Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
brute_ratel_c4
  • Brute Ratel C4

Brute Ratel C4 Detected – 13[.]115[.]214[.]254:80

October 30, 2022

The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...

Read MoreRead more about Brute Ratel C4 Detected – 13[.]115[.]214[.]254:80
PoshC2Logo
  • Posh C2

Posh C2 Detected – 45[.]137[.]117[.]200:8443

October 30, 2022

The Information provided at the time of posting was detected as "Posh C2". Depending on when you are viewing this...

Read MoreRead more about Posh C2 Detected – 45[.]137[.]117[.]200:8443
trend-25
  • Vulnerabilities

Daily Vulnerability Trends: Sun Oct 30 2022

October 30, 2022

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-40684An authentication bypass using an alternate path or channel in Fortinet FortiOS...

Read MoreRead more about Daily Vulnerability Trends: Sun Oct 30 2022
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: groupesavoie[.]com

October 30, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: groupesavoie[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: tokaisolidtire[.]com

October 30, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: tokaisolidtire[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: congerbuilt[.]com

October 30, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: congerbuilt[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: lincare[.]com

October 30, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: lincare[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: railway[.]gov[.]tw

October 30, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: railway[.]gov[.]tw
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 0629d8804e1c50934aa2a55213828b21

October 30, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 0629d8804e1c50934aa2a55213828b21SHA1: a9beac5c15f51b67c7f6237a3deb7ff960a91c71ANALYSIS DATE: 2022-10-30T03:00:22ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 0629d8804e1c50934aa2a55213828b21
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – a3975628bc4302b107fcf1a043f7eaad

October 30, 2022

Score: 7 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: a3975628bc4302b107fcf1a043f7eaadSHA1: 4cc28edca51befdddbebc9053b4fa910bc8fa3ecANALYSIS DATE: 2022-10-29T19:57:56ZTTPS: T1012, T1082, T1060, T1112, T1491 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – a3975628bc4302b107fcf1a043f7eaad
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 55afea6e347e2249fab29a55a5df9ba1

October 30, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: 55afea6e347e2249fab29a55a5df9ba1SHA1: 0908dd743908cd8208f835a301286c81a1d22642ANALYSIS DATE: 2022-10-29T20:22:21ZTTPS: T1060, T1112, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 55afea6e347e2249fab29a55a5df9ba1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – a3629e1ac9a406713d4301202e559d00

October 30, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: a3629e1ac9a406713d4301202e559d00SHA1: 38504d98f976fa87da12a9c0165f5e37dc33611aANALYSIS DATE: 2022-10-29T20:22:22ZTTPS: T1222, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – a3629e1ac9a406713d4301202e559d00
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 17f409be70237abeeeca57f18c504bcf

October 30, 2022

Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 17f409be70237abeeeca57f18c504bcfSHA1: 64d1776631eb4644721fbee42c0bbf30da8783fbANALYSIS DATE: 2022-10-30T04:41:51ZTTPS: T1082, T1112, T1491, T1060 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 17f409be70237abeeeca57f18c504bcf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 561ea4834fddc37604a8edfd59646f79

October 30, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 561ea4834fddc37604a8edfd59646f79SHA1: 0091fb9c80a147f96683d084c082af0fc06716daANALYSIS DATE: 2022-10-30T03:01:53ZTTPS: T1112, T1158, T1082, T1059, T1012, T1057 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – ransomware – 561ea4834fddc37604a8edfd59646f79
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 3f3bf49a4aba5114b7e676ca6da9535a

October 30, 2022

Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 3f3bf49a4aba5114b7e676ca6da9535aSHA1: 8df59902f504baafc432a8e7ac7d1c38d3c1326bANALYSIS DATE: 2022-10-30T04:38:35ZTTPS: T1060, T1112, T1491, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 3f3bf49a4aba5114b7e676ca6da9535a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 0f810b8d2b4ce0a7bec679081cd52c18

October 30, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 0f810b8d2b4ce0a7bec679081cd52c18SHA1: a3c947e15fbea7fa7cd47113372d1d9d75fc748cANALYSIS DATE: 2022-10-30T04:20:35ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 0f810b8d2b4ce0a7bec679081cd52c18
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gozi – e7420f65e10bcc7bec4fc1bd3812d2d0

October 30, 2022

Score: 10 MALWARE FAMILY: goziTAGS:family:gozi, botnet:1006, banker, evasion, isfb, persistence, ransomware, trojanMD5: e7420f65e10bcc7bec4fc1bd3812d2d0SHA1: 7b23f3e25a8ec792935123444806368048762127ANALYSIS DATE: 2022-10-29T14:31:07ZTTPS: T1082, T1491, T1112, T1060,...

Read MoreRead more about Malware Analysis – gozi – e7420f65e10bcc7bec4fc1bd3812d2d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – a97b0f272fa4b1a2e3588ae1ba4ca709

October 30, 2022

Score: 7 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: a97b0f272fa4b1a2e3588ae1ba4ca709SHA1: 4ed6341ff49109b65e7e71a4c5019418389c7ecfANALYSIS DATE: 2022-10-29T14:20:12ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – a97b0f272fa4b1a2e3588ae1ba4ca709
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c43715c512fd772b24606629369af10d

October 30, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: c43715c512fd772b24606629369af10dSHA1: 34dc8150bc5a93627accd642931f3ef4a480418aANALYSIS DATE: 2022-10-29T14:37:52ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – c43715c512fd772b24606629369af10d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – d7ef40600c2d4031e262ede93a5b1cf2

October 30, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploitMD5: d7ef40600c2d4031e262ede93a5b1cf2SHA1: 55b9dd028f3bb02ec555f5e1ade5379ed8ea297fANALYSIS DATE: 2022-10-29T14:31:41ZTTPS: T1222, T1012 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – discovery – d7ef40600c2d4031e262ede93a5b1cf2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9fda6127bafc0bb9d6cc53bad6137763

October 30, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 9fda6127bafc0bb9d6cc53bad6137763SHA1: 104cc0fbd3f1a1c1253b9279f90b3929bc850af9ANALYSIS DATE: 2022-10-29T14:38:53ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 9fda6127bafc0bb9d6cc53bad6137763
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 61d88e372b71069553d53144fe7a12a2

October 30, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 61d88e372b71069553d53144fe7a12a2SHA1: 939a98c5226f917df26cddf71000cfb25bcd616aANALYSIS DATE: 2022-10-29T14:33:41ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 61d88e372b71069553d53144fe7a12a2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – f9c64b335af3eb2ec7c47e1b84cec634

October 30, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploitMD5: f9c64b335af3eb2ec7c47e1b84cec634SHA1: 628903e88655b3f5602499310f363633b8c84646ANALYSIS DATE: 2022-10-29T14:47:07ZTTPS: T1012, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – discovery – f9c64b335af3eb2ec7c47e1b84cec634
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5c532dfd943f8f4b9fa773c6954a7f9b

October 30, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 5c532dfd943f8f4b9fa773c6954a7f9bSHA1: b36afa4edbbf33b01d1caf7f184389eaff5c7a16ANALYSIS DATE: 2022-10-29T14:49:57ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 5c532dfd943f8f4b9fa773c6954a7f9b

Posts pagination

Previous 1 … 2,778 2,779 2,780 2,781 2,782 2,783 2,784 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel