Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Zero Trust Security for a Safer Digital World

April 23, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – be3e3d3a8c802fb640843455f08a5ad8

November 7, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:google2, botnet:mario23_10, botnet:slovarik1btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware,...

Read MoreRead more about Malware Analysis – amadey – be3e3d3a8c802fb640843455f08a5ad8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e26e9679c6496d64b73069b417019374

November 7, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: e26e9679c6496d64b73069b417019374SHA1: 99638604cd08e9f520e4dd2d5bde1a51f3201e30ANALYSIS DATE: 2022-11-06T23:50:31ZTTPS: T1060, T1112, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – e26e9679c6496d64b73069b417019374
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 65957edc33a7f7300446430c58d4f198

November 7, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:google2, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer,...

Read MoreRead more about Malware Analysis – amadey – 65957edc33a7f7300446430c58d4f198
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 21e1eef72e17c352692ef0be36c570e4

November 6, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, botnet:google2, botnet:mast1000, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 21e1eef72e17c352692ef0be36c570e4SHA1:...

Read MoreRead more about Malware Analysis – amadey – 21e1eef72e17c352692ef0be36c570e4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5f1c2917ece798b0b67ad076cea4c9f4

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomwareMD5: 5f1c2917ece798b0b67ad076cea4c9f4SHA1: b615897bfd61140d80e7f5990ebbf4c9700d8467ANALYSIS DATE: 2022-11-06T04:26:43ZTTPS: T1060, T1112, T1222, T1082, T1053, T1130 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – djvu – 5f1c2917ece798b0b67ad076cea4c9f4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b04caee5de43b81421184a58662769df

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: b04caee5de43b81421184a58662769dfSHA1: 5882dfa10d9b6bd61617157a307f6c3d9eb0324fANALYSIS DATE: 2022-11-06T07:33:14ZTTPS: T1060, T1112, T1222, T1005, T1081, T1053,...

Read MoreRead more about Malware Analysis – djvu – b04caee5de43b81421184a58662769df
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 77bcc8974ab5b40640302f46e64bbae3

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 77bcc8974ab5b40640302f46e64bbae3SHA1: e01896cc1d482efe2279a3cec03e8cc801824ecfANALYSIS DATE: 2022-11-06T05:37:49ZTTPS: T1005, T1081, T1060, T1112, T1053, T1012,...

Read MoreRead more about Malware Analysis – djvu – 77bcc8974ab5b40640302f46e64bbae3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – bdc1ee2a7476251745c9a5d92ff2ff95

November 6, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, botnet:google2, botnet:mast1000, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: bdc1ee2a7476251745c9a5d92ff2ff95SHA1:...

Read MoreRead more about Malware Analysis – amadey – bdc1ee2a7476251745c9a5d92ff2ff95
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9b19a57f7ffaa786eb81540115e2baf0

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mast1000, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 9b19a57f7ffaa786eb81540115e2baf0SHA1: 085ab82ba8fc4f8d5d293e984e3d7b917388f632ANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – 9b19a57f7ffaa786eb81540115e2baf0
osint
  • News

LockBit 3.0 gang claims to have stolen data from Kearney & Company

November 6, 2022

The ransomware group LockBit claimed to have stolen data from consulting and IT services provider Kearney & Company. Kearney is...

Read MoreRead more about LockBit 3.0 gang claims to have stolen data from Kearney & Company
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 2212724d7ecac2d8523678b73ab3e017

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mast1000, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 2212724d7ecac2d8523678b73ab3e017SHA1: 9c6f185bf01f4e92aa23e0fe5c20a738d9651430ANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – 2212724d7ecac2d8523678b73ab3e017
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 3aa03b1eaa7dc9434555815cac84dafa

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 3aa03b1eaa7dc9434555815cac84dafaSHA1: daa41c182b4b21bfc490ed58796569774b73b410ANALYSIS DATE: 2022-11-06T08:02:41ZTTPS: T1060, T1112, T1222, T1082, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – 3aa03b1eaa7dc9434555815cac84dafa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – be898525ea2099d564ccb4c1c533d682

November 6, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: be898525ea2099d564ccb4c1c533d682SHA1: 75dd5863fdfa9738f75e6e3df1089305f8a94efcANALYSIS DATE:...

Read MoreRead more about Malware Analysis – amadey – be898525ea2099d564ccb4c1c533d682
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5c955b4bbd571922db80146cbf9a1a2b

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mast1000, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 5c955b4bbd571922db80146cbf9a1a2bSHA1: 25f6073f3365e76f3716dae8d087667a42f12310ANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – 5c955b4bbd571922db80146cbf9a1a2b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 913a7259cfb60933171036d6de2f0ca5

November 6, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 913a7259cfb60933171036d6de2f0ca5SHA1: 63a2fe5e1c7e19fadb2eeb37eb0de59d23924c1fANALYSIS DATE:...

Read MoreRead more about Malware Analysis – amadey – 913a7259cfb60933171036d6de2f0ca5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0b4ac285577c9f33c9e3ee30948f4704

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 0b4ac285577c9f33c9e3ee30948f4704SHA1: 67d5501ea4fcdb37e15d71759dc31eac5a0b9ca3ANALYSIS DATE: 2022-11-06T09:11:09ZTTPS: T1005, T1081, T1012, T1082, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 0b4ac285577c9f33c9e3ee30948f4704
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – f93f2422c55f945845b58f89ac271a98

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mast1000, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: f93f2422c55f945845b58f89ac271a98SHA1: de9bcc38486eda24c6eaa8ea41daeacf3739e6c5ANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – f93f2422c55f945845b58f89ac271a98
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1a8f647dc01f6b17b6f68c059e720846

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 1a8f647dc01f6b17b6f68c059e720846SHA1: e0a820eaaeba9e87c4283eb34e051f0483c7dcf4ANALYSIS DATE: 2022-11-06T10:22:49ZTTPS: T1222, T1053, T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 1a8f647dc01f6b17b6f68c059e720846
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0cda00016dafd9c505d4b491f262f37d

November 6, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 0cda00016dafd9c505d4b491f262f37dSHA1: 778540664df52b94bda6ca167746d018479d1de6ANALYSIS DATE: 2022-11-06T13:00:30ZTTPS: T1060, T1112, T1004, T1042, T1012, T1120, T1082, T1091,...

Read MoreRead more about Malware Analysis – evasion – 0cda00016dafd9c505d4b491f262f37d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 2a48d7bcfe5050c4a83525bc4b5c455f

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 2a48d7bcfe5050c4a83525bc4b5c455fSHA1: e7cfdbca29274455e44465f270d209ae7fcb517cANALYSIS DATE: 2022-11-06T12:21:11ZTTPS: T1005, T1081, T1012, T1082, T1222, T1060,...

Read MoreRead more about Malware Analysis – djvu – 2a48d7bcfe5050c4a83525bc4b5c455f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 399dbde569fd5be70901eaf962498ae0

November 6, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, botnet:google2, botnet:mast1000, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 399dbde569fd5be70901eaf962498ae0SHA1:...

Read MoreRead more about Malware Analysis – amadey – 399dbde569fd5be70901eaf962498ae0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 9ad6c9a655878577c8335bd6cf6aaffd

November 6, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, botnet:mast1000, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 9ad6c9a655878577c8335bd6cf6aaffdSHA1: 665c6dbb4729f25af1f708bc9fde944fd1fe5b92ANALYSIS...

Read MoreRead more about Malware Analysis – amadey – 9ad6c9a655878577c8335bd6cf6aaffd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6a7cec5f400a75bc4ba866d1742283d8

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mast1000, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 6a7cec5f400a75bc4ba866d1742283d8SHA1: d2f8c9b43994887b7ec979f513d9343020d0914dANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – 6a7cec5f400a75bc4ba866d1742283d8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 20092d6774a7a044dccad662d8b6c4e1

November 6, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 20092d6774a7a044dccad662d8b6c4e1SHA1: 028fc537f2b6d075742940bdbe23403396d7ee7dANALYSIS DATE: 2022-11-06T13:00:33ZTTPS: T1158, T1112, T1012, T1120, T1082, T1060, T1042, T1091,...

Read MoreRead more about Malware Analysis – evasion – 20092d6774a7a044dccad662d8b6c4e1

Posts pagination

Previous 1 … 2,742 2,743 2,744 2,745 2,746 2,747 2,748 … 4,061 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Selenis (Evertis)

May 8, 2025
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: novaevo+ / T[.]consulT

May 8, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Selenis (Evertis is also involved)

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32820

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32821

May 8, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel