Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – f52b4e894b2d577073ef81610150e2a4

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: f52b4e894b2d577073ef81610150e2a4SHA1: b3aa05260ad6b0cb6c3cd8705968e8e5d8ebb46bANALYSIS DATE: 2022-10-21T09:36:43ZTTPS: T1012, T1005, T1081, T1222,...

Read MoreRead more about Malware Analysis – djvu – f52b4e894b2d577073ef81610150e2a4
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 20[.]73[.]54[.]98:80

October 21, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 20[.]73[.]54[.]98:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 1[.]14[.]60[.]232:5555

October 21, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 1[.]14[.]60[.]232:5555
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 149[.]255[.]132[.]91:443

October 21, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 149[.]255[.]132[.]91:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 104[.]208[.]74[.]203:80

October 21, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 104[.]208[.]74[.]203:80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – phobos – d5babdaf2abe7ba35c9443f1ca6f8cfa

October 21, 2022

Score: 10 MALWARE FAMILY: phobosTAGS:family:phobos, evasion, persistence, ransomware, spyware, stealerMD5: d5babdaf2abe7ba35c9443f1ca6f8cfaSHA1: cb77b68d92d0df3e185dcb648731514c5911dcdcANALYSIS DATE: 2022-10-21T10:49:10ZTTPS: T1490, T1059, T1107, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – phobos – d5babdaf2abe7ba35c9443f1ca6f8cfa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – cde3f2732fcf5a3b990fd6e33c6757cf

October 21, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: cde3f2732fcf5a3b990fd6e33c6757cfSHA1: 3e6903a3635ae53207bfdbc98119860e924fe839ANALYSIS DATE: 2022-10-21T10:18:59ZTTPS: T1012, T1082, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – cde3f2732fcf5a3b990fd6e33c6757cf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – f5aa35a4b633fa7911c31abfcbeecdcf

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: f5aa35a4b633fa7911c31abfcbeecdcfSHA1: 84b7fe9020299ce4e7d73745e197af029d93a906ANALYSIS DATE: 2022-10-21T10:40:22ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – f5aa35a4b633fa7911c31abfcbeecdcf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 8e73c9ecd37de547e94de6a044157bd2

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 8e73c9ecd37de547e94de6a044157bd2SHA1: e3fedb5b0a431aab1af78e4f62481f48332ad6e7ANALYSIS DATE: 2022-10-21T10:40:17ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – 8e73c9ecd37de547e94de6a044157bd2
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: Diamond Mowers

October 21, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: Diamond Mowers
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: EDC3

October 21, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: EDC3
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: ALRO

October 21, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: ALRO
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: STONE1

October 21, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: STONE1
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: J[.]M[.] Rodgers Co[.]

October 21, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: J[.]M[.] Rodgers Co[.]
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 144[.]126[.]221[.]80:80

October 21, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 144[.]126[.]221[.]80:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 18[.]184[.]235[.]54:443

October 21, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 18[.]184[.]235[.]54:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 194[.]165[.]16[.]63:80

October 21, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 194[.]165[.]16[.]63:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 84[.]32[.]128[.]99:8080

October 21, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 84[.]32[.]128[.]99:8080
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 21f326eef6fda2c5d544c2b5e6d21f34

October 21, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 21f326eef6fda2c5d544c2b5e6d21f34SHA1: c6d5a6a665ebaa80d1174ca3850f7af509bd027bANALYSIS DATE: 2022-10-21T10:51:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 21f326eef6fda2c5d544c2b5e6d21f34
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – f05d8588cf2e8be9fa6ccac39a0f7311

October 21, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: f05d8588cf2e8be9fa6ccac39a0f7311SHA1: eddfb1947ce609cf33c1409f5977ea78ecaf0f32ANALYSIS DATE: 2022-10-21T10:51:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – f05d8588cf2e8be9fa6ccac39a0f7311
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 80483a90cf3e46ca6eb0ffe03a10c759

October 21, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: 80483a90cf3e46ca6eb0ffe03a10c759SHA1: 5428c02bda841adec9c5e42b50b9ee52f7fc3f85ANALYSIS DATE: 2022-10-21T10:51:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 80483a90cf3e46ca6eb0ffe03a10c759
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9d3ca081e7fe27e44707d8634c22fc95

October 21, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 9d3ca081e7fe27e44707d8634c22fc95SHA1: dc0220f9a43989a4628f4eabd5e963fd80d8f698ANALYSIS DATE: 2022-10-21T10:51:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 9d3ca081e7fe27e44707d8634c22fc95
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – ac32ffaa379aed78dcc11ea74fbdfcfe

October 21, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: ac32ffaa379aed78dcc11ea74fbdfcfeSHA1: 7555f5c5e70d3b33a35e9db9a6cb5554b38ad9f3ANALYSIS DATE: 2022-10-21T10:51:05ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – ac32ffaa379aed78dcc11ea74fbdfcfe
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 155316526ff476698494e90efc1127bc

October 21, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasionMD5: 155316526ff476698494e90efc1127bcSHA1: be7bba8dc417a5cfa665d647ce7bafabb67a0d00ANALYSIS DATE: 2022-10-21T10:51:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – evasion – 155316526ff476698494e90efc1127bc

Posts pagination

Previous 1 … 2,823 2,824 2,825 2,826 2,827 2,828 2,829 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel