Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 03272cfc7159f032e97bc1a792895115

March 15, 2023

Score: 7 MALWARE FAMILY: TAGS:MD5: 03272cfc7159f032e97bc1a792895115SHA1: 96c28d99e70beff0c5d4f86005d7273230e3f9a4ANALYSIS DATE: 2023-03-15T03:03:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – – 03272cfc7159f032e97bc1a792895115
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 069efa0c9e52f73ff4893fc283d72bb3

March 15, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 069efa0c9e52f73ff4893fc283d72bb3SHA1: 03a5e39bfc863241ef87a806e729e2ed5199f8a1ANALYSIS DATE: 2023-03-15T03:26:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 069efa0c9e52f73ff4893fc283d72bb3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6cf045e41470cd3550df9fc6a3d23130

March 15, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 6cf045e41470cd3550df9fc6a3d23130SHA1: 652c212e2b4bdfb22b3fbdd3d123a68374724df2ANALYSIS DATE: 2023-03-15T03:25:04ZTTPS: T1060, T1112, T1222, T1082,...

Read MoreRead more about Malware Analysis – djvu – 6cf045e41470cd3550df9fc6a3d23130
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 5b175d9d5bf5a9afde2e24951c633660

March 15, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 5b175d9d5bf5a9afde2e24951c633660SHA1: e553b3f0bb1a63ae4f44cde44dda666ff0f7d1b4ANALYSIS DATE: 2023-03-15T03:27:02ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 5b175d9d5bf5a9afde2e24951c633660
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 43a81388da97a601232b351fb4cca79e

March 15, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 43a81388da97a601232b351fb4cca79eSHA1: 8d17063e0fd37eefb514e67917c25bfc3066cf78ANALYSIS DATE: 2023-03-15T03:28:03ZTTPS: T1222, T1082, T1130, T1112,...

Read MoreRead more about Malware Analysis – djvu – 43a81388da97a601232b351fb4cca79e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – d4d57efdb95f1a0479e5a084a1a306ba

March 15, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: d4d57efdb95f1a0479e5a084a1a306baSHA1: 7eae8b9c068c27a1d2d5ff7668b0f4b46198f0f1ANALYSIS DATE: 2023-03-15T03:34:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – d4d57efdb95f1a0479e5a084a1a306ba
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 920be486068763e91ed2e5128e0af6d9

March 15, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, stealerMD5: 920be486068763e91ed2e5128e0af6d9SHA1: df377dd754ee54e9f947caf336c179b5c94361b9ANALYSIS DATE: 2023-03-15T03:49:04ZTTPS: T1060, T1112, T1222, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – 920be486068763e91ed2e5128e0af6d9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6d2cb2a0fa078a6473f09589efff93cf

March 15, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, stealerMD5: 6d2cb2a0fa078a6473f09589efff93cfSHA1: 93a8342629e733823489c315f3f30f39f735fff0ANALYSIS DATE: 2023-03-15T03:30:07ZTTPS: T1060, T1112, T1222, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – 6d2cb2a0fa078a6473f09589efff93cf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0561ceda4fda0f05bd696ada346e5d49

March 15, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 0561ceda4fda0f05bd696ada346e5d49SHA1: d44be00c0c324b716e82df52861a7a3fe25c9adaANALYSIS DATE: 2023-03-15T03:29:05ZTTPS: T1005, T1081, T1130, T1112,...

Read MoreRead more about Malware Analysis – djvu – 0561ceda4fda0f05bd696ada346e5d49
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – baba28ddc7e456cc77377fc427d8a9c0

March 15, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, persistence, ransomware, spyware, stealerMD5: baba28ddc7e456cc77377fc427d8a9c0SHA1: cbc0a583e7b6a11b76982cf525eb43abf7f35f25ANALYSIS DATE: 2023-03-15T04:04:04ZTTPS: T1490, T1059, T1107, T1082, T1491, T1112,...

Read MoreRead more about Malware Analysis – chaos – baba28ddc7e456cc77377fc427d8a9c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – ba7e505385f3729c280dba1b7174f5a6

March 15, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomwareMD5: ba7e505385f3729c280dba1b7174f5a6SHA1: 5d5f3ad4211f14caaa6497cd494eefe34c03469aANALYSIS DATE: 2023-03-15T04:04:04ZTTPS: T1490, T1059, T1107, T1012, T1082 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – chaos – ba7e505385f3729c280dba1b7174f5a6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – a5b6f4205c64588d3ce31497895d9599

March 15, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomware, spyware, stealerMD5: a5b6f4205c64588d3ce31497895d9599SHA1: 94c7af750f5e8c2eb601945aa764f6fbe3be3db6ANALYSIS DATE: 2023-03-15T04:04:04ZTTPS: T1005, T1081, T1082 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – chaos – a5b6f4205c64588d3ce31497895d9599
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – b985ad429f39836ea6b1783c2f14fd1d

March 15, 2023

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, discovery, evasion, persistence, ransomwareMD5: b985ad429f39836ea6b1783c2f14fd1dSHA1: 32b177b54d4a47dcb7c2343a5e23f21a433ad3f3ANALYSIS DATE: 2023-03-15T04:07:05ZTTPS: T1490, T1046, T1060, T1112, T1082, T1107 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – lockbit – b985ad429f39836ea6b1783c2f14fd1d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – f94d991791731fad369fdce4e4d93e5c

March 15, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: f94d991791731fad369fdce4e4d93e5cSHA1: c6de1e985b0dbc936ad4a57367405a783671913dANALYSIS DATE: 2023-03-15T04:15:29ZTTPS: T1060, T1112, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – f94d991791731fad369fdce4e4d93e5c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – makop – 7a668b5ec9a34afa512e471a20b8f932

March 15, 2023

Score: 10 MALWARE FAMILY: makopTAGS:family:makop, ransomwareMD5: 7a668b5ec9a34afa512e471a20b8f932SHA1: e53653edc907842c577b3c6dda208a60b409ced8ANALYSIS DATE: 2023-03-15T04:14:03ZTTPS: T1059, T1107, T1490, T1082, T1012 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – makop – 7a668b5ec9a34afa512e471a20b8f932
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – da9b9e3174536876f9f484cf28f3d354

March 15, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: da9b9e3174536876f9f484cf28f3d354SHA1: 84d657de467c0aa6d24f81e272bc6a46eb3f20daANALYSIS DATE: 2023-03-15T04:09:41ZTTPS: T1005, T1081, T1222, T1082,...

Read MoreRead more about Malware Analysis – djvu – da9b9e3174536876f9f484cf28f3d354
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – phobos – cebe17fcdfe9daf1438d2ba986fac811

March 15, 2023

Score: 10 MALWARE FAMILY: phobosTAGS:family:phobos, evasion, persistence, ransomware, spyware, stealerMD5: cebe17fcdfe9daf1438d2ba986fac811SHA1: d906ad344a57663efbbe291bccd74ba4061f119bANALYSIS DATE: 2023-03-15T04:12:58ZTTPS: T1490, T1059, T1107, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – phobos – cebe17fcdfe9daf1438d2ba986fac811
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – 6b86ff8665b1ad95feec45d33fd603cf

March 15, 2023

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: 6b86ff8665b1ad95feec45d33fd603cfSHA1: 59ca4e72e3103b2c7d0a2eb90c93f72da6cb3b95ANALYSIS DATE: 2023-03-15T04:20:52ZTTPS: T1060, T1112, T1107, T1490, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – dharma – 6b86ff8665b1ad95feec45d33fd603cf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – 6316bb1e8a5c4fadbbce5a0a7e26498a

March 15, 2023

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, ransomware, spyware, stealerMD5: 6316bb1e8a5c4fadbbce5a0a7e26498aSHA1: 33794f285ed1e41c8dad4ea3dafeccb0115e4dd9ANALYSIS DATE: 2023-03-15T04:18:02ZTTPS: T1005, T1081, T1491, T1112, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – lockbit – 6316bb1e8a5c4fadbbce5a0a7e26498a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – b69ce219f7cbe3caf5787ced0f1de7a6

March 15, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, ransomware, spyware, stealerMD5: b69ce219f7cbe3caf5787ced0f1de7a6SHA1: 71f5e3e4ebba8b0c2a76314aa6822b371dec0a5cANALYSIS DATE: 2023-03-15T04:24:03ZTTPS: T1490, T1059, T1107, T1082, T1005, T1081, T1012 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – evasion – b69ce219f7cbe3caf5787ced0f1de7a6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – e4ed5e35900f50a92b2c02a76e398df9

March 15, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:pseudomanuscrypt, family:redline, family:smokeloader, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, botnet:pub1, botnet:sprg, backdoor, discovery, infostealer, loader, persistence, ransomware, spyware,...

Read MoreRead more about Malware Analysis – amadey – e4ed5e35900f50a92b2c02a76e398df9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 0335a8ded38025006fb90549e43348cb

March 15, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, botnet:pub1, botnet:sprg, backdoor, discovery, ransomware, trojanMD5: 0335a8ded38025006fb90549e43348cbSHA1: ea861e6dc13aed19f6ffb5a545ec201574c29e1bANALYSIS DATE: 2023-03-15T05:26:27ZTTPS: T1012, T1120, T1082,...

Read MoreRead more about Malware Analysis – amadey – 0335a8ded38025006fb90549e43348cb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 71852d35ddc0e13d2d830fcf6d185171

March 15, 2023

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 71852d35ddc0e13d2d830fcf6d185171SHA1: 1fef641cf4e07924718b9291b80a055016167e9aANALYSIS DATE: 2023-03-15T04:50:37ZTTPS: T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – 71852d35ddc0e13d2d830fcf6d185171
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – ddad9e2374144a91ab7397cf59ef7820

March 15, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: ddad9e2374144a91ab7397cf59ef7820SHA1: b745eff98924d9cf8fd226aa0a0e64d0168921faANALYSIS DATE: 2023-03-15T05:44:06ZTTPS: T1060, T1112, T1222, T1005,...

Read MoreRead more about Malware Analysis – djvu – ddad9e2374144a91ab7397cf59ef7820

Posts pagination

Previous 1 … 2,672 2,673 2,674 2,675 2,676 2,677 2,678 … 4,410 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]43[.]37[.]134:4434

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]29[.]231[.]118:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 39[.]101[.]74[.]162:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]218[.]112[.]112:8880

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]109[.]48[.]57:443

September 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel