Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6958fc7326e0893ae5fc204d74217c9d

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 6958fc7326e0893ae5fc204d74217c9dSHA1: 2f14c70a7b4be2b978389aa6868d74d9fd20ae30ANALYSIS DATE: 2022-10-21T14:40:23ZTTPS: T1060, T1112, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 6958fc7326e0893ae5fc204d74217c9d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 8d18e31cf34a906ab2cea42d14aad351

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomwareMD5: 8d18e31cf34a906ab2cea42d14aad351SHA1: 65607a572919893e596dcf37fd25560ec1d1d058ANALYSIS DATE: 2022-10-21T14:38:13ZTTPS: T1060, T1112, T1222, T1082, T1012 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – djvu – 8d18e31cf34a906ab2cea42d14aad351
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – db2b87503b2f76ef39660af0903186f6

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: db2b87503b2f76ef39660af0903186f6SHA1: 7a793b7930b4988d42e0b5e5d75d734ce3738e3eANALYSIS DATE: 2022-10-21T14:20:44ZTTPS: T1012, T1060, T1112, T1082,...

Read MoreRead more about Malware Analysis – djvu – db2b87503b2f76ef39660af0903186f6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 870172f3804834a399be0c291cecc756

October 21, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 870172f3804834a399be0c291cecc756SHA1: 1272fddefcda82716aa71c89d7d925a8c0e4f31fANALYSIS DATE: 2022-10-21T14:40:17ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 870172f3804834a399be0c291cecc756
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: full-payment-bypass-to-use-premium-subscription-byn0_m3rcy

October 21, 2022

Programme HackerOne Krisp Krisp Submitted by n0_m3rcy n0_m3rcy Report Full payment bypass to use premium subscription. Full Report A considerable...

Read MoreRead more about HackerOne Bug Bounty Disclosure: full-payment-bypass-to-use-premium-subscription-byn0_m3rcy
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 2d4cbbfab9d173a12d9174130f7bcafb

October 21, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, persistence, ransomwareMD5: 2d4cbbfab9d173a12d9174130f7bcafbSHA1: 6b652c8b623f16d1006f7f116f6fc3dad8ea7ea7ANALYSIS DATE: 2022-10-21T15:00:07ZTTPS: T1490, T1059, T1107, T1082, T1060, T1112 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – chaos – 2d4cbbfab9d173a12d9174130f7bcafb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 8c3ce9c090bd9fa2be2375904e042fe4

October 21, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: 8c3ce9c090bd9fa2be2375904e042fe4SHA1: 1d14f719e46cd5d76c05ede355e7f11eee2c07c3ANALYSIS DATE: 2022-10-21T15:17:36ZTTPS: T1082, T1060, T1012 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 8c3ce9c090bd9fa2be2375904e042fe4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – ef4a5d286011e8cd66514fa07ac99a29

October 21, 2022

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, evasion, persistence, ransomwareMD5: ef4a5d286011e8cd66514fa07ac99a29SHA1: 8458579dd79056cdddbab67f3c82832acd00ab6dANALYSIS DATE: 2022-10-21T15:00:46ZTTPS: T1490, T1059, T1107, T1060, T1112, T1082, T1012, T1120,...

Read MoreRead more about Malware Analysis – lockbit – ef4a5d286011e8cd66514fa07ac99a29
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 0c5a449950cd909f196542173a5dd3fc

October 21, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: 0c5a449950cd909f196542173a5dd3fcSHA1: c80d67f53718354107dc90b8bd5f251d4db03732ANALYSIS DATE: 2022-10-21T15:26:52ZTTPS: T1012, T1082, T1060, T1120 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – discovery – 0c5a449950cd909f196542173a5dd3fc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 6f66102d811e4103ccfed34ec1baab4a

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 6f66102d811e4103ccfed34ec1baab4aSHA1: f2a6a1e87f8d235eebfd457cab125423082fb49dANALYSIS DATE: 2022-10-21T15:40:23ZTTPS: T1091, T1060, T1112, T1005, T1081, T1082, T1107, T1490...

Read MoreRead more about Malware Analysis – persistence – 6f66102d811e4103ccfed34ec1baab4a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b57fa6fca0cff4f7612b9ff9f95c8805

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: b57fa6fca0cff4f7612b9ff9f95c8805SHA1: df083f0b4a89dd9964db28685889a7a2c32858beANALYSIS DATE: 2022-10-21T15:36:39ZTTPS: T1005, T1081, T1222, T1012,...

Read MoreRead more about Malware Analysis – djvu – b57fa6fca0cff4f7612b9ff9f95c8805
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a17412928dcd361f5e5da505949af250

October 21, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a17412928dcd361f5e5da505949af250SHA1: 155f2671b5311cde3d946e4b0e5685f1f9f5ea69ANALYSIS DATE: 2022-10-21T15:40:27ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – a17412928dcd361f5e5da505949af250
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 07dd31fa45db1cc31252b872abc8c7af

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 07dd31fa45db1cc31252b872abc8c7afSHA1: 9643a41fef4af18b35b53c6671627debd88ec289ANALYSIS DATE: 2022-10-21T15:51:19ZTTPS: T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 07dd31fa45db1cc31252b872abc8c7af
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – d9d9419893fff428ee7efbeb334caa79

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: d9d9419893fff428ee7efbeb334caa79SHA1: b4cd590c102d27a606e0216f7dc55f0dc8793bf9ANALYSIS DATE: 2022-10-21T16:20:38ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – d9d9419893fff428ee7efbeb334caa79
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 49ade3a18ead1ef1a4d92fb85605275c

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 49ade3a18ead1ef1a4d92fb85605275cSHA1: d2d2440959b3609a219508963f647ff4a821be22ANALYSIS DATE: 2022-10-21T16:04:39ZTTPS: T1005, T1081, T1222, T1082,...

Read MoreRead more about Malware Analysis – djvu – 49ade3a18ead1ef1a4d92fb85605275c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – xorist – 177068f72d69a4594bc3721fc9c1d6f0

October 21, 2022

Score: 10 MALWARE FAMILY: xoristTAGS:family:xorist, persistence, ransomware, spyware, stealer, upxMD5: 177068f72d69a4594bc3721fc9c1d6f0SHA1: a24fe2857a2386e2413afa1c7476110cfa7319b9ANALYSIS DATE: 2022-10-21T16:09:32ZTTPS: T1005, T1081, T1060, T1112 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – xorist – 177068f72d69a4594bc3721fc9c1d6f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 10eb8999dd0c04774fb0998f80387dc0

October 21, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, spyware, stealer, trojan, upxMD5: 10eb8999dd0c04774fb0998f80387dc0SHA1: 7e53b412a5ee3a9914be897ff6454c04993c4b36ANALYSIS DATE: 2022-10-21T16:09:34ZTTPS: T1082, T1112, T1031, T1004, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 10eb8999dd0c04774fb0998f80387dc0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c8bd518dd425e24d3b578ca184d7c90e

October 21, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: c8bd518dd425e24d3b578ca184d7c90eSHA1: 0daf5073589b94194042a59b31dd9716a71f86feANALYSIS DATE: 2022-10-21T16:20:41ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – c8bd518dd425e24d3b578ca184d7c90e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 0730e83e8eb11be6f0fbec767a019dce

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 0730e83e8eb11be6f0fbec767a019dceSHA1: a57fed25aed84a8fefb5b0aec9d8aec52d8edb2cANALYSIS DATE: 2022-10-21T16:20:57ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – 0730e83e8eb11be6f0fbec767a019dce
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – a17d57f69b585a9af21e3ad4751b8047

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: a17d57f69b585a9af21e3ad4751b8047SHA1: fb6090d22df4eefd39153b69ab699acee762d5e0ANALYSIS DATE: 2022-10-21T16:20:46ZTTPS: T1107, T1490, T1091, T1060, T1112, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – persistence – a17d57f69b585a9af21e3ad4751b8047
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 456ba4280563e40da987d3402b777dfa

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 456ba4280563e40da987d3402b777dfaSHA1: 0bbdcd4173bfafede77339d638cfb9c74bccf957ANALYSIS DATE: 2022-10-21T16:21:03ZTTPS: T1130, T1112, T1060, T1222,...

Read MoreRead more about Malware Analysis – djvu – 456ba4280563e40da987d3402b777dfa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6704beef0806f273511c7593433ac6f3

October 21, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 6704beef0806f273511c7593433ac6f3SHA1: d89e660135ba404bba24c2b8fe41b811f531ab46ANALYSIS DATE: 2022-10-21T16:37:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 6704beef0806f273511c7593433ac6f3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 1e7428a5338a36f3139142eea4cd7501

October 21, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 1e7428a5338a36f3139142eea4cd7501SHA1: 665b0fee184d48456b10ed478a212f05c41c9e8dANALYSIS DATE: 2022-10-21T16:21:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 1e7428a5338a36f3139142eea4cd7501
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – 1b388741ab70e4898b198d761b876e21

October 21, 2022

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: 1b388741ab70e4898b198d761b876e21SHA1: d0d0ddb943c8dfab4377923875b6fec293f424cdANALYSIS DATE: 2022-10-21T16:40:12ZTTPS: T1060, T1112, T1107, T1490, T1005, T1081 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – dharma – 1b388741ab70e4898b198d761b876e21

Posts pagination

Previous 1 … 2,821 2,822 2,823 2,824 2,825 2,826 2,827 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4542

May 12, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4545

May 12, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4544

May 12, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4543

May 12, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4546

May 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel