Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – prestige – 8119c78b7cfb7d9ce37286ec9fc263e2

November 3, 2022

Score: 10 MALWARE FAMILY: prestigeTAGS:family:prestige, ransomware, spyware, stealerMD5: 8119c78b7cfb7d9ce37286ec9fc263e2SHA1: 986ba7a5714ad5b0de0d040d1c066389bcb81a67ANALYSIS DATE: 2022-11-03T09:47:40ZTTPS: T1059, T1107, T1490, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – prestige – 8119c78b7cfb7d9ce37286ec9fc263e2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – ca35f457f2d85805e61b7aa6ed31fcd8

November 3, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: ca35f457f2d85805e61b7aa6ed31fcd8SHA1: 4ce8d85c0f82155d0511e180a449bc64506e55e5ANALYSIS DATE: 2022-11-03T10:32:52ZTTPS: T1012, T1120, T1082, T1107, T1490, T1060, T1112, T1004 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – persistence – ca35f457f2d85805e61b7aa6ed31fcd8
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 109[.]206[.]241[.]181:443

November 3, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 109[.]206[.]241[.]181:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 185[.]244[.]36[.]183:443

November 3, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 185[.]244[.]36[.]183:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 16[.]16[.]39[.]1:80

November 3, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 16[.]16[.]39[.]1:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 39[.]99[.]45[.]71:6666

November 3, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 39[.]99[.]45[.]71:6666
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 6e43a41bb24edf2153da4992518e7d79

November 3, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 6e43a41bb24edf2153da4992518e7d79SHA1: 63d4e025ca00e8eb014bc28ed227c38ec0648d14ANALYSIS DATE: 2022-11-03T10:40:33ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 6e43a41bb24edf2153da4992518e7d79
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6991740950de9d500929f8464e74ba67

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 6991740950de9d500929f8464e74ba67SHA1: 455a42f2f5501641b91cecfc4af109728af57687ANALYSIS DATE: 2022-11-03T10:41:59ZTTPS: T1005, T1081, T1060, T1112, T1222, T1082,...

Read MoreRead more about Malware Analysis – djvu – 6991740950de9d500929f8464e74ba67
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6f9bdd58f6e5339a90ae7c38a963ce4c

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: 6f9bdd58f6e5339a90ae7c38a963ce4cSHA1: 199064011605cd86388f66865404a7da4d384fa7ANALYSIS DATE: 2022-11-03T10:50:46ZTTPS: T1012, T1082, T1005, T1081, T1222, T1060,...

Read MoreRead more about Malware Analysis – djvu – 6f9bdd58f6e5339a90ae7c38a963ce4c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – abb5ecb983c58da88b294807dc776032

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomware, spyware, stealerMD5: abb5ecb983c58da88b294807dc776032SHA1: 7c1cfbf0a70f1c7afaea82af0fbfd348499b1f77ANALYSIS DATE: 2022-11-03T11:00:25ZTTPS: T1082, T1053, T1005, T1081, T1012, T1060,...

Read MoreRead more about Malware Analysis – djvu – abb5ecb983c58da88b294807dc776032
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f654dfdd05afc48f88ef3ca64e7e69d1

November 3, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f654dfdd05afc48f88ef3ca64e7e69d1SHA1: 837f2da6127d415c5b063bb5e73c62aadee6b813ANALYSIS DATE: 2022-11-03T11:25:13ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – f654dfdd05afc48f88ef3ca64e7e69d1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4bb5c0ed18f4b7ae33ba272eae17abf2

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:google2, botnet:slovarik1btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 4bb5c0ed18f4b7ae33ba272eae17abf2SHA1: e0e02b31d3ad2e965d223ebe3451bd9c9e0385faANALYSIS...

Read MoreRead more about Malware Analysis – djvu – 4bb5c0ed18f4b7ae33ba272eae17abf2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – db2c67c513d5bd1edde683e770c77790

November 3, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: db2c67c513d5bd1edde683e770c77790SHA1: c7a84b667aacd4b220bacb160c2e990f6bced4baANALYSIS DATE: 2022-11-03T11:38:37ZTTPS: T1491, T1112, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – db2c67c513d5bd1edde683e770c77790
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e043f277d99b653243078d318e063b46

November 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:slovarik1btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: e043f277d99b653243078d318e063b46SHA1: baad7c939debbfd879c7c0f62f496ec6dddedd37ANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – e043f277d99b653243078d318e063b46
osint
  • News

Updated TikTok Privacy Policy confirms that Chinese staff can access European users’ data

November 3, 2022

TikTok updated its privacy policy for European Economic Area (“EEA”) and confirmed that its Chinese staff can access their users’ data....

Read MoreRead more about Updated TikTok Privacy Policy confirms that Chinese staff can access European users’ data
CVE-prog
  • Vulnerabilities

Fortinet FortiADC cross-site scripting | CVE-2022-35851

November 3, 2022

NAME Fortinet FortiADC cross-site scripting Platforms Affected:Fortinet FortiADC 7.1.0Risk Level:8Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION Fortinet FortiADC is vulnerable to cross-site scripting, caused...

Read MoreRead more about Fortinet FortiADC cross-site scripting | CVE-2022-35851
CVE-prog
  • Vulnerabilities

Fortinet FortiAnalyzer and Fortinet FortiManager cross-site scripting | CVE-2022-39950

November 3, 2022

NAME Fortinet FortiAnalyzer and Fortinet FortiManager cross-site scripting Platforms Affected:Risk Level:8Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION Fortinet FortiAnalyzer and Fortinet FortiManager are vulnerable...

Read MoreRead more about Fortinet FortiAnalyzer and Fortinet FortiManager cross-site scripting | CVE-2022-39950
CVE-prog
  • Vulnerabilities

IP-COM EW9 command execution | CVE-2022-43367

November 3, 2022

NAME IP-COM EW9 command execution Platforms Affected:Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION IP-COM EW9 could allow a remote attacker to execute arbitrary...

Read MoreRead more about IP-COM EW9 command execution | CVE-2022-43367
CVE-prog
  • Vulnerabilities

XenSource Xen Xenstore privilege escalation | CVE-2022-42320

November 3, 2022

NAME XenSource Xen Xenstore privilege escalation Platforms Affected:XenSource XenRisk Level:8.4Exploitability:UnprovenConsequences:Gain Privilege DESCRIPTION XenSource Xen could allow a local attacker to...

Read MoreRead more about XenSource Xen Xenstore privilege escalation | CVE-2022-42320
CVE-prog
  • Vulnerabilities

Sanitization Management System SQL injection | CVE-2022-43355

November 3, 2022

NAME Sanitization Management System SQL injection Platforms Affected:Risk Level:7.2Exploitability:HighConsequences:Data Manipulation DESCRIPTION Sanitization Management System is vulnerable to SQL injection. A...

Read MoreRead more about Sanitization Management System SQL injection | CVE-2022-43355
CVE-prog
  • Vulnerabilities

Fortinet FortiADC cross-site scripting | CVE-2022-38374

November 3, 2022

NAME Fortinet FortiADC cross-site scripting Platforms Affected:Fortinet FortiADC 6.2.0 Fortinet FortiADC 7.0.2 Fortinet FortiADC 7.0.0 Fortinet FortiADC 6.2.4Risk Level:8.8Exploitability:HighConsequences:Cross-Site Scripting...

Read MoreRead more about Fortinet FortiADC cross-site scripting | CVE-2022-38374
osint
  • News

Fortinet fixed 16 vulnerabilities, 6 rated as high severity

November 3, 2022

Fortinet addressed 16 vulnerabilities in some of the company’s products, six flaws received a ‘high’ severity rate. One of the...

Read MoreRead more about Fortinet fixed 16 vulnerabilities, 6 rated as high severity
trend-2
  • Vulnerabilities

Daily Vulnerability Trends: Thu Nov 03 2022

November 3, 2022

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-22241An Improper Input Validation vulnerability in the J-Web component of Juniper Networks...

Read MoreRead more about Daily Vulnerability Trends: Thu Nov 03 2022
abstract-security-alert-990x400-1
  • News

Server-side attacks, C&C in public clouds and other MDR cases we observed

November 3, 2022

Introduction This report describes several interesting incidents observed by the Kaspersky Managed Detection and Response (MDR) team. The goal of the...

Read MoreRead more about Server-side attacks, C&C in public clouds and other MDR cases we observed

Posts pagination

Previous 1 … 2,756 2,757 2,758 2,759 2,760 2,761 2,762 … 4,066 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Verrex

May 9, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: EMX Enterprises

May 9, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Gistic Research

May 9, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Sweet Shop USA

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3468

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel