Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Ethical Hacking and Penetration Testing: A Practical Guide to Secure Systems

November 3, 2025
unlock_membership
  • Premium Members Content

Ransomware Attacks Demystified A Practical Guide for 2025

October 29, 2025
unlock_membership
  • Premium Members Content

Forensic Analysis Unlocked A Practical Guide for Cybersecurity Investigators

October 27, 2025
unlock_membership
  • Premium Members Content

Artificial Intelligence and Cybersecurity A New Era of Defense

October 13, 2025
unlock_membership
  • Premium Members Content

Fortifying Web Apps Practical Guide to Web Application Security

September 26, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Apple macOS Ventura, iOS and iPadOS security bypass | CVE-2023-27932

April 2, 2023

NAME__________Apple macOS Ventura, iOS and iPadOS security bypassPlatforms Affected:Apple macOS Ventura 13.2 Apple iOS 16.3 Apple iPadOS 16.3Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security...

Read MoreRead more about Apple macOS Ventura, iOS and iPadOS security bypass | CVE-2023-27932
CVE-prog
  • Vulnerabilities

QNAP QTS, QNAP QuTS hero, QNAP QuTScloud, QNAP QVP (QVR Pro appliances), and QNAP QVR command execution | CVE-2023-23355

April 2, 2023

NAME__________QNAP QTS, QNAP QuTS hero, QNAP QuTScloud, QNAP QVP (QVR Pro appliances), and QNAP QVR command executionPlatforms Affected:Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access...

Read MoreRead more about QNAP QTS, QNAP QuTS hero, QNAP QuTScloud, QNAP QVP (QVR Pro appliances), and QNAP QVR command execution | CVE-2023-23355
trend-1
  • Vulnerabilities

Daily Vulnerability Trends: Sun Apr 02 2023

April 2, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2023-21716Microsoft Word Remote Code Execution VulnerabilityCVE-2021-27246This vulnerability allows network-adjacent attackers to execute...

Read MoreRead more about Daily Vulnerability Trends: Sun Apr 02 2023
unlock_membership
  • Premium Members Content

Weekly Cyber Security Tip: Security Assessment and Testing

April 2, 2023

Weekly Cyber Security Tip: Security Assessment and Testing One of the most important steps you can take to protect your...

Read MoreRead more about Weekly Cyber Security Tip: Security Assessment and Testing
cyber-security-1805632_1280
  • News

DISH slapped with multiple lawsuits after ransomware cyber attack

April 2, 2023

Dish Network has been slapped with multiple class action lawsuits after it suffered a ransomware incident that was behind the company's multi-day...

Read MoreRead more about DISH slapped with multiple lawsuits after ransomware cyber attack
cyber-security-1805632_1280
  • News

Fake ransomware gang targets U.S. orgs with empty data leak threats

April 2, 2023

Fake extortionists are piggybacking on data breaches and ransomware incidents, threatening U.S. companies with publishing or selling allegedly stolen data...

Read MoreRead more about Fake ransomware gang targets U.S. orgs with empty data leak threats
CISA_Logo
  • News

US-CERT Vulnerability Summary for the Week of March 20, 2023

April 1, 2023

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and...

Read MoreRead more about US-CERT Vulnerability Summary for the Week of March 20, 2023
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – b63528fb75da0e9e5ea042dd8608610a

April 1, 2023

Score: 1 MALWARE FAMILY: TAGS:MD5: b63528fb75da0e9e5ea042dd8608610aSHA1: 86357bf32d32aaab48d28d331a0798aa377ba258ANALYSIS DATE: 2023-04-01T15:49:47ZTTPS: T1012, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – – b63528fb75da0e9e5ea042dd8608610a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – redline – 4265a75ed0df6c5675761d1e1d2a5e26

April 1, 2023

Score: 10 MALWARE FAMILY: redlineTAGS:family:redline, discovery, infostealer, persistence, ransomware, spyware, stealer, upxMD5: 4265a75ed0df6c5675761d1e1d2a5e26SHA1: 345bab81cfe571f9505c52ca001dc015c66b09bdANALYSIS DATE: 2023-04-01T15:29:17ZTTPS: T1060, T1005, T1081, T1112,...

Read MoreRead more about Malware Analysis – redline – 4265a75ed0df6c5675761d1e1d2a5e26
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – e0db5819c325375bfde35df5b1463e51

April 1, 2023

Score: 6 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: e0db5819c325375bfde35df5b1463e51SHA1: 265663bb1ce19366ea1695f40d9e028ddde14528ANALYSIS DATE: 2023-04-01T15:36:05ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – e0db5819c325375bfde35df5b1463e51
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 8c17dca7ea605fc37a624331ac72e65e

April 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: 8c17dca7ea605fc37a624331ac72e65eSHA1: 71ca72354c3d42866992a9b6620067cf898909eeANALYSIS DATE: 2023-04-01T15:01:35ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 8c17dca7ea605fc37a624331ac72e65e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 98c02acb0401448098dc6c09911c7053

April 1, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 98c02acb0401448098dc6c09911c7053SHA1: 5611794292c3214d0ffb0491c23377e866ccbd46ANALYSIS DATE: 2023-04-01T16:10:41ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 98c02acb0401448098dc6c09911c7053
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – cf9172551150d9e54626a48bc4d7a196

April 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: cf9172551150d9e54626a48bc4d7a196SHA1: 21f10d5aa693242d354a49a4b55f99ccbc9c3c82ANALYSIS DATE: 2023-04-01T16:02:19ZTTPS: T1060, T1112, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – cf9172551150d9e54626a48bc4d7a196
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c84ad96950dc9a5ccab4ad204c46e359

April 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: c84ad96950dc9a5ccab4ad204c46e359SHA1: d4672aad001462d79ec1719faa87593a26383926ANALYSIS DATE: 2023-04-01T16:08:42ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – c84ad96950dc9a5ccab4ad204c46e359
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – fd31bb7ea1ad81b4570011952008d009

April 1, 2023

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: fd31bb7ea1ad81b4570011952008d009SHA1: 2ab1014b079df5c4507d69d41b92fbc574156811ANALYSIS DATE: 2023-04-01T15:53:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – fd31bb7ea1ad81b4570011952008d009
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9871e57a53d3a334aca306c4321a7d07

April 1, 2023

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 9871e57a53d3a334aca306c4321a7d07SHA1: 5cc48c673d0205a1335f28e687d4b66b5b7d8b97ANALYSIS DATE: 2023-04-01T16:31:59ZTTPS: T1012, T1120, T1082, T1491, T1112 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – evasion – 9871e57a53d3a334aca306c4321a7d07
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – brand:microsoft – 0a1d0cb632a7f7cde057b8c11c1248a2

April 1, 2023

Score: 10 MALWARE FAMILY: brand:microsoftTAGS:brand:microsoft, evasion, persistence, phishing, ransomware, trojanMD5: 0a1d0cb632a7f7cde057b8c11c1248a2SHA1: 651caf0aa2637d0b56411f1679eb68f43a7b00b2ANALYSIS DATE: 2023-04-01T16:19:08ZTTPS: T1012, T1120, T1082, T1088, T1089, T1112,...

Read MoreRead more about Malware Analysis – brand:microsoft – 0a1d0cb632a7f7cde057b8c11c1248a2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 807740e3472484d420667e6c0fcfb515

April 1, 2023

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 807740e3472484d420667e6c0fcfb515SHA1: 9df328dee54e0865376efc4ab90b7cd419c1784cANALYSIS DATE: 2023-04-01T16:28:46ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 807740e3472484d420667e6c0fcfb515
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – f1a4fadf22886ea65120de4d9a227d78

April 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: f1a4fadf22886ea65120de4d9a227d78SHA1: f6fa9b1c2010638a4a939774d2b0090d03e08d8eANALYSIS DATE: 2023-04-01T16:40:50ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – f1a4fadf22886ea65120de4d9a227d78
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 7866d944436d7983d61024fbbf38256b

April 1, 2023

Score: 3 MALWARE FAMILY: TAGS:MD5: 7866d944436d7983d61024fbbf38256bSHA1: 7e79db996465dfe542fc2d16f14fb8e92da7b75dANALYSIS DATE: 2023-04-01T16:58:41ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – – 7866d944436d7983d61024fbbf38256b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 61804db8a814f17f5cdc8243e6c609cf

April 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: 61804db8a814f17f5cdc8243e6c609cfSHA1: 815b35ca9dba75b0f8906b8e838599c757c3ab77ANALYSIS DATE: 2023-04-01T16:54:11ZTTPS: T1082, T1012, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – 61804db8a814f17f5cdc8243e6c609cf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – brand:pubg – f7b8cff13de0de32fa0f438c3aab7eae

April 1, 2023

Score: 10 MALWARE FAMILY: brand:pubgTAGS:brand:pubg, evasion, phishing, ransomwareMD5: f7b8cff13de0de32fa0f438c3aab7eaeSHA1: a6c449f9a3e1bce13c54159e9575aa66c4462b4eANALYSIS DATE: 2023-04-01T16:46:16ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – brand:pubg – f7b8cff13de0de32fa0f438c3aab7eae
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 660708319a500f1865fa9d2fadfa712d

April 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 660708319a500f1865fa9d2fadfa712dSHA1: b2ae3aef17095ab26410e0f1792a379a4a2966f8ANALYSIS DATE: 2023-04-01T16:52:30ZTTPS: T1004, T1112, T1082, T1491, T1088, T1089 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – evasion – 660708319a500f1865fa9d2fadfa712d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4dc20f9e8a797dac6a43de2b18975aef

April 1, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:5df88deb5dde677ba658b77ad5f60248, discovery, persistence, ransomware, spyware, stealerMD5: 4dc20f9e8a797dac6a43de2b18975aefSHA1: 0bc513fa63bb285ecca914a144d40d27d3e485deANALYSIS DATE: 2023-04-01T17:34:23ZTTPS: T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 4dc20f9e8a797dac6a43de2b18975aef

Posts pagination

Previous 1 … 2,707 2,708 2,709 2,710 2,711 2,712 2,713 … 4,504 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware Qilin ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[RHYSIDA] – Ransomware Victim: Invacare

November 4, 2025
image
  • Data Breach
  • Ransomware

[SPACEBEARS] – Ransomware Victim: Rios Espinosa

November 4, 2025
image
  • Data Breach
  • Ransomware

[DEVMAN] – Ransomware Victim: www[.]heitech[.]com[.]my

November 4, 2025
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – Session ID Disclosure via Referer Header to Third-Party Domains (nspires.nasaprs.com) – madhu873

November 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-11733 – lumiblog – Footnotes Made Easy

November 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel