Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7f32cdd1db495a336145bca2758b2e06

November 4, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 7f32cdd1db495a336145bca2758b2e06SHA1: f2bf30b2935aebe75f68d2e57ccae512421acee3ANALYSIS DATE: 2022-11-03T22:20:41ZTTPS: T1060, T1112, T1082, T1005, T1081, T1222,...

Read MoreRead more about Malware Analysis – djvu – 7f32cdd1db495a336145bca2758b2e06
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c15d429af10a5dadaabad820b29cb1d2

November 4, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:google2, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: c15d429af10a5dadaabad820b29cb1d2SHA1: 9fc1b439ec70adafb20b5b9326e26425cd2bf6d2ANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – c15d429af10a5dadaabad820b29cb1d2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – a343054d338bfc46a1fbaec990578c7f

November 4, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: a343054d338bfc46a1fbaec990578c7fSHA1: ef6ba7571f838ddb7b7dfde50ca7446d074c9f3cANALYSIS DATE: 2022-11-03T23:33:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – a343054d338bfc46a1fbaec990578c7f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1e2e0020b6140ff19ce04105a6edb01f

November 4, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 1e2e0020b6140ff19ce04105a6edb01fSHA1: e26d2af5951df72e2670fd1bf2e0d91e0c82f32dANALYSIS DATE: 2022-11-03T23:52:10ZTTPS: T1112, T1005, T1081, T1491 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – ransomware – 1e2e0020b6140ff19ce04105a6edb01f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a08506aabc000bb98e9051d5286d1420

November 4, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a08506aabc000bb98e9051d5286d1420SHA1: fe5de35f1805b9960d36f0e957452c50aa76a629ANALYSIS DATE: 2022-11-03T23:51:55ZTTPS: T1005, T1081, T1491, T1112 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – ransomware – a08506aabc000bb98e9051d5286d1420
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – troldesh – cc2bd1e896fe8dc1a0116527d6f00b43

November 4, 2022

Score: 10 MALWARE FAMILY: troldeshTAGS:family:troldesh, discovery, persistence, ransomware, spyware, stealer, trojan, upxMD5: cc2bd1e896fe8dc1a0116527d6f00b43SHA1: 3be26ba3ef9b854062acfdc603d068755863282fANALYSIS DATE: 2022-11-03T23:49:57ZTTPS: T1082, T1005, T1081, T1107,...

Read MoreRead more about Malware Analysis – troldesh – cc2bd1e896fe8dc1a0116527d6f00b43
PoshC2Logo
  • Posh C2

Posh C2 Detected – 109[.]248[.]6[.]221:443

November 4, 2022

The Information provided at the time of posting was detected as "Posh C2". Depending on when you are viewing this...

Read MoreRead more about Posh C2 Detected – 109[.]248[.]6[.]221:443
osint
  • News

LockBit ransomware gang claims the hack of Continental automotive group

November 3, 2022

The LockBit ransomware group claimed to have hacked the multinational automotive group Continental and threatens to leak stolen data. LockBit...

Read MoreRead more about LockBit ransomware gang claims the hack of Continental automotive group
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: archived-/-deleted-/-private-poll-can-be-viewed-by-another-users-[crowdsignal-wordpress-plugins]byapapedulimu

November 3, 2022

Programme HackerOne Automattic Automattic Submitted by apapedulimu apapedulimu Report Archived / Deleted / Private Poll Can Be Viewed by Another...

Read MoreRead more about HackerOne Bug Bounty Disclosure: archived-/-deleted-/-private-poll-can-be-viewed-by-another-users-[crowdsignal-wordpress-plugins]byapapedulimu
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: command-injection-in-github-actions-containerstephostbyjupenur

November 3, 2022

Programme HackerOne GitHub GitHub Submitted by jupenur jupenur Report Command injection in GitHub Actions ContainerStepHost Full Report A considerable amount...

Read MoreRead more about HackerOne Bug Bounty Disclosure: command-injection-in-github-actions-containerstephostbyjupenur
HIVE
  • Data Breach
  • Ransomware

HIVE Ransomware Victim: Landi Renzo

November 3, 2022

HIVE Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about HIVE Ransomware Victim: Landi Renzo
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 3d28f19e2003528d1971bc0562e6f268

November 3, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploitMD5: 3d28f19e2003528d1971bc0562e6f268SHA1: ef2104445ed9f1fa23e6b960540dd3801c8e6154ANALYSIS DATE: 2022-11-03T15:23:58ZTTPS: T1222, T1053 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – discovery – 3d28f19e2003528d1971bc0562e6f268
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dcrat – 9d7155f680e9891d0b8d3b25647d1c2c

November 3, 2022

Score: 10 MALWARE FAMILY: dcratTAGS:family:dcrat, family:djvu, family:redline, family:smokeloader, botnet:slovarik1btc, backdoor, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojanMD5: 9d7155f680e9891d0b8d3b25647d1c2cSHA1:...

Read MoreRead more about Malware Analysis – dcrat – 9d7155f680e9891d0b8d3b25647d1c2c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1fe67355d857791870ea1b37527765d2

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:google2, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 1fe67355d857791870ea1b37527765d2SHA1: 7697de87d8f65816fa0df16e2428149369cd58d6ANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – 1fe67355d857791870ea1b37527765d2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – b30bb1b85e5cef9f8ca29c7339f935b1

November 3, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: b30bb1b85e5cef9f8ca29c7339f935b1SHA1: 1fd6fdc849c97bddfc16fbb7a1a747d1f3c1c8faANALYSIS DATE: 2022-11-03T15:00:12ZTTPS: T1490, T1059, T1107, T1005, T1081, T1491, T1112,...

Read MoreRead more about Malware Analysis – chaos – b30bb1b85e5cef9f8ca29c7339f935b1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – b95158bb93475622af1d1aef93d2ebf2

November 3, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: b95158bb93475622af1d1aef93d2ebf2SHA1: b80287917411d1aedf4fe4d7ca5d70dcb969881fANALYSIS DATE: 2022-11-03T16:38:30ZTTPS: T1060, T1012, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – b95158bb93475622af1d1aef93d2ebf2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – fb3c8aa30dcb891edcb544153be40741

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: fb3c8aa30dcb891edcb544153be40741SHA1: 8c3e8cd6f9fe5b3c2def9fa4ab4753943433ae0cANALYSIS DATE: 2022-11-03T16:40:49ZTTPS: T1012, T1082, T1053, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – djvu – fb3c8aa30dcb891edcb544153be40741
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – dc5d8e942cf98e60a2a1a80ac6a82a0c

November 3, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: dc5d8e942cf98e60a2a1a80ac6a82a0cSHA1: 5a1a201cc8e47184fe28d36876b24c6dcaab718bANALYSIS DATE: 2022-11-03T16:41:09ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – dc5d8e942cf98e60a2a1a80ac6a82a0c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – ac78f663f9992583ed737374e3da88f5

November 3, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: ac78f663f9992583ed737374e3da88f5SHA1: d0b19dda3b8f5a00706bc2ed28e6f504864c71f1ANALYSIS DATE: 2022-11-03T16:57:01ZTTPS: T1060, T1012, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – ac78f663f9992583ed737374e3da88f5
CISA_Logo
  • CISA

CISA: Apple Releases Security Update for Xcode

November 3, 2022

Apple Releases Security Update for Xcode Apple has released a security update to address vulnerabilities in Xcode. A remote attacker...

Read MoreRead more about CISA: Apple Releases Security Update for Xcode
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 39ad6729a96f27ab86ac95b1aef6d3b8

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 39ad6729a96f27ab86ac95b1aef6d3b8SHA1: 63307ab3fc5c93336ed5d67b5b6a01e58932a341ANALYSIS DATE: 2022-11-03T17:20:30ZTTPS: T1222, T1012, T1082, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – djvu – 39ad6729a96f27ab86ac95b1aef6d3b8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 107c6da1270bf4ced5f7eeecb8b01a0e

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:google2, botnet:slovarik1btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 107c6da1270bf4ced5f7eeecb8b01a0eSHA1: bc05cd388e538416bbfdc5717745dbaf95682faeANALYSIS...

Read MoreRead more about Malware Analysis – djvu – 107c6da1270bf4ced5f7eeecb8b01a0e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9c3bae516dbcd2d0e2cd383f53eb8314

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 9c3bae516dbcd2d0e2cd383f53eb8314SHA1: 168152928819cb2f854ba4584cdf055f66258676ANALYSIS DATE: 2022-11-03T17:30:47ZTTPS: T1005, T1081, T1012, T1082, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 9c3bae516dbcd2d0e2cd383f53eb8314
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – ca7a2207cf87d700e442f39cc7e63551

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:google2, botnet:slovarik1btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: ca7a2207cf87d700e442f39cc7e63551SHA1: e658ccffd412059cb935a038e808e1fc79426047ANALYSIS...

Read MoreRead more about Malware Analysis – djvu – ca7a2207cf87d700e442f39cc7e63551

Posts pagination

Previous 1 … 2,753 2,754 2,755 2,756 2,757 2,758 2,759 … 4,064 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]242[.]200[.]223:80

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 148[.]66[.]16[.]230:80

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 175[.]178[.]120[.]225:7443

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-9448

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46712

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel