Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 326b996ad2342c28d3b5e2e94432c4d3

November 1, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mario23_10, botnet:slovarik1btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 326b996ad2342c28d3b5e2e94432c4d3SHA1: 158034f8bf2d95774a7a6806dcaa250485eb2408ANALYSIS...

Read MoreRead more about Malware Analysis – djvu – 326b996ad2342c28d3b5e2e94432c4d3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b482dd352ddeb71adc03e2d24c49189c

November 1, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mario23_10, botnet:slovarik1btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: b482dd352ddeb71adc03e2d24c49189cSHA1: 2453d68c559fca10b1bc8185ef8da16c478520cbANALYSIS...

Read MoreRead more about Malware Analysis – djvu – b482dd352ddeb71adc03e2d24c49189c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – d655e77841cf6db3008dcd60c9c5eb18

November 1, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomwareMD5: d655e77841cf6db3008dcd60c9c5eb18SHA1: 66d8fc2c3b7f36e935a283e10690249043a387a4ANALYSIS DATE: 2022-11-01T05:36:09ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – chaos – d655e77841cf6db3008dcd60c9c5eb18
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – dda494bf360d381f476a7b393f23e149

November 1, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: dda494bf360d381f476a7b393f23e149SHA1: 62be4a4a8508786b60ca79c1b5820fd16137a97eANALYSIS DATE: 2022-11-01T05:02:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – dda494bf360d381f476a7b393f23e149
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9852898c26e5194f66754becdb69afb8

November 1, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mario23_10, botnet:slovarik1btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 9852898c26e5194f66754becdb69afb8SHA1: 3123b281cb8e992a3246f6285f18bc0dbfc1dc07ANALYSIS...

Read MoreRead more about Malware Analysis – djvu – 9852898c26e5194f66754becdb69afb8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 4c55f36fd0aa2aadbd6760930c7be8be

November 1, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 4c55f36fd0aa2aadbd6760930c7be8beSHA1: a9c8f7e0b6701c576b509e9dfdacfe58262d28b2ANALYSIS DATE: 2022-11-01T04:06:36ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 4c55f36fd0aa2aadbd6760930c7be8be
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 8ee79ded5497779cd7e0b46a876d09cf

November 1, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: 8ee79ded5497779cd7e0b46a876d09cfSHA1: 3179b69d3f8fcc35e0386c7c1a70ce0269d03a3fANALYSIS DATE: 2022-11-01T05:36:19ZTTPS: T1490, T1059, T1107, T1082, T1491, T1112, T1005,...

Read MoreRead more about Malware Analysis – chaos – 8ee79ded5497779cd7e0b46a876d09cf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7066d7ed733333d682478e66b051811a

November 1, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 7066d7ed733333d682478e66b051811aSHA1: 82eab97bf5109387637b2f54e78aa60c92f76ef6ANALYSIS DATE: 2022-11-01T05:36:31ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 7066d7ed733333d682478e66b051811a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – a7b9b6b7f5eab410977691108e0af61e

November 1, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomwareMD5: a7b9b6b7f5eab410977691108e0af61eSHA1: 06b9eab2dc8d67fda881bbaa48dd02803fc24e74ANALYSIS DATE: 2022-11-01T05:36:14ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – chaos – a7b9b6b7f5eab410977691108e0af61e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f34bc17d50dfbffaecab4b3f426aed49

November 1, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f34bc17d50dfbffaecab4b3f426aed49SHA1: 3be52623b3788b7d7492c743cab9fabb8754c237ANALYSIS DATE: 2022-11-01T05:37:38ZTTPS: T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – ransomware – f34bc17d50dfbffaecab4b3f426aed49
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – ab9f94f05ce248f32989529ad31f6a58

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: ab9f94f05ce248f32989529ad31f6a58SHA1: d17160bfcf0c17dcf50eebaee4bbaf8f7d220df3ANALYSIS DATE: 2022-11-01T05:38:38ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – ab9f94f05ce248f32989529ad31f6a58
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – aadd501e7f87ad9279eec57a5ea987ca

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, persistence, ransomware, spyware, stealer, wormMD5: aadd501e7f87ad9279eec57a5ea987caSHA1: a378ed3f7e758e1c8389fdd33a1774ff5e38daa8ANALYSIS DATE: 2022-11-01T05:38:43ZTTPS: T1158, T1491, T1112, T1060, T1107,...

Read MoreRead more about Malware Analysis – wannacry – aadd501e7f87ad9279eec57a5ea987ca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 761fd6c82180421aa39bf04182ec3f11

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 761fd6c82180421aa39bf04182ec3f11SHA1: a2068f92316993137cb3d47b13d018dfcebcb13dANALYSIS DATE: 2022-11-01T05:38:31ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 761fd6c82180421aa39bf04182ec3f11
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – babuk – 8e18c2da2c202697eb9552c07db3be1c

November 1, 2022

Score: 10 MALWARE FAMILY: babukTAGS:family:babuk, ransomwareMD5: 8e18c2da2c202697eb9552c07db3be1cSHA1: 93d20b75e18dd53ed16215262f43c1074e55f025ANALYSIS DATE: 2022-11-01T05:37:40ZTTPS: T1082, T1107, T1490, T1012, T1120 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – babuk – 8e18c2da2c202697eb9552c07db3be1c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 34b2fff498fd17c625649b957373e676

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 34b2fff498fd17c625649b957373e676SHA1: b03a94807620159b69240e74aa6c88b8a36096e0ANALYSIS DATE: 2022-11-01T05:39:30ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 34b2fff498fd17c625649b957373e676
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – bc18e8c27142dcf420699175dda2c6a8

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: bc18e8c27142dcf420699175dda2c6a8SHA1: 596b77c461e0ec8c72087ade6482f8565767bca5ANALYSIS DATE: 2022-11-01T05:39:25ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – bc18e8c27142dcf420699175dda2c6a8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 96179101f776c0584e3346cb1d1370dd

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 96179101f776c0584e3346cb1d1370ddSHA1: 21eb0f89b7f50795269065a76664e86b00206483ANALYSIS DATE: 2022-11-01T05:39:01ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 96179101f776c0584e3346cb1d1370dd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 07e0ad4a92e0ccd54bbccf2fa459c0ed

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 07e0ad4a92e0ccd54bbccf2fa459c0edSHA1: 353b03de9345510a14cd2999bafbe27641dc367cANALYSIS DATE: 2022-11-01T05:39:13ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 07e0ad4a92e0ccd54bbccf2fa459c0ed
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – ab55281ebac6036c3537ecf2132d3fd3

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: ab55281ebac6036c3537ecf2132d3fd3SHA1: 2d447e5b854a005035bcaf62316c1db72fcce4cfANALYSIS DATE: 2022-11-01T05:40:03ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – ab55281ebac6036c3537ecf2132d3fd3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 22e0ffb0ea5922d9c40436e575c67b4b

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 22e0ffb0ea5922d9c40436e575c67b4bSHA1: 54c6e125db94fd99d152b17b2c35c8fc12f43615ANALYSIS DATE: 2022-11-01T05:39:57ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 22e0ffb0ea5922d9c40436e575c67b4b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – eda52d122490d82a632607af6f14692a

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: eda52d122490d82a632607af6f14692aSHA1: 4c0b8d04de0466e0de6d78e91906733848e1b12eANALYSIS DATE: 2022-11-01T05:39:50ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – eda52d122490d82a632607af6f14692a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 05684d41163d03eb3c6c77c6847a1f7e

November 1, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 05684d41163d03eb3c6c77c6847a1f7eSHA1: d8b5ea646e7353c445339812c4597b275533c324ANALYSIS DATE: 2022-11-01T05:40:11ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 05684d41163d03eb3c6c77c6847a1f7e
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 81[.]69[.]198[.]61:80

November 1, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 81[.]69[.]198[.]61:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 123[.]56[.]222[.]253:9999

November 1, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 123[.]56[.]222[.]253:9999

Posts pagination

Previous 1 … 2,764 2,765 2,766 2,767 2,768 2,769 2,770 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4487

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4488

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4490

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4486

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4491

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel