Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

Text4Shell, a remote code execution bug in Apache Commons Text library

October 20, 2022

Researcher discovered a remote code execution vulnerability in the open-source Apache Commons Text library. GitHub’s threat analyst Alvaro Munoz discovered a remote...

Read MoreRead more about Text4Shell, a remote code execution bug in Apache Commons Text library
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 20[.]205[.]142[.]50:80

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 20[.]205[.]142[.]50:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 47[.]100[.]47[.]35:443

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 47[.]100[.]47[.]35:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 139[.]60[.]161[.]164:80

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 139[.]60[.]161[.]164:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 185[.]55[.]243[.]110:443

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 185[.]55[.]243[.]110:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 139[.]224[.]17[.]133:80

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 139[.]224[.]17[.]133:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 139[.]59[.]204[.]196:80

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 139[.]59[.]204[.]196:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 45[.]32[.]29[.]117:7777

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 45[.]32[.]29[.]117:7777
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 35[.]193[.]101[.]166:443

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 35[.]193[.]101[.]166:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 121[.]41[.]59[.]127:8080

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 121[.]41[.]59[.]127:8080
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 47[.]93[.]241[.]137:4433

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 47[.]93[.]241[.]137:4433
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 91[.]213[.]50[.]3:443

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 91[.]213[.]50[.]3:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 120[.]236[.]114[.]195:9030

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 120[.]236[.]114[.]195:9030
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 185[.]158[.]94[.]217:443

October 20, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 185[.]158[.]94[.]217:443
osint
  • News

TeamTNT Returns – or Does It?

October 19, 2022

Our honeypots caught malicious cryptocurrency miner samples targeting the cloud and containers, and its routines are reminiscent of the routines...

Read MoreRead more about TeamTNT Returns – or Does It?
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 90c2df2630d849e48d89a14d846a11ec

October 19, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 90c2df2630d849e48d89a14d846a11ecSHA1: 9e841b75532d14642b201fe40108240fa94f9c0fANALYSIS DATE: 2022-10-19T13:36:38ZTTPS: T1004, T1112, T1491, T1060, T1490, T1158, T1082, T1012,...

Read MoreRead more about Malware Analysis – evasion – 90c2df2630d849e48d89a14d846a11ec
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91ca4d468028506fa4e6df08b0051a4d

October 19, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 91ca4d468028506fa4e6df08b0051a4dSHA1: 08b701b622f931cc76869a2fca533945cb7d121fANALYSIS DATE: 2022-10-19T13:36:40ZTTPS: T1112, T1158, T1490, T1082, T1012, T1120, T1004, T1088,...

Read MoreRead more about Malware Analysis – evasion – 91ca4d468028506fa4e6df08b0051a4d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a1bb74424a908d9146d2e6ea73085794

October 19, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: a1bb74424a908d9146d2e6ea73085794SHA1: 82cb2648c5b82f627d28dfa252bc522fb83b078bANALYSIS DATE: 2022-10-19T13:36:42ZTTPS: T1491, T1112, T1158, T1042, T1091, T1060, T1004, T1012,...

Read MoreRead more about Malware Analysis – evasion – a1bb74424a908d9146d2e6ea73085794
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0b2ad17ab9d585d1d9d4c0af2eff801

October 19, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: a0b2ad17ab9d585d1d9d4c0af2eff801SHA1: 24b3b20b9e9ed6ecf28fe5d387c148d53c7a748bANALYSIS DATE: 2022-10-19T13:36:48ZTTPS: T1491, T1112, T1004, T1088, T1089, T1490, T1012, T1120,...

Read MoreRead more about Malware Analysis – evasion – a0b2ad17ab9d585d1d9d4c0af2eff801
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9110f80c758332cc98341c620a652e9e

October 19, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 9110f80c758332cc98341c620a652e9eSHA1: 02a2bcec6c89f8edd242ba71988b3c7547a423d4ANALYSIS DATE: 2022-10-19T13:36:46ZTTPS: T1112, T1042, T1490, T1082, T1060, T1004, T1491, T1088,...

Read MoreRead more about Malware Analysis – evasion – 9110f80c758332cc98341c620a652e9e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0d212174dca661030a23754932bd8e7

October 19, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: a0d212174dca661030a23754932bd8e7SHA1: fa7491b6745193677a3aa594f496cd4c8082da61ANALYSIS DATE: 2022-10-19T13:36:44ZTTPS: T1490, T1082, T1112, T1042, T1088, T1089, T1060, T1158,...

Read MoreRead more about Malware Analysis – evasion – a0d212174dca661030a23754932bd8e7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 67712f7a17f7906b7b3cd9818835a052

October 19, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomwareMD5: 67712f7a17f7906b7b3cd9818835a052SHA1: ddd4790137526d100718f86370ee35e9ebc25989ANALYSIS DATE: 2022-10-19T14:02:34ZTTPS: T1060, T1112, T1222, T1082, T1053 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – djvu – 67712f7a17f7906b7b3cd9818835a052
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6feb057de82af585167980e08a15baeb

October 19, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, discovery, persistence, ransomwareMD5: 6feb057de82af585167980e08a15baebSHA1: f87328bbba428e7cb30be9f708abfccdbb9a99f0ANALYSIS DATE: 2022-10-19T14:01:23ZTTPS: T1060, T1112, T1222, T1082, T1053 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – djvu – 6feb057de82af585167980e08a15baeb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – a0f109d99939a47b93c03feea25c86a7

October 19, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: a0f109d99939a47b93c03feea25c86a7SHA1: d0d703c5fbe44559e778da03b049db7058e91a80ANALYSIS DATE: 2022-10-19T14:17:41ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – a0f109d99939a47b93c03feea25c86a7

Posts pagination

Previous 1 … 2,829 2,830 2,831 2,832 2,833 2,834 2,835 … 4,065 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: enable-fa-without-verifying-the-email-samtime

May 9, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Bervar and Jones

May 9, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Klampfer Elektroanlagen

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-1948

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-44021

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel