frequently confused. The similarity of the acronyms notwithstanding,...

Read MoreRead more about What’s the Difference Between CSPM & SSPM?

Posts pagination

Previous 1 … 2,659 2,660 2,661 2,662 2,663 2,664 2,665 … 4,499 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware Qilin ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

2bd1a0cbbef447d3f259ace2699edbb848e966b5c83d46dca5d66891bf95a594
  • News

Vodafonethree To Offshore Uk Network Jobs To India

November 2, 2025
image
  • Data Breach
  • Ransomware

[DEVMAN] – Ransomware Victim: m*c*e*ic*l[.]com

November 2, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 165[.]154[.]125[.]212:8080

November 2, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 154[.]201[.]74[.]112:8080

November 2, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 81[.]70[.]255[.]195:8080

November 2, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel