Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 107[.]172[.]206[.]242:9999

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 107[.]172[.]206[.]242:9999
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 163[.]123[.]142[.]173:443

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 163[.]123[.]142[.]173:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]138[.]27[.]134:443

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]138[.]27[.]134:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 89[.]147[.]108[.]116:443

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 89[.]147[.]108[.]116:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 35[.]202[.]0[.]124:6000

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 35[.]202[.]0[.]124:6000
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 103[.]114[.]161[.]16:80

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 103[.]114[.]161[.]16:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 39[.]106[.]45[.]206:9091

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 39[.]106[.]45[.]206:9091
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 106[.]12[.]127[.]241:8099

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 106[.]12[.]127[.]241:8099
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 103[.]135[.]101[.]185:8443

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 103[.]135[.]101[.]185:8443
CVE-prog
  • Vulnerabilities

cURL libcurl security bypass | CVE-2022-32221

October 29, 2022

NAME cURL libcurl security bypass Platforms Affected:cURL libcurl 7.7 cURL libcurl 7.85.0Risk Level:8.2Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION cURL libcurl could allow a...

Read MoreRead more about cURL libcurl security bypass | CVE-2022-32221
CVE-prog
  • Vulnerabilities

Google Chrome V8 code execution | CVE-2022-3723

October 29, 2022

NAME Google Chrome V8 code execution Platforms Affected:Google Chrome 107.0Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Google Chrome could allow a remote attacker...

Read MoreRead more about Google Chrome V8 code execution | CVE-2022-3723
CVE-prog
  • Vulnerabilities

Apache Linkis code execution | CVE-2022-39944

October 29, 2022

NAME Apache Linkis code execution Platforms Affected:Apache Linkis 1.0.0 Apache Linkis 1.1.0 Apache Linkis 1.2.0Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Apache Linkis...

Read MoreRead more about Apache Linkis code execution | CVE-2022-39944
CVE-prog
  • Vulnerabilities

GnuPG Libksba buffer overflow | CVE-2022-3515

October 29, 2022

NAME GnuPG Libksba buffer overflow Platforms Affected:GnuPG Libksba 1.6.1Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION GnuPG Libksba could allow a remote attacker to...

Read MoreRead more about GnuPG Libksba buffer overflow | CVE-2022-3515
CVE-prog
  • Vulnerabilities

Apache Flume code execution | CVE-2022-42468

October 29, 2022

NAME Apache Flume code execution Platforms Affected:Apache Flume 1.4.0 Apache Flume 1.5.0 Apache Flume 1.6.0 Apache Flume 1.7.0 Apache Flume...

Read MoreRead more about Apache Flume code execution | CVE-2022-42468
trend-24
  • Vulnerabilities

Daily Vulnerability Trends: Sat Oct 29 2022

October 29, 2022

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-39144A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.262),...

Read MoreRead more about Daily Vulnerability Trends: Sat Oct 29 2022
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 0b069e6bee51dc6325e33d484a4b9a80

October 29, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploitMD5: 0b069e6bee51dc6325e33d484a4b9a80SHA1: 1ceaf2a7ea247149bc1dc3cdac7d50bc38ce52f7ANALYSIS DATE: 2022-10-28T23:17:19ZTTPS: T1222, T1012 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – discovery – 0b069e6bee51dc6325e33d484a4b9a80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 0e8a8fa96a1418741c15af44cb690750

October 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 0e8a8fa96a1418741c15af44cb690750SHA1: 717adca2fba6c964724c54841c6921e50d393138ANALYSIS DATE: 2022-10-28T23:17:13ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 0e8a8fa96a1418741c15af44cb690750
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 0c1270c9281c8a540925b0c0853b9a50

October 29, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploitMD5: 0c1270c9281c8a540925b0c0853b9a50SHA1: e62beb73aa010fba90d3ecd73d404871c63c2326ANALYSIS DATE: 2022-10-28T23:17:16ZTTPS: T1012, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – discovery – 0c1270c9281c8a540925b0c0853b9a50
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 00fcdb991966bbd97c9b00ee31359b20

October 29, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: 00fcdb991966bbd97c9b00ee31359b20SHA1: 439d96c31a7f99d0fe558908650140001047cfbfANALYSIS DATE: 2022-10-28T23:17:21ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 00fcdb991966bbd97c9b00ee31359b20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 06d72aedb5b6f026e15d62fef01bc670

October 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 06d72aedb5b6f026e15d62fef01bc670SHA1: 1ee3212e8e867fca9b2d8e279d125e2b020e9418ANALYSIS DATE: 2022-10-28T23:59:26ZTTPS: T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – 06d72aedb5b6f026e15d62fef01bc670
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 00170a3b55eb74baea75ccecc1b26281

October 29, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: 00170a3b55eb74baea75ccecc1b26281SHA1: a1283b97699a17a691637da24d6ea6ab32090fb4ANALYSIS DATE: 2022-10-28T23:54:06ZTTPS: T1060, T1112, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 00170a3b55eb74baea75ccecc1b26281
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – adware – 0bc2b22e86a771b76f8c00af483cf750

October 29, 2022

Score: 8 MALWARE FAMILY: adwareTAGS:adware, discovery, exploit, persistence, stealerMD5: 0bc2b22e86a771b76f8c00af483cf750SHA1: b13e4c0a59d71eaf5ebc9ae04abfe79a501679a2ANALYSIS DATE: 2022-10-28T23:59:53ZTTPS: T1222, T1012, T1120, T1082, T1112, T1176, T1060...

Read MoreRead more about Malware Analysis – adware – 0bc2b22e86a771b76f8c00af483cf750
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 0b81691bc9068c23e02d66ce868ed031

October 29, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: 0b81691bc9068c23e02d66ce868ed031SHA1: a7219761cb5bdfc8cd87627ec05bd83dce5d60cdANALYSIS DATE: 2022-10-28T23:59:56ZTTPS: T1060, T1112, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 0b81691bc9068c23e02d66ce868ed031
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 0ae4f79627ae6b2a18003bc8cb9ff0a6

October 29, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 0ae4f79627ae6b2a18003bc8cb9ff0a6SHA1: 809e502b51579802c0973cc0340afdec0bbd521eANALYSIS DATE: 2022-10-29T00:03:21ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 0ae4f79627ae6b2a18003bc8cb9ff0a6

Posts pagination

Previous 1 … 2,781 2,782 2,783 2,784 2,785 2,786 2,787 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel