Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 8[.]129[.]79[.]245:443

October 28, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 8[.]129[.]79[.]245:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 118[.]26[.]39[.]71:80

October 28, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 118[.]26[.]39[.]71:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 194[.]165[.]16[.]63:443

October 28, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 194[.]165[.]16[.]63:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – xorist – 5d46d851558adab2374ec9206f0b621b

October 28, 2022

Score: 10 MALWARE FAMILY: xoristTAGS:family:xorist, persistence, ransomware, spyware, stealer, upxMD5: 5d46d851558adab2374ec9206f0b621bSHA1: 07b39753ba49f541654ae3b04b1ced70accafdb1ANALYSIS DATE: 2022-10-28T08:20:10ZTTPS: T1060, T1112, T1005, T1081 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – xorist – 5d46d851558adab2374ec9206f0b621b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 8d37180cd9df7790e84bde3b55763ba9

October 28, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:google2, botnet:mario23_10, botnet:slovarik15btc, backdoor, collection, discovery, infostealer, ransomware, spyware, stealer, trojan,...

Read MoreRead more about Malware Analysis – djvu – 8d37180cd9df7790e84bde3b55763ba9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 55cc2eba27a491218b7d57649241f550

October 28, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 55cc2eba27a491218b7d57649241f550SHA1: 2d60cd3f6f1f987414a5de5d28e84036657a4559ANALYSIS DATE: 2022-10-28T09:01:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 55cc2eba27a491218b7d57649241f550
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – c3ac1f6d135647b204eb350e5529d6b6

October 28, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: c3ac1f6d135647b204eb350e5529d6b6SHA1: 1f3705b9c284616e13129798475c9e8598cdda18ANALYSIS DATE: 2022-10-28T08:16:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – c3ac1f6d135647b204eb350e5529d6b6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 1afd68147ac485753917930116210a40

October 28, 2022

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 1afd68147ac485753917930116210a40SHA1: 8c8deec48a8a7c3d4e5af8e26e8b3d09decad08bANALYSIS DATE: 2022-10-28T10:31:11ZTTPS: T1130, T1112, T1012, T1120, T1082, T1060 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – persistence – 1afd68147ac485753917930116210a40
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4c23c3e90104c74108cc92fb71b40e47

October 28, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 4c23c3e90104c74108cc92fb71b40e47SHA1: c594dbf47e29032a258e0bb64cbc2ce90e47f9d5ANALYSIS DATE: 2022-10-28T10:40:25ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 4c23c3e90104c74108cc92fb71b40e47
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 979b84f1ab146e6472e5c18346e46089

October 28, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:google2, botnet:mario23_10, botnet:slovarik15btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware,...

Read MoreRead more about Malware Analysis – djvu – 979b84f1ab146e6472e5c18346e46089
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 05642d4d7f7c155d1fdf6607f78fe4f1

October 28, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 05642d4d7f7c155d1fdf6607f78fe4f1SHA1: 291a0a11a12c7a329a8ed36f6e6e99e49331b0d5ANALYSIS DATE: 2022-10-28T10:40:20ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 05642d4d7f7c155d1fdf6607f78fe4f1
osint
  • News

Apple backports fixes for CVE-2022-42827 zero-day to older iPhones, iPads

October 28, 2022

Apple released updates to backport the recently released security patches for CVE-2022-42827 zero-day to older iPhones and iPads. Apple has...

Read MoreRead more about Apple backports fixes for CVE-2022-42827 zero-day to older iPhones, iPads
CVE-prog
  • Vulnerabilities

Qualcomm Snapdragon products code execution | CVE-2022-33214

October 28, 2022

NAME Qualcomm Snapdragon products code execution Platforms Affected:Qualcomm Snapdragon Mobile Qualcomm Snapdragon Auto Qualcomm Snapdragon Compute Qualcomm Snapdragon Consumer IOT...

Read MoreRead more about Qualcomm Snapdragon products code execution | CVE-2022-33214
CVE-prog
  • Vulnerabilities

Zoom Client for Meetings open redirect | CVE-2022-28763

October 28, 2022

NAME Zoom Client for Meetings open redirect Platforms Affected:Zoom Zoom Client for Meetings 5.12Risk Level:8.8Exploitability:UnprovenConsequences:Other DESCRIPTION Zoom Client for Meetings...

Read MoreRead more about Zoom Client for Meetings open redirect | CVE-2022-28763
CVE-prog
  • Vulnerabilities

Apple iOS and iPadOS code execution | CVE-2022-42808

October 28, 2022

NAME Apple iOS and iPadOS code execution Platforms Affected:Apple iPadOS 15.6 Apple iOS 16Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Apple iOS and...

Read MoreRead more about Apple iOS and iPadOS code execution | CVE-2022-42808
CVE-prog
  • Vulnerabilities

Apple macOS Ventura code execution | CVE-2022-32934

October 28, 2022

NAME Apple macOS Ventura code execution Platforms Affected:Apple macOS VenturaRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Apple macOS Ventura could allow a remote...

Read MoreRead more about Apple macOS Ventura code execution | CVE-2022-32934
CVE-prog
  • Vulnerabilities

Apple macOS Ventura code execution | CVE-2022-32888

October 28, 2022

NAME Apple macOS Ventura code execution Platforms Affected:Apple macOS VenturaRisk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Apple macOS Ventura could allow a remote...

Read MoreRead more about Apple macOS Ventura code execution | CVE-2022-32888
CVE-prog
  • Vulnerabilities

Apple Safari code execution | CVE-2022-42823

October 28, 2022

NAME Apple Safari code execution Platforms Affected:Apple Safari 16.0Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Apple Safari could allow a remote attacker to...

Read MoreRead more about Apple Safari code execution | CVE-2022-42823
osint
  • News

New York Post hacked? No, the culprit is an employee

October 28, 2022

Threat actors hacked the website and Twitter account of the New York Post and published offensive messages against US politicians....

Read MoreRead more about New York Post hacked? No, the culprit is an employee
trend-23
  • Vulnerabilities

Daily Vulnerability Trends: Fri Oct 28 2022

October 28, 2022

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2021-39144XStream is a simple library to serialize objects to XML and back...

Read MoreRead more about Daily Vulnerability Trends: Fri Oct 28 2022
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – f0979d897155f51fd96a63c61e05d85c

October 28, 2022

Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, spyware, stealerMD5: f0979d897155f51fd96a63c61e05d85cSHA1: decf7df4b1c709879a023ed0b8b4f6317124aba6ANALYSIS DATE: 2022-10-28T02:40:14ZTTPS: T1060, T1112, T1005, T1081 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – f0979d897155f51fd96a63c61e05d85c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0d406739d2347f98f3df4dcd439cc405

October 28, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 0d406739d2347f98f3df4dcd439cc405SHA1: 0b5d30e69316ca06ca1c9703346c8998e5433a88ANALYSIS DATE: 2022-10-28T03:35:05ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 0d406739d2347f98f3df4dcd439cc405
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 93a803afbb21cfbcc6e9371cc6c13f80

October 28, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 93a803afbb21cfbcc6e9371cc6c13f80SHA1: f55511cc24bcc621a924a2aeffa73fc21d0ea667ANALYSIS DATE: 2022-10-28T03:00:22ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 93a803afbb21cfbcc6e9371cc6c13f80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 962443d2cfa12dd0aaa0761250ddcc82

October 28, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 962443d2cfa12dd0aaa0761250ddcc82SHA1: bc9d5e318b95e648d6a9da943c5e5a65c09f8931ANALYSIS DATE: 2022-10-28T03:20:20ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 962443d2cfa12dd0aaa0761250ddcc82

Posts pagination

Previous 1 … 2,792 2,793 2,794 2,795 2,796 2,797 2,798 … 4,073 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4560

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3649

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-41393

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4559

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4561

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel