Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: adnec[.]ae

November 13, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: adnec[.]ae
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: stavbar[.]cz

November 13, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: stavbar[.]cz
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: chahousing[.]org

November 13, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: chahousing[.]org
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – f5c2841aa3c4f73419578a3155f14f8b

November 13, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: f5c2841aa3c4f73419578a3155f14f8bSHA1: c50a926ebcfabc9c4b1174adaacb29b1ca71f6b9ANALYSIS DATE: 2022-11-13T03:03:24ZTTPS: T1060, T1112, T1082, T1012,...

Read MoreRead more about Malware Analysis – djvu – f5c2841aa3c4f73419578a3155f14f8b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 9c4c2f4f00522c9ebe08905270b2ac4b

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, spyware, stealer, wiperMD5: 9c4c2f4f00522c9ebe08905270b2ac4bSHA1: 63e0b1975eaadd99a742fc279ee1956377686f10ANALYSIS DATE: 2022-11-13T05:01:05ZTTPS: T1012, T1120, T1082, T1060, T1112, T1005,...

Read MoreRead more about Malware Analysis – azov – 9c4c2f4f00522c9ebe08905270b2ac4b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 0a79ead8fad6e0365a90587afcd6ff10

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, spyware, stealer, wiperMD5: 0a79ead8fad6e0365a90587afcd6ff10SHA1: 72daf9625dc1d0ed57719193f1716f9432b65a06ANALYSIS DATE: 2022-11-13T05:01:05ZTTPS: T1005, T1081, T1060, T1112, T1012, T1120,...

Read MoreRead more about Malware Analysis – azov – 0a79ead8fad6e0365a90587afcd6ff10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 4e363abe84806737799677097880529c

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, wiperMD5: 4e363abe84806737799677097880529cSHA1: d75cef7e653213c4688a25baf316baae7b55c739ANALYSIS DATE: 2022-11-13T05:01:05ZTTPS: T1060, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – azov – 4e363abe84806737799677097880529c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – a029befa6a4679c3a724d759022e57d9

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, wiperMD5: a029befa6a4679c3a724d759022e57d9SHA1: 4c44b4de48bb7969e57b2561a80913cacdc1d97cANALYSIS DATE: 2022-11-13T05:01:05ZTTPS: T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – azov – a029befa6a4679c3a724d759022e57d9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 24b6dcaa8998f7478e80b33f438ea830

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, wiperMD5: 24b6dcaa8998f7478e80b33f438ea830SHA1: 6af7f3d7627ab41a1b897388dd71c6cf42017d7aANALYSIS DATE: 2022-11-13T05:01:05ZTTPS: T1060, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – azov – 24b6dcaa8998f7478e80b33f438ea830
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01

November 13, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 85dd5fce0c097ca0d61f3e8894bb3fc3

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, spyware, stealer, wiperMD5: 85dd5fce0c097ca0d61f3e8894bb3fc3SHA1: 84de7b63b9ca39dc2b32cdef9a1431f244e29a13ANALYSIS DATE: 2022-11-13T05:02:04ZTTPS: T1060, T1112, T1012, T1120, T1082, T1005,...

Read MoreRead more about Malware Analysis – azov – 85dd5fce0c097ca0d61f3e8894bb3fc3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 5438961a5f8b3fb4f1ab25c327d032b7

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, wiperMD5: 5438961a5f8b3fb4f1ab25c327d032b7SHA1: 600928b807a35dbaec7b3ee913aba4fece17c688ANALYSIS DATE: 2022-11-13T05:04:05ZTTPS: T1060, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – azov – 5438961a5f8b3fb4f1ab25c327d032b7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – be6b6d25baf6bdcfb2b82982a1c02e51

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, spyware, stealer, wiperMD5: be6b6d25baf6bdcfb2b82982a1c02e51SHA1: 950f8696908ab1de8f49eb9e80a1dff469071086ANALYSIS DATE: 2022-11-13T05:04:05ZTTPS: T1060, T1112, T1012, T1120, T1082, T1005,...

Read MoreRead more about Malware Analysis – azov – be6b6d25baf6bdcfb2b82982a1c02e51
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 0b72cdba79b42fb9f35cc35aeee84521

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, spyware, stealer, wiperMD5: 0b72cdba79b42fb9f35cc35aeee84521SHA1: b7700c891d9d3474da904eea3fda2cd4a595b4deANALYSIS DATE: 2022-11-13T05:04:24ZTTPS: T1060, T1112, T1012, T1120, T1082, T1005,...

Read MoreRead more about Malware Analysis – azov – 0b72cdba79b42fb9f35cc35aeee84521
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 9a5211f6e491d812d15363168783906c

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, spyware, stealer, wiperMD5: 9a5211f6e491d812d15363168783906cSHA1: 0d06ee595404de3264da3c71f489392b64fa1e2eANALYSIS DATE: 2022-11-13T05:39:03ZTTPS: T1060, T1112, T1012, T1120, T1082, T1005,...

Read MoreRead more about Malware Analysis – azov – 9a5211f6e491d812d15363168783906c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 988bdaa991663005b67ac9b548fe5188

November 13, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:10k, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5:...

Read MoreRead more about Malware Analysis – djvu – 988bdaa991663005b67ac9b548fe5188
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e22e75d5a31222d5ca54cc0efe34e77b

November 13, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: e22e75d5a31222d5ca54cc0efe34e77bSHA1: 0822b46fc90c5956581dbbeac1bafe2b3a455b57ANALYSIS DATE: 2022-11-13T05:09:56ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – e22e75d5a31222d5ca54cc0efe34e77b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 0a8a8d7d504c21ca27d8bca620a46595

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, spyware, stealer, wiperMD5: 0a8a8d7d504c21ca27d8bca620a46595SHA1: 23787a4bc091c821543a54b86d91d24dee9455bdANALYSIS DATE: 2022-11-13T05:39:03ZTTPS: T1005, T1081, T1012, T1120, T1082, T1060,...

Read MoreRead more about Malware Analysis – azov – 0a8a8d7d504c21ca27d8bca620a46595
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – c68a7ee39327605e0be374b27815cec4

November 13, 2022

Score: 6 MALWARE FAMILY: persistenceTAGS:persistenceMD5: c68a7ee39327605e0be374b27815cec4SHA1: af6f428fdacc8603119ecc829eddb9c8116a4d44ANALYSIS DATE: 2022-11-13T05:39:03ZTTPS: T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – c68a7ee39327605e0be374b27815cec4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – e966f2760b0d0f5ae5860a5790be4a35

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, spyware, stealer, wiperMD5: e966f2760b0d0f5ae5860a5790be4a35SHA1: 16d0cbf30be1b864615b6d523402b2a59d3f3d44ANALYSIS DATE: 2022-11-13T05:39:04ZTTPS: T1060, T1112, T1012, T1120, T1082, T1005,...

Read MoreRead more about Malware Analysis – azov – e966f2760b0d0f5ae5860a5790be4a35
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 8c079977397f1b47170a3b7a3ac764ac

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, spyware, stealer, wiperMD5: 8c079977397f1b47170a3b7a3ac764acSHA1: 8c6a624e7defca16f2429b81be75cf181bae6c41ANALYSIS DATE: 2022-11-13T05:39:03ZTTPS: T1012, T1120, T1082, T1060, T1112, T1005,...

Read MoreRead more about Malware Analysis – azov – 8c079977397f1b47170a3b7a3ac764ac
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 2ec99dfd801f57007edcf506a5a797d7

November 13, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, wiperMD5: 2ec99dfd801f57007edcf506a5a797d7SHA1: 527373be5bf27ed99e686cafa8cc9791cc809eeeANALYSIS DATE: 2022-11-13T05:40:38ZTTPS: T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – azov – 2ec99dfd801f57007edcf506a5a797d7
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01

November 13, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 47[.]93[.]253[.]29:80

November 13, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 47[.]93[.]253[.]29:80

Posts pagination

Previous 1 … 2,862 2,863 2,864 2,865 2,866 2,867 2,868 … 4,207 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-49595

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-43713

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3702

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-2932

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49032

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel