Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Zero Trust Security for a Safer Digital World

April 23, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1ae23a5f0a5e8f9b0d900cdf77ab06a1

October 15, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 1ae23a5f0a5e8f9b0d900cdf77ab06a1SHA1: b9ddf0f66e7bcc35fd42edb83d81c972e07e348dANALYSIS DATE: 2022-10-14T20:34:55ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 1ae23a5f0a5e8f9b0d900cdf77ab06a1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – f1377d04bf69c8252eb15b0009451f27

October 15, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: f1377d04bf69c8252eb15b0009451f27SHA1: 1a059a7cff0ebc701f732180f0e11165ddadf661ANALYSIS DATE: 2022-10-14T20:55:52ZTTPS: T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – f1377d04bf69c8252eb15b0009451f27
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 00d5d44fa85b988b3fb1396e8fd1375a

October 15, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: 00d5d44fa85b988b3fb1396e8fd1375aSHA1: 2e3febd24a9d28ac17b6d7b324b98e4dcaf5890eANALYSIS DATE: 2022-10-14T21:34:17ZTTPS: T1112, T1042, T1060, T1012, T1082 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – discovery – 00d5d44fa85b988b3fb1396e8fd1375a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 5943d8702e40a5ccd62e5a8d4c8852aa

October 15, 2022

Score: 8 MALWARE FAMILY: TAGS:MD5: 5943d8702e40a5ccd62e5a8d4c8852aaSHA1: c7f781f0baca9ddf424ba7e7532fd5566b58e48aANALYSIS DATE: 2022-10-14T21:42:30ZTTPS: T1012, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – – 5943d8702e40a5ccd62e5a8d4c8852aa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 54f91e976d7af909f689a82a8c4e0df8

October 15, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 54f91e976d7af909f689a82a8c4e0df8SHA1: 488f444c1d922c2137a5843d2d3925b7f6ca6e9eANALYSIS DATE: 2022-10-14T21:32:03ZTTPS: T1012, T1082, T1053, T1222,...

Read MoreRead more about Malware Analysis – djvu – 54f91e976d7af909f689a82a8c4e0df8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – feba408eb9862548dc19c524be12f2b8

October 15, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: feba408eb9862548dc19c524be12f2b8SHA1: 8e6af2bd48523d64aafe150b89a3eca61cad0d58ANALYSIS DATE: 2022-10-14T21:40:05ZTTPS: T1012, T1082, T1112, T1042, T1060 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – discovery – feba408eb9862548dc19c524be12f2b8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4448083027bde42252a132ba5be0bd25

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 4448083027bde42252a132ba5be0bd25SHA1: 2637028e5bccda6f186f1f323e97bdd5858b90a3ANALYSIS DATE: 2022-10-14T22:06:05ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 4448083027bde42252a132ba5be0bd25
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – dfb89b842afd8be96bca529084ebbd77

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: dfb89b842afd8be96bca529084ebbd77SHA1: ff68271ede970bea75d00dd5a55ae9a4301a61b4ANALYSIS DATE: 2022-10-14T22:04:27ZTTPS: T1059, T1107, T1490, T1005, T1081 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – ransomware – dfb89b842afd8be96bca529084ebbd77
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4bd4fcdf39d6c79a71884a80ac3cafe7

October 15, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 4bd4fcdf39d6c79a71884a80ac3cafe7SHA1: 1e05ec01474a5be43d96e03db9ae43838e9ada03ANALYSIS DATE: 2022-10-14T21:44:53ZTTPS: T1005, T1081, T1222, T1082,...

Read MoreRead more about Malware Analysis – djvu – 4bd4fcdf39d6c79a71884a80ac3cafe7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 442b1d885cd1900bb4881ddd90e4636c

October 15, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: 442b1d885cd1900bb4881ddd90e4636cSHA1: 6547f759a860d21464f319683fddfc87742f8b46ANALYSIS DATE: 2022-10-14T22:06:00ZTTPS: T1082, T1012, T1112, T1042, T1060 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – discovery – 442b1d885cd1900bb4881ddd90e4636c
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 198[.]98[.]59[.]150:8443

October 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 198[.]98[.]59[.]150:8443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 124[.]222[.]69[.]133:80

October 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 124[.]222[.]69[.]133:80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 47a4be9f3efb164ba1e5d2ff2eabb74b

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 47a4be9f3efb164ba1e5d2ff2eabb74bSHA1: a85ce91292ab43b7e683f95cc2028f35d1cc86e1ANALYSIS DATE: 2022-10-14T22:12:08ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 47a4be9f3efb164ba1e5d2ff2eabb74b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 445b6f8ea1ef74e908a4fbc9605e600b

October 15, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 445b6f8ea1ef74e908a4fbc9605e600bSHA1: 399c9f1551bdd54119dd3376ada59dcddb0fdbd3ANALYSIS DATE: 2022-10-14T22:09:06ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 445b6f8ea1ef74e908a4fbc9605e600b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 544dddaf50ca3f238f5aba58f5c13f17

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 544dddaf50ca3f238f5aba58f5c13f17SHA1: b82cba6a89fa17f6812466f73f91bcb194808e3fANALYSIS DATE: 2022-10-14T22:24:12ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 544dddaf50ca3f238f5aba58f5c13f17
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 580967464f817cbc58c3509c5df320e0

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 580967464f817cbc58c3509c5df320e0SHA1: 245cc7171d3adc098dea588f8f64a57ad6c72ebfANALYSIS DATE: 2022-10-14T22:27:13ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 580967464f817cbc58c3509c5df320e0
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 89[.]208[.]105[.]2:443

October 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 89[.]208[.]105[.]2:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 77[.]73[.]133[.]77:4443

October 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 77[.]73[.]133[.]77:4443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 147[.]182[.]237[.]165:80

October 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 147[.]182[.]237[.]165:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 5[.]44[.]42[.]3:443

October 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 5[.]44[.]42[.]3:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5e2e7b3f7863f8911ce2a06fab3036cc

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5e2e7b3f7863f8911ce2a06fab3036ccSHA1: 36b1e25567903f38043f351c714773c36989a632ANALYSIS DATE: 2022-10-14T22:30:21ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5e2e7b3f7863f8911ce2a06fab3036cc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7c216cf238bfdc997e0b633fcdb92e48

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 7c216cf238bfdc997e0b633fcdb92e48SHA1: 260c4eca900577511c5c938465fd21b42e390361ANALYSIS DATE: 2022-10-14T22:54:25ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 7c216cf238bfdc997e0b633fcdb92e48
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 628c75f61ea69dddf4701be60aa7ec4a

October 15, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 628c75f61ea69dddf4701be60aa7ec4aSHA1: 2cb7ee2d3e875159573d16db3ce69d2aa616cc0eANALYSIS DATE: 2022-10-14T22:33:16ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 628c75f61ea69dddf4701be60aa7ec4a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 76fa3773e54388154a9d68a74d7dd707

October 15, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 76fa3773e54388154a9d68a74d7dd707SHA1: 99b3d72a040422069ee3812bbacdf31b926d3132ANALYSIS DATE: 2022-10-14T22:51:22ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 76fa3773e54388154a9d68a74d7dd707

Posts pagination

Previous 1 … 2,839 2,840 2,841 2,842 2,843 2,844 2,845 … 4,062 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: www[.]hcsheriff[.]gov

May 8, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: SHRADERLAW

May 8, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: UniTrak

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20186

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20187

May 8, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel