Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – f7788b8b55dc237a0e70a76712cd67b8

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: f7788b8b55dc237a0e70a76712cd67b8SHA1: 77b729ddebfdf4c258fca4dedeabdeb0c4b26c32ANALYSIS DATE: 2022-10-21T02:44:32ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – f7788b8b55dc237a0e70a76712cd67b8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6711fe2dd09ebaa38866fd2347707c5c

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, stealerMD5: 6711fe2dd09ebaa38866fd2347707c5cSHA1: eb2788616697987a23aa49421e26c9aacc1742a3ANALYSIS DATE: 2022-10-21T02:38:04ZTTPS: T1222, T1060, T1112, T1082, T1012,...

Read MoreRead more about Malware Analysis – djvu – 6711fe2dd09ebaa38866fd2347707c5c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – dd8ebe57e3ae851a6bc1c6b34067ea21

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: dd8ebe57e3ae851a6bc1c6b34067ea21SHA1: 0a48af08cfcbebd2af414e4e0780608ae8885d4cANALYSIS DATE: 2022-10-21T02:48:11ZTTPS: T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – dd8ebe57e3ae851a6bc1c6b34067ea21
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – c629d6f58117d412173063ef636e6b65

October 21, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: c629d6f58117d412173063ef636e6b65SHA1: 46c77ccde087080cb5ade178f10e813d48dac71bANALYSIS DATE: 2022-10-21T03:06:13ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – c629d6f58117d412173063ef636e6b65
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5ff5c285649abf718cc88f492b75df44

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 5ff5c285649abf718cc88f492b75df44SHA1: 316d2ce2d6499874f675c82e0fc5b8bd3ac99bd6ANALYSIS DATE: 2022-10-21T03:32:01ZTTPS: T1222, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 5ff5c285649abf718cc88f492b75df44
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 45c256105d08937f2a5571b8a7827809

October 21, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 45c256105d08937f2a5571b8a7827809SHA1: 3228405c3507538b2417bf522b0c1e9343fdd58bANALYSIS DATE: 2022-10-21T03:33:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 45c256105d08937f2a5571b8a7827809
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – d194ae52fbd0d872391c1bd4cdfe9af9

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: d194ae52fbd0d872391c1bd4cdfe9af9SHA1: c1979f22c4c146922923b682d395212cd8a7a89cANALYSIS DATE: 2022-10-21T03:20:20ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – d194ae52fbd0d872391c1bd4cdfe9af9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 48a90ac8127abfd31c44ffcb0feccb79

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 48a90ac8127abfd31c44ffcb0feccb79SHA1: 8a1ffd8215b73fc85999f837ff275430f3062186ANALYSIS DATE: 2022-10-21T03:40:18ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – 48a90ac8127abfd31c44ffcb0feccb79
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ca5e0ee1274f175f5843e669ec94045e

October 21, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: ca5e0ee1274f175f5843e669ec94045eSHA1: 56064940ef17dffdb84f4527e982f9523ff832efANALYSIS DATE: 2022-10-21T04:00:21ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – ca5e0ee1274f175f5843e669ec94045e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c6e1feaea88b8be661dcbdcec20c45fd

October 21, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: c6e1feaea88b8be661dcbdcec20c45fdSHA1: 51774d9f7d1b1f94788a7c77ed9bd7770f448e15ANALYSIS DATE: 2022-10-21T04:00:31ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – c6e1feaea88b8be661dcbdcec20c45fd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – afd5d656a42a746e95926ef07933f054

October 21, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: afd5d656a42a746e95926ef07933f054SHA1: 04028a0a1d44f81709040c31af026785209d4343ANALYSIS DATE: 2022-10-21T03:49:04ZTTPS: T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – ransomware – afd5d656a42a746e95926ef07933f054
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – bf6baa8d5a5ec6d123f963e6a6ef2482

October 21, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: bf6baa8d5a5ec6d123f963e6a6ef2482SHA1: 1775672403c6038a1150ee6eed9de0700eaac79dANALYSIS DATE: 2022-10-21T04:00:39ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – bf6baa8d5a5ec6d123f963e6a6ef2482
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0a48cb94d087c45731e65aa4a89a7af9

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 0a48cb94d087c45731e65aa4a89a7af9SHA1: b1149cb8aa53b14d538f6af1032a08a3c9beb440ANALYSIS DATE: 2022-10-21T04:11:51ZTTPS: T1060, T1112, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – 0a48cb94d087c45731e65aa4a89a7af9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 3b3ae808cd645506b674412b72032761

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 3b3ae808cd645506b674412b72032761SHA1: b7f7dd5e30d7c97d76fbaec499e9d35ade81d30fANALYSIS DATE: 2022-10-21T04:00:57ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – 3b3ae808cd645506b674412b72032761
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 03041c499ab0882e785c8fac5b239d1d

October 21, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 03041c499ab0882e785c8fac5b239d1dSHA1: ec997327764fd1e7af5f51fb295c078e98f756b6ANALYSIS DATE: 2022-10-21T04:00:50ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 03041c499ab0882e785c8fac5b239d1d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 24f44660b6d00456516b255b05e58f61

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 24f44660b6d00456516b255b05e58f61SHA1: 6729ff5069fc229e0ac5c08a3905bd2691816417ANALYSIS DATE: 2022-10-21T04:01:08ZTTPS: T1107, T1490, T1091, T1060, T1112, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – persistence – 24f44660b6d00456516b255b05e58f61
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – c211f09f9b109906231bed988c1c3254

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: c211f09f9b109906231bed988c1c3254SHA1: 596b55ab0218afa23c86a94e90d54fa44a9ad549ANALYSIS DATE: 2022-10-21T04:20:22ZTTPS: T1091, T1060, T1112, T1005, T1081, T1082, T1107, T1490...

Read MoreRead more about Malware Analysis – persistence – c211f09f9b109906231bed988c1c3254
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 68ec127444d92b7943db5194c15f376d

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 68ec127444d92b7943db5194c15f376dSHA1: dcd9f4d707ea4f7e24e75312760cb57404f5f7c1ANALYSIS DATE: 2022-10-21T04:20:39ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – 68ec127444d92b7943db5194c15f376d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 861827504f3428a3b2dd79e875ccb2fe

October 21, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 861827504f3428a3b2dd79e875ccb2feSHA1: d3e9dcc29707163fc97c9628d09d41f33f72d3e6ANALYSIS DATE: 2022-10-21T04:20:42ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 861827504f3428a3b2dd79e875ccb2fe
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 858b513459d042478f3b73009b8ee76f

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 858b513459d042478f3b73009b8ee76fSHA1: 06a95a5c95e69f61170987fa2b36a57cf50e7634ANALYSIS DATE: 2022-10-21T04:20:30ZTTPS: T1005, T1081, T1107, T1490, T1082, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – 858b513459d042478f3b73009b8ee76f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e634525ae8aa58e72a9ec1b61aade37a

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: e634525ae8aa58e72a9ec1b61aade37aSHA1: 1ce5683544128ecec7aa4ba422381e0410b2fa5fANALYSIS DATE: 2022-10-21T04:21:53ZTTPS: T1222, T1012, T1082, T1005,...

Read MoreRead more about Malware Analysis – djvu – e634525ae8aa58e72a9ec1b61aade37a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 0e70c10f110a8d3ebd896c096e509315

October 21, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 0e70c10f110a8d3ebd896c096e509315SHA1: 8cb3b618beca9356c4830fe997203b28502f8592ANALYSIS DATE: 2022-10-21T04:31:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 0e70c10f110a8d3ebd896c096e509315
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – f12c0cea46ebbd343a3836add3c33680

October 21, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: f12c0cea46ebbd343a3836add3c33680SHA1: 6b595afc2fbb564cb66f5aa4ad8a5f3c0e2678e4ANALYSIS DATE: 2022-10-21T04:40:31ZTTPS: T1060, T1112, T1005, T1081, T1082, T1107, T1490, T1091...

Read MoreRead more about Malware Analysis – persistence – f12c0cea46ebbd343a3836add3c33680
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1191e1f7f477b578be04ce4ea394fcb8

October 21, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 1191e1f7f477b578be04ce4ea394fcb8SHA1: 9e885bed61412db08b9d3294fed4f4b722dccff4ANALYSIS DATE: 2022-10-21T04:36:25ZTTPS: T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 1191e1f7f477b578be04ce4ea394fcb8

Posts pagination

Previous 1 … 2,825 2,826 2,827 2,828 2,829 2,830 2,831 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel