Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 96[.]126[.]126[.]84:7777

January 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 96[.]126[.]126[.]84:7777
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 152[.]32[.]145[.]237:8080

January 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 152[.]32[.]145[.]237:8080
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – f5776eb12290fcd3f2288ae4d877d090

January 9, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: f5776eb12290fcd3f2288ae4d877d090SHA1: 9516cc9ff311ccec53653acb990e98356da2c001ANALYSIS DATE: 2023-01-09T09:11:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – f5776eb12290fcd3f2288ae4d877d090
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dcrat – 8bb59c5b3a4699c59c0acda7385af9ea

January 9, 2023

Score: 10 MALWARE FAMILY: dcratTAGS:family:dcrat, family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojanMD5: 8bb59c5b3a4699c59c0acda7385af9eaSHA1:...

Read MoreRead more about Malware Analysis – dcrat – 8bb59c5b3a4699c59c0acda7385af9ea
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9b1131057924c3a1841acbe107ee086e

January 9, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: 9b1131057924c3a1841acbe107ee086eSHA1: 80539f9485c9e29733ca57a24b2c9b37fb4ac0acANALYSIS DATE: 2023-01-09T09:23:07ZTTPS: T1060, T1112, T1222, T1053,...

Read MoreRead more about Malware Analysis – djvu – 9b1131057924c3a1841acbe107ee086e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 6dce96266bfb1e4db3657021bdaea6a0

January 9, 2023

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 6dce96266bfb1e4db3657021bdaea6a0SHA1: 77781f078a3727c557b2a8800f2593d67d7aa529ANALYSIS DATE: 2023-01-09T10:34:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 6dce96266bfb1e4db3657021bdaea6a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5f979a8a2446ecc43b10dba94238edcc

January 9, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, discovery, persistence, ransomware, spyware, stealer, trojanMD5: 5f979a8a2446ecc43b10dba94238edccSHA1: 407e927137549a9da50b58089be640682afe1474ANALYSIS DATE: 2023-01-09T10:32:53ZTTPS: T1012,...

Read MoreRead more about Malware Analysis – djvu – 5f979a8a2446ecc43b10dba94238edcc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 6c1797c5a0b5d5d07fc74f474c9498d3

January 9, 2023

Score: 1 MALWARE FAMILY: TAGS:MD5: 6c1797c5a0b5d5d07fc74f474c9498d3SHA1: 69a884bbee18c8ebee0c329c14f58728c51c58f2ANALYSIS DATE: 2023-01-09T10:44:13ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 6c1797c5a0b5d5d07fc74f474c9498d3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e7278549bc6c6dac549f7d64530875cb

January 9, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: e7278549bc6c6dac549f7d64530875cbSHA1: 01df4b33ff01685105c10cac2d83041fda547194ANALYSIS DATE: 2023-01-09T10:20:18ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – e7278549bc6c6dac549f7d64530875cb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – aurora – 23646c9325387fa729732c7b88c72ad7

January 9, 2023

Score: 10 MALWARE FAMILY: auroraTAGS:family:aurora, family:dcrat, family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojanMD5: 23646c9325387fa729732c7b88c72ad7SHA1:...

Read MoreRead more about Malware Analysis – aurora – 23646c9325387fa729732c7b88c72ad7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – a361a0f3a8220185911ccf9aca4aaad4

January 9, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: a361a0f3a8220185911ccf9aca4aaad4SHA1: 322767f2549261cce0ccfd1a752b2bac9941ac4dANALYSIS DATE: 2023-01-09T10:48:37ZTTPS: T1222, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – a361a0f3a8220185911ccf9aca4aaad4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 99e3c49edfa0934419a87adb9a1d99dd

January 9, 2023

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomwareMD5: 99e3c49edfa0934419a87adb9a1d99ddSHA1: 4c82fbdda744ce7ccf91e7f07b4ac2efffa68f19ANALYSIS DATE: 2023-01-09T11:08:36ZTTPS: T1060, T1112, T1491, T1158 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – evasion – 99e3c49edfa0934419a87adb9a1d99dd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ad4c99e6d61c62723324f02e6cfee6d3

January 9, 2023

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomwareMD5: ad4c99e6d61c62723324f02e6cfee6d3SHA1: 189168db2318d45b5a35d2f1410a4dfdcb71c61aANALYSIS DATE: 2023-01-09T11:10:12ZTTPS: T1491, T1112, T1060, T1158 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – evasion – ad4c99e6d61c62723324f02e6cfee6d3
trend-8
  • Vulnerabilities

Daily Vulnerability Trends: Mon Jan 09 2023

January 9, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-37958SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Information Disclosure Vulnerability.CVE-2022-46689A race condition was...

Read MoreRead more about Daily Vulnerability Trends: Mon Jan 09 2023
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – bd1436b16af05a69f8b8d87c813af376

January 9, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: bd1436b16af05a69f8b8d87c813af376SHA1: 9c84a2b8f40cc92e0549877983f792efff96ee78ANALYSIS DATE: 2023-01-09T04:11:16ZTTPS: T1060, T1112, T1222, T1005,...

Read MoreRead more about Malware Analysis – djvu – bd1436b16af05a69f8b8d87c813af376
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dcrat – 9e4e9a0d63d345bd24e6a974f751bd6b

January 9, 2023

Score: 10 MALWARE FAMILY: dcratTAGS:family:dcrat, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:19, botnet:@2023@new, backdoor, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojanMD5:...

Read MoreRead more about Malware Analysis – dcrat – 9e4e9a0d63d345bd24e6a974f751bd6b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c1d43aa7d4455f59a66ff383f5736931

January 9, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, discovery, persistence, ransomware, spyware, stealer, trojanMD5: c1d43aa7d4455f59a66ff383f5736931SHA1: a654ea0183d33c617cc58123a66b345a6b6bf62aANALYSIS DATE: 2023-01-09T04:50:28ZTTPS: T1012,...

Read MoreRead more about Malware Analysis – djvu – c1d43aa7d4455f59a66ff383f5736931
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – ca487f76d723527db20f804d50c39eaa

January 9, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: ca487f76d723527db20f804d50c39eaaSHA1: 3fd3ba30bc77020a5e3bebf8c9d34a0834ad54b7ANALYSIS DATE: 2023-01-09T05:44:15ZTTPS: T1005, T1081, T1012, T1222,...

Read MoreRead more about Malware Analysis – djvu – ca487f76d723527db20f804d50c39eaa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 0d8206f8fbd4cad4c14fbc48e1ecec79

January 9, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 0d8206f8fbd4cad4c14fbc48e1ecec79SHA1: 446cf441f1280e16a10a6a7cc48e59aec15d98b3ANALYSIS DATE: 2023-01-09T05:16:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 0d8206f8fbd4cad4c14fbc48e1ecec79
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 0af68ab2edffc49632fd170dc3c97127

January 9, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 0af68ab2edffc49632fd170dc3c97127SHA1: fd585f3813b61a70a5f102c2208b212b2f324873ANALYSIS DATE: 2023-01-09T04:26:02ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 0af68ab2edffc49632fd170dc3c97127
HIBP-Banner-1
  • Data Breach

DoorDash – 367,476 breached accounts

January 9, 2023

HIBP In August 2022, the food ordering and delivery service DoorDash disclosed a data breach that impacted a portion of...

Read MoreRead more about DoorDash – 367,476 breached accounts
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 107[.]189[.]1[.]15:443

January 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 107[.]189[.]1[.]15:443
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: Koo Wee Rup Secondary College

January 9, 2023

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: Koo Wee Rup Secondary College
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 107[.]148[.]130[.]141:80

January 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 107[.]148[.]130[.]141:80

Posts pagination

Previous 1 … 2,668 2,669 2,670 2,671 2,672 2,673 2,674 … 4,209 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-7066

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52807

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52813

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52833

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6740

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel