Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Ethical Hacking and Penetration Testing: A Practical Guide to Secure Systems

November 3, 2025
unlock_membership
  • Premium Members Content

Ransomware Attacks Demystified A Practical Guide for 2025

October 29, 2025
unlock_membership
  • Premium Members Content

Forensic Analysis Unlocked A Practical Guide for Cybersecurity Investigators

October 27, 2025
unlock_membership
  • Premium Members Content

Artificial Intelligence and Cybersecurity A New Era of Defense

October 13, 2025
unlock_membership
  • Premium Members Content

Fortifying Web Apps Practical Guide to Web Application Security

September 26, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – 4fca4d754e6dda3c6d0a2e0c6ec70f20

March 11, 2023

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, ransomwareMD5: 4fca4d754e6dda3c6d0a2e0c6ec70f20SHA1: 3f6179eccd1f79b61db349186106cbc58bb6ba20ANALYSIS DATE: 2023-03-11T04:15:05ZTTPS: T1491, T1112, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – lockbit – 4fca4d754e6dda3c6d0a2e0c6ec70f20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – deebbea18401e8b5e83c410c6d3a8b4e

March 11, 2023

Score: 8 MALWARE FAMILY: TAGS:MD5: deebbea18401e8b5e83c410c6d3a8b4eSHA1: 96d81e77b6af8f54a5ac07b2c613a5655dd05353ANALYSIS DATE: 2023-03-11T04:18:05ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – – deebbea18401e8b5e83c410c6d3a8b4e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – medusalocker – 19ddac9782acd73f66c5fe040e86ddee

March 11, 2023

Score: 10 MALWARE FAMILY: medusalockerTAGS:family:medusalocker, evasion, ransomware, spyware, stealer, trojanMD5: 19ddac9782acd73f66c5fe040e86ddeeSHA1: 24ceba1e2951cde8e41939da21c6ba3030fc531dANALYSIS DATE: 2023-03-11T04:46:04ZTTPS: T1107, T1490, T1082, T1088, T1089, T1112,...

Read MoreRead more about Malware Analysis – medusalocker – 19ddac9782acd73f66c5fe040e86ddee
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – b7e2303419be1561979a92cde8e16670

March 11, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, ransomware, trojanMD5: b7e2303419be1561979a92cde8e16670SHA1: 5d1ec037dcb468ba9b08f1293f1fb1ff62034a12ANALYSIS DATE: 2023-03-11T04:52:03ZTTPS: T1112, T1107, T1490, T1082, T1012, T1088, T1089 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – evasion – b7e2303419be1561979a92cde8e16670
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 0d730b155b46fe1ec3e4503ae55db4d0

March 11, 2023

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 0d730b155b46fe1ec3e4503ae55db4d0SHA1: b32739129fac8810ebc99cf12a45b8c2c2e17176ANALYSIS DATE: 2023-03-11T04:22:05ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 0d730b155b46fe1ec3e4503ae55db4d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – 2bbb2d9be1a993a8dfef0dd719c589a0

March 11, 2023

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: 2bbb2d9be1a993a8dfef0dd719c589a0SHA1: c03d6401902a7b07ac88dbde7f93c6cc74e57221ANALYSIS DATE: 2023-03-11T04:46:42ZTTPS: T1005, T1081, T1107, T1490, T1060, T1112, T1082...

Read MoreRead more about Malware Analysis – dharma – 2bbb2d9be1a993a8dfef0dd719c589a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – 0880430c257ce49d7490099d2a8dd01a

March 11, 2023

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: 0880430c257ce49d7490099d2a8dd01aSHA1: 2720d2d386027b0036bfcf9f340e325cd348e0d0ANALYSIS DATE: 2023-03-11T04:58:03ZTTPS: T1060, T1112, T1107, T1490, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – dharma – 0880430c257ce49d7490099d2a8dd01a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – a01c6ec9fdd07310f4f04c2ecc1d2813

March 11, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:laplas, family:pseudomanuscrypt, family:smokeloader, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, botnet:pub1, botnet:sprg, backdoor, clipper, discovery, loader, persistence, ransomware, stealer,...

Read MoreRead more about Malware Analysis – amadey – a01c6ec9fdd07310f4f04c2ecc1d2813
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – fa3ffaf5e547407347b758edb0b959aa

March 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: fa3ffaf5e547407347b758edb0b959aaSHA1: 9eee56d3ac31365d806a7ecc45f6249dccfd2bd6ANALYSIS DATE: 2023-03-11T04:52:09ZTTPS: T1222, T1060, T1112, T1082,...

Read MoreRead more about Malware Analysis – djvu – fa3ffaf5e547407347b758edb0b959aa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7eb2367fe8b1c3d81e4a3698ca504201

March 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: 7eb2367fe8b1c3d81e4a3698ca504201SHA1: 6435fc8cab12caa63c6f56c7c6c0f36f736af4dbANALYSIS DATE: 2023-03-11T05:16:57ZTTPS: T1082, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 7eb2367fe8b1c3d81e4a3698ca504201
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – a67c30efdd7940f034852302dcbf493d

March 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: a67c30efdd7940f034852302dcbf493dSHA1: 118d9b5bfa530f65dec204bc075db6ec15c7cb43ANALYSIS DATE: 2023-03-10T22:10:12ZTTPS: T1012, T1082, T1053, T1060,...

Read MoreRead more about Malware Analysis – djvu – a67c30efdd7940f034852302dcbf493d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 74660444c99b457537291dcac33f5307

March 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: 74660444c99b457537291dcac33f5307SHA1: 8bcc8d0c6a57c51fc9c37cfc7c3a6b1bed7ba087ANALYSIS DATE: 2023-03-10T21:58:43ZTTPS: T1060, T1112, T1222, T1053,...

Read MoreRead more about Malware Analysis – djvu – 74660444c99b457537291dcac33f5307
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 5bf3877b8fd815085586d2de55398d00

March 11, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:pseudomanuscrypt, family:smokeloader, family:vidar, botnet:pub1, botnet:sprg, backdoor, discovery, loader, ransomware, stealer, trojanMD5: 5bf3877b8fd815085586d2de55398d00SHA1: c542cf69aee77009d8a4727e423a88900726979fANALYSIS DATE:...

Read MoreRead more about Malware Analysis – amadey – 5bf3877b8fd815085586d2de55398d00
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6d825cec46935a1b76c26bcb752053c9

March 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: 6d825cec46935a1b76c26bcb752053c9SHA1: 6740dff3a6b49ac67778753ce6a7e452a1445f98ANALYSIS DATE: 2023-03-10T23:47:09ZTTPS: T1012, T1082, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – 6d825cec46935a1b76c26bcb752053c9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – blackcat – 8f2b7a45a93ee6f4806918aaa99c1b1b

March 11, 2023

Score: 10 MALWARE FAMILY: blackcatTAGS:family:blackcat, ransomwareMD5: 8f2b7a45a93ee6f4806918aaa99c1b1bSHA1: 3a71e11a742a1ba1b7c088ce1377bd9eeb0f63f0ANALYSIS DATE: 2023-03-10T23:29:48ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – blackcat – 8f2b7a45a93ee6f4806918aaa99c1b1b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – cd584418ce391a1196c4d4363d974705

March 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: cd584418ce391a1196c4d4363d974705SHA1: 2a5aa89caf43a27d66e9f66395527f3c6072374fANALYSIS DATE: 2023-03-10T23:22:24ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – cd584418ce391a1196c4d4363d974705
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – deaf892bd1b4cbf1ff3a7f5449f4c4ea

March 11, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:pseudomanuscrypt, family:smokeloader, family:vidar, botnet:pub1, botnet:sprg, backdoor, discovery, loader, ransomware, stealer, trojanMD5: deaf892bd1b4cbf1ff3a7f5449f4c4eaSHA1: 73c21e3539ca408e21fc1e643e1a922d628825c7ANALYSIS DATE:...

Read MoreRead more about Malware Analysis – amadey – deaf892bd1b4cbf1ff3a7f5449f4c4ea
brute_ratel_c4
  • Brute Ratel C4

Brute Ratel C4 Detected – 18[.]182[.]126[.]252:80

March 11, 2023

The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...

Read MoreRead more about Brute Ratel C4 Detected – 18[.]182[.]126[.]252:80
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: eprinsa[.]es

March 10, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: eprinsa[.]es
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: stored-xss-on-www-hackerone-com-due-to-deleted-s3-bucket-from-old-page_widgetbyfransrosen

March 10, 2023

Programme HackerOne HackerOne HackerOne Submitted by fransrosen fransrosen Report Stored XSS on www.hackerone.com due to deleted S3-bucket from old page_widget...

Read MoreRead more about HackerOne Bug Bounty Disclosure: stored-xss-on-www-hackerone-com-due-to-deleted-s3-bucket-from-old-page_widgetbyfransrosen
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: scope-information-is-leaked-when-visiting-policy-scopes-tab-of-any-external-programbyburaaqsec

March 10, 2023

Programme HackerOne HackerOne HackerOne Submitted by buraaqsec buraaqsec Report Scope information is leaked when visiting policy scopes tab of any...

Read MoreRead more about HackerOne Bug Bounty Disclosure: scope-information-is-leaked-when-visiting-policy-scopes-tab-of-any-external-programbyburaaqsec
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – ff05365f6a607f44f30f0e926f2d08ec

March 10, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: ff05365f6a607f44f30f0e926f2d08ecSHA1: a8e020dd7e64c16e9af8444aa005341082d5bebbANALYSIS DATE: 2023-03-10T16:21:19ZTTPS: T1222, T1053, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – ff05365f6a607f44f30f0e926f2d08ec
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7cefb72243c731675df371bb892b40b9

March 10, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: 7cefb72243c731675df371bb892b40b9SHA1: 64543f0ae0994f2e80fd1b355f3e7e5ca5e9036dANALYSIS DATE: 2023-03-10T16:21:40ZTTPS: T1082, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 7cefb72243c731675df371bb892b40b9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9d9e1f1da9553e70bcf9f9f21b99167f

March 10, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:694f12963bedb0c6040fb3c74aac71e5, discovery, persistence, ransomware, spyware, stealerMD5: 9d9e1f1da9553e70bcf9f9f21b99167fSHA1: 5b9f1b9c7216b7215d2604eeda8282f0acd959b6ANALYSIS DATE: 2023-03-10T16:15:34ZTTPS: T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 9d9e1f1da9553e70bcf9f9f21b99167f

Posts pagination

Previous 1 … 2,791 2,792 2,793 2,794 2,795 2,796 2,797 … 4,511 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware Qilin ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: Rex-Hide

November 7, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4519 – themeatelier – IDonate – Blood Donation, Request And Donor Management System

November 7, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5483 – niaj – Connector Wizard (formerly LC Wizard)

November 7, 2025
image
  • Data Breach
  • Ransomware

[STORMOUS] – Ransomware Victim: www[.]marjane[.]ma

November 7, 2025
HIBP-Banner-1
  • Data Breach

Synthient Credential Stuffing Threat Data – 1,957,476,021 breached accounts

November 7, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel