Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Zero Trust Security for a Safer Digital World

April 23, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c39d02e577302bf8caa4e4d483300f60

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: c39d02e577302bf8caa4e4d483300f60SHA1: 5260376d86035057f7df26df8c73c7927ada50a5ANALYSIS DATE: 2022-10-14T09:40:08ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – c39d02e577302bf8caa4e4d483300f60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9ab4626608328e493a9aa75cb82b0c3f

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 9ab4626608328e493a9aa75cb82b0c3fSHA1: a22a3325f78a61226f78419dba5264fd701d7903ANALYSIS DATE: 2022-10-14T09:40:17ZTTPS: T1091, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 9ab4626608328e493a9aa75cb82b0c3f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 316d49bb419c374794ac38cb426576b9

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 316d49bb419c374794ac38cb426576b9SHA1: 4003353dedc40548b27b703cc9e010de43a064dcANALYSIS DATE: 2022-10-14T09:40:26ZTTPS: T1107, T1490, T1091, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 316d49bb419c374794ac38cb426576b9
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 157[.]245[.]254[.]149:443

October 14, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 157[.]245[.]254[.]149:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 5[.]44[.]42[.]16:80

October 14, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 5[.]44[.]42[.]16:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 154[.]221[.]25[.]206:443

October 14, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 154[.]221[.]25[.]206:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 174[.]139[.]150[.]250:4443

October 14, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 174[.]139[.]150[.]250:4443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 45ac7cd59d7f250217c69d5ec042632d

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 45ac7cd59d7f250217c69d5ec042632dSHA1: cf41622eea189b592cc3f31d9eadceba56144310ANALYSIS DATE: 2022-10-14T10:34:50ZTTPS: T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – ransomware – 45ac7cd59d7f250217c69d5ec042632d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 381c69c453ddd6ecebb0535db66d069a

October 14, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 381c69c453ddd6ecebb0535db66d069aSHA1: f023209a0bc9a96fe9cb9d17a5012ddc2ee28462ANALYSIS DATE: 2022-10-14T10:37:50ZTTPS: T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 381c69c453ddd6ecebb0535db66d069a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – a1f3f1f4e250c96cbbee38b5d6babd7e

October 14, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: a1f3f1f4e250c96cbbee38b5d6babd7eSHA1: 34f96b5e8d04ea15f2079d51383986a1cbc91123ANALYSIS DATE: 2022-10-14T10:24:10ZTTPS: T1222, T1082, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – a1f3f1f4e250c96cbbee38b5d6babd7e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – 3572e56a91ed00b2a383c8efd1b64653

October 14, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, banker, collection, discovery, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: 3572e56a91ed00b2a383c8efd1b64653SHA1:...

Read MoreRead more about Malware Analysis – danabot – 3572e56a91ed00b2a383c8efd1b64653
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 139[.]9[.]1[.]63:80

October 14, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 139[.]9[.]1[.]63:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 82[.]157[.]245[.]205:4433

October 14, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 82[.]157[.]245[.]205:4433
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 66[.]42[.]48[.]182:6443

October 14, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 66[.]42[.]48[.]182:6443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 104[.]168[.]117[.]95:80

October 14, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 104[.]168[.]117[.]95:80
osint
  • News

Experts released PoC exploit code for critical bug CVE-2022-40684 in Fortinet products

October 14, 2022

Experts released the PoC exploit code for the authentication bypass flaw CVE-2022-40684 in FortiGate firewalls and FortiProxy web proxies. A...

Read MoreRead more about Experts released PoC exploit code for critical bug CVE-2022-40684 in Fortinet products
osint
  • News

DJI drone tracking data exposed in the US

October 14, 2022

Over 80,000 drone IDs were exposed in the leak of a database containing information from airspace monitoring devices manufactured by...

Read MoreRead more about DJI drone tracking data exposed in the US
CVE-prog
  • Vulnerabilities

Gogs cross-site scripting | CVE-2022-32174

October 14, 2022

NAME Gogs cross-site scripting Platforms Affected:Gogs Gogs 0.11.53 Gogs Gogs 0.11.66 Gogs Gogs 0.11.79 Gogs Gogs 0.11.86 Gogs Gogs 0.11.91...

Read MoreRead more about Gogs cross-site scripting | CVE-2022-32174
CVE-prog
  • Vulnerabilities

Siemens products privilege escalation | CVE-2022-31765

October 14, 2022

NAME Siemens products privilege escalation Platforms Affected:Siemens RUGGEDCOM RM1224 LTE(4G) EU (6GK6108- 4AM00-2BA2) 7.1.1 Siemens RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)...

Read MoreRead more about Siemens products privilege escalation | CVE-2022-31765
CVE-prog
  • Vulnerabilities

ResIOT IoT Platform and LoRaWAN Network Server cross-site request forgery | CVE-2022-34020

October 14, 2022

NAME ResIOT IoT Platform and LoRaWAN Network Server cross-site request forgery Platforms Affected:ResIOT ResIOT IoT Platform and LoRaWAN Network Server...

Read MoreRead more about ResIOT IoT Platform and LoRaWAN Network Server cross-site request forgery | CVE-2022-34020
CVE-prog
  • Vulnerabilities

Juniper Networks Paragon Active Assurance cross-site scripting | CVE-2022-22229

October 14, 2022

NAME Juniper Networks Paragon Active Assurance cross-site scripting Platforms Affected:Juniper Networks Paragon Active Assurance 3.1.0 Juniper Networks Paragon Active Assurance...

Read MoreRead more about Juniper Networks Paragon Active Assurance cross-site scripting | CVE-2022-22229
CVE-prog
  • Vulnerabilities

Juniper Junos OS Evolved privilege escalation | CVE-2022-22239

October 14, 2022

NAME Juniper Junos OS Evolved privilege escalation Platforms Affected:Juniper Junos OS EvolvedRisk Level:8.2Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION Juniper Junos OS Evolved could...

Read MoreRead more about Juniper Junos OS Evolved privilege escalation | CVE-2022-22239
CVE-prog
  • Vulnerabilities

Linux Kernel code execution | CVE-2022-42720

October 14, 2022

NAME Linux Kernel code execution Platforms Affected:Linux Kernel 5.1 Linux Kernel 5.19.14Risk Level:8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION Linux Kernel could allow...

Read MoreRead more about Linux Kernel code execution | CVE-2022-42720
CVE-prog
  • Vulnerabilities

Siemens products code execution | CVE-2022-40181

October 14, 2022

NAME Siemens products code execution Platforms Affected:Siemens Desigo PXM30-1 02.20.126.11-40 Siemens Desigo PXM30.E 02.20.126.11-40 Siemens Desigo PXM40-1 02.20.126.11-40 Siemens Desigo...

Read MoreRead more about Siemens products code execution | CVE-2022-40181

Posts pagination

Previous 1 … 2,842 2,843 2,844 2,845 2,846 2,847 2,848 … 4,061 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Selenis (Evertis)

May 8, 2025
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: novaevo+ / T[.]consulT

May 8, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Selenis (Evertis is also involved)

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32820

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32821

May 8, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel