Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0665d9ce8e259fdc2ab3d5e0b4295ce0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, spyware, stealer, trojanMD5: 0665d9ce8e259fdc2ab3d5e0b4295ce0SHA1: 2239aa83bdbf6eaa5f5685371d96480e6ac5e365ANALYSIS DATE: 2022-10-28T19:47:38ZTTPS: T1082, T1005, T1081, T1060, T1112, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 0665d9ce8e259fdc2ab3d5e0b4295ce0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0ab46bd901a3608818c7a896abb111b0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, trojanMD5: 0ab46bd901a3608818c7a896abb111b0SHA1: aabaf0e54328bd5686eca533725b92ce18a29d39ANALYSIS DATE: 2022-10-28T19:47:26ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 0ab46bd901a3608818c7a896abb111b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0c2bb1781f3bbbf6bb0de4652792db60

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, spyware, stealer, trojanMD5: 0c2bb1781f3bbbf6bb0de4652792db60SHA1: 1d802c6bd9d7e3ddfbaeb1556e96a7886639b76dANALYSIS DATE: 2022-10-28T19:47:40ZTTPS: T1112, T1158, T1088, T1089, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 0c2bb1781f3bbbf6bb0de4652792db60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0f5326a6983815c50cb65e304d3bacc0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0f5326a6983815c50cb65e304d3bacc0SHA1: a3d1ba08ef6fdc11483f4dd82b01307f7ee352f1ANALYSIS DATE: 2022-10-28T19:47:28ZTTPS: T1005, T1081, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 0f5326a6983815c50cb65e304d3bacc0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 19f11577854b9170036dcc4bb7a3f207

October 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 19f11577854b9170036dcc4bb7a3f207SHA1: 11b6d886125cd8c102b46afd2f9ed3b2b81e1facANALYSIS DATE: 2022-10-28T20:59:29ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 19f11577854b9170036dcc4bb7a3f207
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9b6f2e8b8a9391f1e3060a021e551eac

October 29, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 9b6f2e8b8a9391f1e3060a021e551eacSHA1: dc7803e26f559c78f3692b2796a7baf4663ac6b7ANALYSIS DATE: 2022-10-28T20:02:45ZTTPS: T1005, T1081, T1107, T1490 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – ransomware – 9b6f2e8b8a9391f1e3060a021e551eac
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 0edc99bedc614907cc0f2b9684e5cb96

October 29, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploitMD5: 0edc99bedc614907cc0f2b9684e5cb96SHA1: 2a4437a6bfe5e7fee750969481a1b3c53db59dbaANALYSIS DATE: 2022-10-28T20:56:10ZTTPS: T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – discovery – 0edc99bedc614907cc0f2b9684e5cb96
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – b20d5ada2e81683bda32aa80cd71c025

October 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: b20d5ada2e81683bda32aa80cd71c025SHA1: 1ab3daa872761d887ef0be9ace528ee323201211ANALYSIS DATE: 2022-10-28T20:59:17ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – b20d5ada2e81683bda32aa80cd71c025
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 92[.]223[.]90[.]254:443

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 92[.]223[.]90[.]254:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 162[.]241[.]127[.]245:8080

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 162[.]241[.]127[.]245:8080
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 45[.]137[.]97[.]210:8080

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 45[.]137[.]97[.]210:8080
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – de1dd46f1db579b973d83f19b9b56e46

October 29, 2022

Score: 3 MALWARE FAMILY: TAGS:MD5: de1dd46f1db579b973d83f19b9b56e46SHA1: ace23bb2da65f550dcba125ffb0746987b60908fANALYSIS DATE: 2022-10-28T20:59:48ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – de1dd46f1db579b973d83f19b9b56e46
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – ae676204ce9a3be542572c477a3f6fdc

October 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: ae676204ce9a3be542572c477a3f6fdcSHA1: 1d1e9d95fc4dd709fb77e15c4d09b86793091a4cANALYSIS DATE: 2022-10-28T21:00:28ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – ae676204ce9a3be542572c477a3f6fdc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 1a48121a07ef0fdc4f7ac9ca20e536a0

October 29, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, collection, persistence, ransomware, spyware, stealer, trojanMD5: 1a48121a07ef0fdc4f7ac9ca20e536a0SHA1: 5718d66e3347a41e725dd15c48a46001c90adf04ANALYSIS DATE: 2022-10-28T21:22:55ZTTPS: T1012, T1120, T1082, T1053, T1060,...

Read MoreRead more about Malware Analysis – amadey – 1a48121a07ef0fdc4f7ac9ca20e536a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – d2b2422d20badffbe872368c676203b4

October 29, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5:...

Read MoreRead more about Malware Analysis – djvu – d2b2422d20badffbe872368c676203b4
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 77[.]73[.]133[.]93:443

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 77[.]73[.]133[.]93:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 174[.]139[.]150[.]250:8080

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 174[.]139[.]150[.]250:8080
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 5[.]44[.]42[.]3:80

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 5[.]44[.]42[.]3:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 118[.]195[.]221[.]189:443

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 118[.]195[.]221[.]189:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 539c6eaa3bd26db45d665ee0cb451a34

October 29, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 539c6eaa3bd26db45d665ee0cb451a34SHA1: 7556f8f25e8334b6315bb142fbe69e800cb0445cANALYSIS DATE: 2022-10-28T22:13:01ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 539c6eaa3bd26db45d665ee0cb451a34
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 497ced44c4014b27093f2ae816385566

October 29, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, collection, persistence, ransomware, spyware, stealer, trojanMD5: 497ced44c4014b27093f2ae816385566SHA1: 9b3270a0c299774b13a0cd44d9d34c963a3e9c53ANALYSIS DATE: 2022-10-28T22:15:21ZTTPS: T1012, T1082, T1053, T1060, T1112,...

Read MoreRead more about Malware Analysis – amadey – 497ced44c4014b27093f2ae816385566
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 015362445a39c40edbe754fba2287fcd

October 29, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 015362445a39c40edbe754fba2287fcdSHA1: 3d063a1b1b5b426ae5bbffd21d5c38037289f662ANALYSIS DATE: 2022-10-28T21:40:21ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 015362445a39c40edbe754fba2287fcd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – be097e351869db5ba0b51d825111ba45

October 29, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5:...

Read MoreRead more about Malware Analysis – djvu – be097e351869db5ba0b51d825111ba45
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 37[.]1[.]210[.]152:443

October 29, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 37[.]1[.]210[.]152:443

Posts pagination

Previous 1 … 2,788 2,789 2,790 2,791 2,792 2,793 2,794 … 4,073 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4560

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3649

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-41393

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4559

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4561

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel