Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

See Tickets discloses data breach, customers’ credit card data exposed

October 26, 2022

International ticketing services company See Tickets disclosed a data breach that exposed customers’ payment card details. Ticketing service company See...

Read MoreRead more about See Tickets discloses data breach, customers’ credit card data exposed
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: Döhler HACKED! More then 800 GB sensitive data LEAKED!

October 26, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: Döhler HACKED! More then 800 GB sensitive data LEAKED!
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: Jam Filled Entertainment

October 26, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: Jam Filled Entertainment
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: Longhorn Investments

October 26, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: Longhorn Investments
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: RecordTV

October 26, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: RecordTV
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: KEMET

October 26, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: KEMET
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: rjyoung[.]com

October 26, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: rjyoung[.]com
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: Mdaemon Technologies

October 26, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: Mdaemon Technologies
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: Egyptian Electric Cooperative Association

October 26, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: Egyptian Electric Cooperative Association
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2b51aaca6642a3ab1ef5de8d825f624b

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 2b51aaca6642a3ab1ef5de8d825f624bSHA1: 9b1ce692e85468fc4d1468f89dc284bb7b6507d9ANALYSIS DATE: 2022-10-26T14:40:20ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 2b51aaca6642a3ab1ef5de8d825f624b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 52d96f2df97eb397a1b2784a68ef74ed

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 52d96f2df97eb397a1b2784a68ef74edSHA1: d9250ed8e39200ad846a1c27150ff4771658067eANALYSIS DATE: 2022-10-26T14:40:25ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 52d96f2df97eb397a1b2784a68ef74ed
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 84c82835a5d21bbcf75a61706d8ab549

October 26, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, persistence, ransomware, spyware, stealer, wormMD5: 84c82835a5d21bbcf75a61706d8ab549SHA1: 5ff465afaabcbf0150d1a3ab2c2e74f3a4426467ANALYSIS DATE: 2022-10-26T14:57:25ZTTPS: T1158, T1082, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – wannacry – 84c82835a5d21bbcf75a61706d8ab549
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 0013c6d1ce1fcf57839d07f8b8d616c9

October 26, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 0013c6d1ce1fcf57839d07f8b8d616c9SHA1: 919274461f59829cb7e577c3f889ad3367214a33ANALYSIS DATE: 2022-10-26T14:16:34ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 0013c6d1ce1fcf57839d07f8b8d616c9
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: Associated Lighting Representatives

October 26, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: Associated Lighting Representatives
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: CADEPLOY

October 26, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: CADEPLOY
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b8d2058d6fb946db2132b146645a1d02

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: b8d2058d6fb946db2132b146645a1d02SHA1: 66372af8eafebe4a15bf1a8ac130ce84f5087a6dANALYSIS DATE: 2022-10-26T15:23:25ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – b8d2058d6fb946db2132b146645a1d02
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 2307a2ca803219351b4ee551498e43c2

October 26, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1636, botnet:1752, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer,...

Read MoreRead more about Malware Analysis – djvu – 2307a2ca803219351b4ee551498e43c2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 73c784d8dde1c8e36c564c218f6f05b9

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 73c784d8dde1c8e36c564c218f6f05b9SHA1: e8d2f1da10811d6fdff74b62489e12c79fe4597fANALYSIS DATE: 2022-10-26T15:23:36ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 73c784d8dde1c8e36c564c218f6f05b9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1db7aac9e6f137fb5e8e75746d87d021

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 1db7aac9e6f137fb5e8e75746d87d021SHA1: 777ac1fa7790481dacaa49ad658497342034a0bdANALYSIS DATE: 2022-10-26T15:23:32ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 1db7aac9e6f137fb5e8e75746d87d021
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e6936132df6107c714daa77e0a51bfde

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e6936132df6107c714daa77e0a51bfdeSHA1: f3d8e569fcd1d4427561ef7543537f37d274ff7dANALYSIS DATE: 2022-10-26T15:23:41ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e6936132df6107c714daa77e0a51bfde
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8e94e5979a58065c28d7c48e61b38604

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 8e94e5979a58065c28d7c48e61b38604SHA1: 9ad68d5f1815123fe2fff5064d897bebfc633388ANALYSIS DATE: 2022-10-26T15:40:38ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 8e94e5979a58065c28d7c48e61b38604
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – cb896a7e26d7d0101c29aa332eb51b95

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: cb896a7e26d7d0101c29aa332eb51b95SHA1: 5cbb6e6375bc071644781c62e6440321d20ff92cANALYSIS DATE: 2022-10-26T15:40:30ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – cb896a7e26d7d0101c29aa332eb51b95
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e7555b068e1137714a27476c4597d083

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e7555b068e1137714a27476c4597d083SHA1: e64188b39972adda1ddab18490d22b09dcc38d77ANALYSIS DATE: 2022-10-26T15:40:20ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e7555b068e1137714a27476c4597d083
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: business-logic,-currency-arbitrage—possibility-to-pay-less-than-the-price-in-usdbyxctzn

October 26, 2022

Programme HackerOne PortSwigger Web Security PortSwigger Web Security Submitted by xctzn xctzn Report Business Logic, currency arbitrage - Possibility to...

Read MoreRead more about HackerOne Bug Bounty Disclosure: business-logic,-currency-arbitrage—possibility-to-pay-less-than-the-price-in-usdbyxctzn

Posts pagination

Previous 1 … 2,798 2,799 2,800 2,801 2,802 2,803 2,804 … 4,071 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • News

Apple Products Multiple Vulnerabilities

May 13, 2025
1dae8ae6aa0744c0cf59c1a5db7887081b0972e655d5b70e495e8e57481018c1
  • News

Unending Ransomware Attacks Are A Symptom, Not The Sickness

May 13, 2025
c3be3e2d2f948748ef4240161858b40df1b80abdfcb8e1464f8671737ae67c37
  • News

Us Copyright Office Found Ai Companies Sometimes Breach Copyright. Next Day Itsboss Was Fired

May 13, 2025
254608b3238228cb63916a31bdb68c1b1f0e78c1f5090cf15fe0cef2d3d73994
  • News

Legogpt Is Here To Make Your Blocky Dreams Come True

May 13, 2025
2347089a2c559da6251f6531b5d1d7c3301fffc76c0c1cfe06f8f23807c06056
  • News

Feds Disrupt Proxy For Hire Botnet, Indict Four Alleged Net Miscreants

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel