Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025
unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 8f050abf3935e3b89637258891f175ca

November 11, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 8f050abf3935e3b89637258891f175caSHA1: 1abf4c198315b3cc7569ff373d2ee7d505d8acd2ANALYSIS DATE: 2022-11-10T22:00:25ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 8f050abf3935e3b89637258891f175ca
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01

November 11, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01
osint
  • News

Apple out-of-band patches fix remote code execution bugs in iOS and macOS

November 10, 2022

Apple released out-of-band patches for iOS and macOS to fix a couple of code execution vulnerabilities in the libxml2 library....

Read MoreRead more about Apple out-of-band patches fix remote code execution bugs in iOS and macOS
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: CONFORAMA – HACKED AND MORE THEN 1TB DATA LEAKED!

November 10, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: CONFORAMA – HACKED AND MORE THEN 1TB DATA LEAKED!
HIVE
  • Data Breach
  • Ransomware

HIVE Ransomware Victim: MCCROSSAN

November 10, 2022

HIVE Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about HIVE Ransomware Victim: MCCROSSAN
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: api-keys-leakedbysaibalajis6

November 10, 2022

Programme HackerOne Reddit Reddit Submitted by saibalajis6 saibalajis6 Report api keys leaked Full Report A considerable amount of time and...

Read MoreRead more about HackerOne Bug Bounty Disclosure: api-keys-leakedbysaibalajis6
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: sensitive-data-exposurebysaibalajis6

November 10, 2022

Programme HackerOne Reddit Reddit Submitted by saibalajis6 saibalajis6 Report sensitive data exposure Full Report A considerable amount of time and...

Read MoreRead more about HackerOne Bug Bounty Disclosure: sensitive-data-exposurebysaibalajis6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – e92c2aeb2d415141c12a73e61a20ed20

November 10, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: e92c2aeb2d415141c12a73e61a20ed20SHA1: 3ca042cc5c33e61ebf7e96778c390b5fa6c51e0bANALYSIS DATE: 2022-11-10T15:09:45ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – e92c2aeb2d415141c12a73e61a20ed20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 54ec7486698c2b73e2d0f847588b2038

November 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 54ec7486698c2b73e2d0f847588b2038SHA1: 7fa8e73184a190d6f5a6f77be139e3627f0f5921ANALYSIS DATE: 2022-11-10T17:10:15ZTTPS: T1222, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 54ec7486698c2b73e2d0f847588b2038
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 043df0736f750138be845d2f1e7a9545

November 10, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5:...

Read MoreRead more about Malware Analysis – amadey – 043df0736f750138be845d2f1e7a9545
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 758ec5a0f7a4a0953f66a7c5fce15ac4

November 10, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:google2, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer,...

Read MoreRead more about Malware Analysis – amadey – 758ec5a0f7a4a0953f66a7c5fce15ac4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1980259c88fd2e3c5ce8f75da226105e

November 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 1980259c88fd2e3c5ce8f75da226105eSHA1: 24a4abe16059cd4910efd1f0c68dce88a2473487ANALYSIS DATE: 2022-11-10T15:44:24ZTTPS: T1060, T1112, T1222, T1005,...

Read MoreRead more about Malware Analysis – djvu – 1980259c88fd2e3c5ce8f75da226105e
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01

November 10, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01
CISA_Logo
  • CISA

CISA: CISA Releases Twenty Industrial Control Systems Advisories

November 10, 2022

CISA Releases Twenty Industrial Control Systems Advisories CISA has released twenty (20) Industrial Control Systems (ICS) advisories on November 10,...

Read MoreRead more about CISA: CISA Releases Twenty Industrial Control Systems Advisories
osint
  • News

Researchers warn of malicious packages on PyPI using steganography

November 10, 2022

Experts discovered a malicious package on the Python Package Index (PyPI) that uses steganographic to hide malware within image files....

Read MoreRead more about Researchers warn of malicious packages on PyPI using steganography
CISA_Logo
  • CISA

CISA: CISA Releases SSVC Methodology to Prioritize Vulnerabilities

November 10, 2022

CISA Releases SSVC Methodology to Prioritize Vulnerabilities Today CISA published its guide on Stakeholder-Specific Vulnerability Categorization (SSVC), a vulnerability management...

Read MoreRead more about CISA: CISA Releases SSVC Methodology to Prioritize Vulnerabilities
osint
  • News

A bug in ABB Totalflow flow computers exposed oil and gas companies to attack

November 10, 2022

A flaw in the ABB Totalflow system used in oil and gas organizations could be exploited by an attacker to...

Read MoreRead more about A bug in ABB Totalflow flow computers exposed oil and gas companies to attack
NGWAF_1_Architecture
  • Tools

NGWAF – First Iteration Of ML Based Feedback WAF

November 10, 2022

  This can be achieved in the following steps: Create a new dataset (.csv) for upload in the following format...

Read MoreRead more about NGWAF – First Iteration Of ML Based Feedback WAF
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 120[.]27[.]227[.]99:80

November 10, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 120[.]27[.]227[.]99:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 101[.]43[.]4[.]39:8443

November 10, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 101[.]43[.]4[.]39:8443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – ffee009b572a16093cfffe7f8e3d963a

November 10, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, persistence, ransomware, wiperMD5: ffee009b572a16093cfffe7f8e3d963aSHA1: c499d2778dc2746a08ef90d259e2f6834ed17cdfANALYSIS DATE: 2022-11-10T09:00:45ZTTPS: T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – azov – ffee009b572a16093cfffe7f8e3d963a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – azov – 6468ee100d88c71d55dfdcf4e30f991e

November 10, 2022

Score: 10 MALWARE FAMILY: azovTAGS:family:azov, ransomware, spyware, stealer, wiperMD5: 6468ee100d88c71d55dfdcf4e30f991eSHA1: 5c520d2d7dc4c9e5d536d3aff998185657d40ac8ANALYSIS DATE: 2022-11-10T09:01:07ZTTPS: T1012, T1120, T1082, T1005, T1081 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – azov – 6468ee100d88c71d55dfdcf4e30f991e
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 47[.]96[.]136[.]229:443

November 10, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 47[.]96[.]136[.]229:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 124[.]221[.]207[.]103:80

November 10, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 124[.]221[.]207[.]103:80

Posts pagination

Previous 1 … 2,867 2,868 2,869 2,870 2,871 2,872 2,873 … 4,204 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

HIBP-Banner-1
  • Data Breach

Catwatchful – 61,641 breached accounts

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6437

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6459

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6686

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5817

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel