Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Zero Trust Security for a Safer Digital World

April 23, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9af246175d3aad6567d80a9321cbf3f5

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 9af246175d3aad6567d80a9321cbf3f5SHA1: d88e1017b30de070e3bb71190dd5641194a96168ANALYSIS DATE: 2022-11-06T13:08:47ZTTPS: T1060, T1112, T1082, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 9af246175d3aad6567d80a9321cbf3f5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – joker – 7fea757ea8d41dcf19ae0f71e045893a

November 6, 2022

Score: 10 MALWARE FAMILY: jokerTAGS:family:joker, evasion, infostealer, ransomware, trojanMD5: 7fea757ea8d41dcf19ae0f71e045893aSHA1: 9dc27c1fd80c369118f9caeb864198896c1e10d4ANALYSIS DATE: 2022-11-06T16:39:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – joker – 7fea757ea8d41dcf19ae0f71e045893a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b4e3abf0d3ce1968b7164c9b8aa581e4

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: b4e3abf0d3ce1968b7164c9b8aa581e4SHA1: 6cc3296c37cc5415f7209e61070d61d435a67a3eANALYSIS DATE: 2022-11-06T17:05:16ZTTPS: T1012, T1082, T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – b4e3abf0d3ce1968b7164c9b8aa581e4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 32899ed3680e121ffa948bca159a9136

November 6, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 32899ed3680e121ffa948bca159a9136SHA1: 9c58da55106e8f067c009de32c592bd815e43905ANALYSIS DATE: 2022-11-06T15:20:27ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 32899ed3680e121ffa948bca159a9136
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – a8ed8173770845fcdae4c2a5d54540d2

November 6, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: a8ed8173770845fcdae4c2a5d54540d2SHA1: 745e4ea2e98224214a837344a902b3dfb7d738afANALYSIS DATE: 2022-11-06T15:02:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – a8ed8173770845fcdae4c2a5d54540d2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c27a5d94ce500cbf368f35a01ae45ee6

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mast1000, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: c27a5d94ce500cbf368f35a01ae45ee6SHA1: 195cd4c26260fcd94e541f96b6f20848c2835f74ANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – c27a5d94ce500cbf368f35a01ae45ee6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – faae0c9ff75a84111700e7ee0345747f

November 6, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: faae0c9ff75a84111700e7ee0345747fSHA1: 2f3848bba4a0e9384afd144aa399fbb4a3467f36ANALYSIS DATE: 2022-11-06T17:32:04ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – ransomware – faae0c9ff75a84111700e7ee0345747f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b9e814a62b41fa8fce7d5e2d0eca430c

November 6, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: b9e814a62b41fa8fce7d5e2d0eca430cSHA1: c69d2503062e6b9688ff4be6e91a02bd58ee938aANALYSIS DATE: 2022-11-06T17:46:33ZTTPS: T1005, T1081, T1060, T1112, T1222, T1082,...

Read MoreRead more about Malware Analysis – djvu – b9e814a62b41fa8fce7d5e2d0eca430c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f339c9ec92bd0832ba10ac145aace6bc

November 6, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f339c9ec92bd0832ba10ac145aace6bcSHA1: a7fbe5d47a0c08ee1185c08c101b0c7621da2f2eANALYSIS DATE: 2022-11-06T17:45:26ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – f339c9ec92bd0832ba10ac145aace6bc
osint
  • News

A cyberattack blocked the trains in Denmark

November 6, 2022

At the end of October, a cyber attack caused the trains to stop in Denmark, the attack hit a third-party...

Read MoreRead more about A cyberattack blocked the trains in Denmark
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

Lolzteam – 398,011 breached accounts

November 6, 2022

In May 2018, the Russian hacking forum Lolzteam suffered a data breach that exposed 400k members. The impacted data included...

Read MoreRead more about Lolzteam – 398,011 breached accounts
osint
  • Tools

Collect-MemoryDump – Automated Creation Of Windows Memory Snapshots For DFIR

November 6, 2022

Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR Collect-MemoryDump.ps1 is Fig 3: Automated Creation of Windows Memory Snapshot...

Read MoreRead more about Collect-MemoryDump – Automated Creation Of Windows Memory Snapshots For DFIR
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 118[.]195[.]137[.]184:443

November 6, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 118[.]195[.]137[.]184:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]143[.]18[.]98:4433

November 6, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]143[.]18[.]98:4433
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 23[.]29[.]115[.]137:443

November 6, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 23[.]29[.]115[.]137:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 162[.]241[.]127[.]245:80

November 6, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 162[.]241[.]127[.]245:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 84[.]32[.]128[.]120:8443

November 6, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 84[.]32[.]128[.]120:8443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 12493d8568e0e4718f1cb98b9c926630

November 6, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: 12493d8568e0e4718f1cb98b9c926630SHA1: 23e6dfb75a7be7e3c6dd1abcbf517e3cca1dc3b5ANALYSIS DATE: 2022-11-06T07:52:57ZTTPS: T1060, T1112, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 12493d8568e0e4718f1cb98b9c926630
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 185[.]143[.]223[.]71:443

November 6, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 185[.]143[.]223[.]71:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 147[.]182[.]231[.]190:443

November 6, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 147[.]182[.]231[.]190:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 23[.]94[.]212[.]118:443

November 6, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 23[.]94[.]212[.]118:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 20[.]205[.]143[.]74:443

November 6, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 20[.]205[.]143[.]74:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – adware – 0a3d897064bc8e8f8ead808689a7ef80

November 6, 2022

Score: 8 MALWARE FAMILY: adwareTAGS:adware, discovery, exploit, persistence, stealerMD5: 0a3d897064bc8e8f8ead808689a7ef80SHA1: 6532f8bfe1d1fbcabbc146d5f84d64dd68301c94ANALYSIS DATE: 2022-11-06T08:46:53ZTTPS: T1060, T1112, T1222, T1012, T1120, T1082, T1176...

Read MoreRead more about Malware Analysis – adware – 0a3d897064bc8e8f8ead808689a7ef80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0a211295d3703d30c6e181c7e1a6c77f

November 6, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 0a211295d3703d30c6e181c7e1a6c77fSHA1: 2266d5d1ebdd8ee64b8309bac7ecda52890585efANALYSIS DATE: 2022-11-06T08:38:51ZTTPS: T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – 0a211295d3703d30c6e181c7e1a6c77f

Posts pagination

Previous 1 … 2,743 2,744 2,745 2,746 2,747 2,748 2,749 … 4,061 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: novaevo+ / T[.]consulT

May 8, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Selenis (Evertis is also involved)

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32820

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32821

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20223

May 8, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel