Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – bootkit – c4f6b7208dd86c37e3e914e1355ee128

October 19, 2022

Score: 8 MALWARE FAMILY: bootkitTAGS:bootkit, discovery, exploit, persistence, spyware, stealerMD5: c4f6b7208dd86c37e3e914e1355ee128SHA1: 2d6243373836f27a2f90ede02bd1b18c5a72c970ANALYSIS DATE: 2022-10-18T22:20:19ZTTPS: T1222, T1112, T1158, T1012, T1082, T1005,...

Read MoreRead more about Malware Analysis – bootkit – c4f6b7208dd86c37e3e914e1355ee128
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – bf26f02752e2eec7e9630ef53ed3543d

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: bf26f02752e2eec7e9630ef53ed3543dSHA1: 26dd87c544173fb9408d020234d6a6e7df3426a9ANALYSIS DATE: 2022-10-18T21:40:25ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – bf26f02752e2eec7e9630ef53ed3543d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c2785bd19266c528af475aa0643f01ce

October 19, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: c2785bd19266c528af475aa0643f01ceSHA1: ecb4d80af70b2d12c1a5b711bc061fee04ef7d04ANALYSIS DATE: 2022-10-18T21:30:40ZTTPS: T1012, T1120, T1082, T1112, T1004, T1158, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – c2785bd19266c528af475aa0643f01ce
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2c62dbd70d53fbe330a967b0240da191

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 2c62dbd70d53fbe330a967b0240da191SHA1: ed2396b4e902f27c4f216b3e73ab6f8573b1c037ANALYSIS DATE: 2022-10-18T21:40:21ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 2c62dbd70d53fbe330a967b0240da191
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 49d0997396c539711ae1efd04ca5902c

October 19, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 49d0997396c539711ae1efd04ca5902cSHA1: 886058fb1c0815c20904da65a468a744123e57d8ANALYSIS DATE: 2022-10-18T22:40:06ZTTPS: T1222, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 49d0997396c539711ae1efd04ca5902c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1e3e08ed56fc7913137cfc1b95b68cb6

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 1e3e08ed56fc7913137cfc1b95b68cb6SHA1: 91d56e169d95011769bc4a54dc2f11c4b2115695ANALYSIS DATE: 2022-10-18T22:40:20ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 1e3e08ed56fc7913137cfc1b95b68cb6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9dcaa6c847abc868a2d6dead91dd6319

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 9dcaa6c847abc868a2d6dead91dd6319SHA1: b62464ed15f9a7d5a82119e301a8bebd5fe47ddcANALYSIS DATE: 2022-10-18T22:40:27ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 9dcaa6c847abc868a2d6dead91dd6319
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e625462dcf0586d7afda19827cb271ca

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e625462dcf0586d7afda19827cb271caSHA1: 28d956d96c44bab58cd982017214232244189debANALYSIS DATE: 2022-10-18T22:40:35ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e625462dcf0586d7afda19827cb271ca
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 121[.]5[.]117[.]173:443

October 19, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 121[.]5[.]117[.]173:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 5[.]44[.]42[.]20:80

October 19, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 5[.]44[.]42[.]20:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 23[.]224[.]42[.]16:443

October 19, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 23[.]224[.]42[.]16:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6d61871e22b3872ad2ac7d21e3a56299

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 6d61871e22b3872ad2ac7d21e3a56299SHA1: 7f0830eb80753d32e8a90a1e0d0d42d0b6866240ANALYSIS DATE: 2022-10-18T22:40:57ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 6d61871e22b3872ad2ac7d21e3a56299
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e8761eb93c7e5989e50da329c4f38aed

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e8761eb93c7e5989e50da329c4f38aedSHA1: 9a2629958472845d2c67757a7cb6aaa445b1a874ANALYSIS DATE: 2022-10-18T22:41:01ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e8761eb93c7e5989e50da329c4f38aed
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5e65904195205ca9bedca1ed62c18f0c

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5e65904195205ca9bedca1ed62c18f0cSHA1: 64d15c171deada754b32fe25812b1c97cc0a0396ANALYSIS DATE: 2022-10-18T22:40:50ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5e65904195205ca9bedca1ed62c18f0c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e0a1dea78f5ef86ec2d274e7e9bcb5c7

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e0a1dea78f5ef86ec2d274e7e9bcb5c7SHA1: 5f62d188f5eb3038b36007b1b72b20f6b5d24cafANALYSIS DATE: 2022-10-18T22:40:42ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e0a1dea78f5ef86ec2d274e7e9bcb5c7
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 82[.]156[.]14[.]220:8888

October 19, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 82[.]156[.]14[.]220:8888
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 5[.]44[.]42[.]15:80

October 19, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 5[.]44[.]42[.]15:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 106[.]14[.]216[.]160:80

October 19, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 106[.]14[.]216[.]160:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]138[.]104[.]157:443

October 19, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]138[.]104[.]157:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 816added67b8695ce1d08dc8d64224f9

October 19, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 816added67b8695ce1d08dc8d64224f9SHA1: 500c1d0c0dca3eb8e5a090e942136b140850567eANALYSIS DATE: 2022-10-18T22:54:22ZTTPS: T1012, T1082, T1222, T1053,...

Read MoreRead more about Malware Analysis – djvu – 816added67b8695ce1d08dc8d64224f9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 8053c8e9171fa8fa75061b6639531671

October 19, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 8053c8e9171fa8fa75061b6639531671SHA1: 25975c73b62751e4defcecb23e1df90627c5360eANALYSIS DATE: 2022-10-18T22:41:12ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 8053c8e9171fa8fa75061b6639531671
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – deba4c78231b0c065ff368ad213a1d4c

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: deba4c78231b0c065ff368ad213a1d4cSHA1: c56bfd5cc3437c381900bcd6b424130bd4454660ANALYSIS DATE: 2022-10-18T22:41:04ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – deba4c78231b0c065ff368ad213a1d4c
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 39[.]99[.]147[.]117:8088

October 19, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 39[.]99[.]147[.]117:8088
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – adef9b3445ea954ca3ec8a1f61daef01

October 19, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:smokeloader, backdoor, collection, discovery, persistence, ransomware, trojanMD5: adef9b3445ea954ca3ec8a1f61daef01SHA1: e4805b0e226fe27413f14679b04aefa5a701ef6fANALYSIS DATE: 2022-10-18T22:42:17ZTTPS: T1082, T1114, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – adef9b3445ea954ca3ec8a1f61daef01

Posts pagination

Previous 1 … 2,833 2,834 2,835 2,836 2,837 2,838 2,839 … 4,064 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]242[.]200[.]223:80

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 148[.]66[.]16[.]230:80

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 175[.]178[.]120[.]225:7443

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-9448

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46712

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel