Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 47[.]98[.]234[.]230:82

October 13, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 47[.]98[.]234[.]230:82
PoshC2Logo
  • Posh C2

Posh C2 Detected – 58[.]96[.]75[.]176:443

October 13, 2022

The Information provided at the time of posting was detected as "Posh C2". Depending on when you are viewing this...

Read MoreRead more about Posh C2 Detected – 58[.]96[.]75[.]176:443
osint
  • News

Aruba fixes critical vulnerabilities in EdgeConnect Enterprise Orchestrator

October 12, 2022

Aruba addressed multiple critical severity vulnerabilities in the EdgeConnect Enterprise Orchestrator. Aruba addressed multiple critical severity vulnerabilities in the EdgeConnect...

Read MoreRead more about Aruba fixes critical vulnerabilities in EdgeConnect Enterprise Orchestrator
osint
  • News

Black Basta Ransomware Gang Infiltrates networks via QAKBOT, Brute Ratel, and Cobalt Strike

October 12, 2022

We analyzed a QAKBOT-related case leading to a Brute Ratel C4 and Cobalt Strike payload that can be attributed to...

Read MoreRead more about Black Basta Ransomware Gang Infiltrates networks via QAKBOT, Brute Ratel, and Cobalt Strike
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: marktel[.]es

October 12, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: marktel[.]es
Supply-chain-guidance-cyber-1
  • NCSC
  • News

NCSC issues fresh guidance following recent rise in supply chain cyber attacks

October 12, 2022

N New cyber security guidance issued in response to growing trend in supply chain attacks GCHQ’s National Cyber Security Centre...

Read MoreRead more about NCSC issues fresh guidance following recent rise in supply chain cyber attacks
osint
  • News

Microsoft Patch Tuesday for October 2022 doesn’t fix Exchange Server flaws

October 12, 2022

Microsoft Patch Tuesday security updates for October 2022 addressed a total of 85 security vulnerabilities, including an actively exploited zero-day. Microsoft...

Read MoreRead more about Microsoft Patch Tuesday for October 2022 doesn’t fix Exchange Server flaws
SteaLinG_7_v3
  • Tools

SteaLinG – Open-Source Penetration Testing Framework Designed For Social Engineering

October 12, 2022

The SteaLinG is an open-source penetration testing framework designed for social engineering After the hack, you can upload it to...

Read MoreRead more about SteaLinG – Open-Source Penetration Testing Framework Designed For Social Engineering
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: martel[.]es

October 12, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: martel[.]es
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b812599e422e43884d82d78291f85c11

October 12, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: b812599e422e43884d82d78291f85c11SHA1: d4c179b0bfb8adceccdbad168dd662738fad770eANALYSIS DATE: 2022-10-12T08:05:05ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – b812599e422e43884d82d78291f85c11
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9e36523ee2bd21f75d43eb24f1ebf2aa

October 12, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 9e36523ee2bd21f75d43eb24f1ebf2aaSHA1: 5634cfcf86bcbc7b0951ea77f2f9381226e6c8efANALYSIS DATE: 2022-10-12T08:05:11ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 9e36523ee2bd21f75d43eb24f1ebf2aa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 00f6f68aef14d7e633718fd98c5849bf

October 12, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 00f6f68aef14d7e633718fd98c5849bfSHA1: d1ecadafb4afad7e8d68f5e569a42ab62dfcccf0ANALYSIS DATE: 2022-10-12T08:06:05ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 00f6f68aef14d7e633718fd98c5849bf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 83524a6ab3c6d94fb3e3d0e798902662

October 12, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: 83524a6ab3c6d94fb3e3d0e798902662SHA1: 7f1e31f3027c3b7d769880bb8e55ca869ce0e29dANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – 83524a6ab3c6d94fb3e3d0e798902662
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 5cfb415656b90415c61f63f926687bba

October 12, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 5cfb415656b90415c61f63f926687bbaSHA1: 38f948257e65bce017effb1dd4166b45857a8664ANALYSIS DATE: 2022-10-12T08:07:03ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 5cfb415656b90415c61f63f926687bba
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 361ad8caea536bb548de7dd173f39cb4

October 12, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 361ad8caea536bb548de7dd173f39cb4SHA1: bc29e8b86b2e754fdf4ab7a77aae492613dbe443ANALYSIS DATE: 2022-10-12T08:39:48ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 361ad8caea536bb548de7dd173f39cb4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – dd9d34b2bcaf57ed5192ca1b73139a46

October 12, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: dd9d34b2bcaf57ed5192ca1b73139a46SHA1: 5b3e4f618ab14b7ac03dfd732fede5ace95d5566ANALYSIS DATE: 2022-10-12T08:42:07ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – dd9d34b2bcaf57ed5192ca1b73139a46
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – agilenet – 0906bfbcac00c26b080d3ba4f4542579

October 12, 2022

Score: 9 MALWARE FAMILY: agilenetTAGS:agilenet, evasion, themida, trojanMD5: 0906bfbcac00c26b080d3ba4f4542579SHA1: eca76f73d94d388b51d3b5f97525ab49fb47f8c6ANALYSIS DATE: 2022-10-12T08:50:51ZTTPS: T1012, T1497, T1082 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – agilenet – 0906bfbcac00c26b080d3ba4f4542579
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e7af06880e648da328b170608a6ab9e4

October 12, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e7af06880e648da328b170608a6ab9e4SHA1: 3148ecca25ac16843b80c289b98ef663ee3ed5e7ANALYSIS DATE: 2022-10-12T08:42:07ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e7af06880e648da328b170608a6ab9e4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 46841f22a5e3c6f4d1f19a09ce2e85a7

October 12, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 46841f22a5e3c6f4d1f19a09ce2e85a7SHA1: 00e17f432ea96b23bd530a9bf84d1884c41315ddANALYSIS DATE: 2022-10-12T08:42:07ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 46841f22a5e3c6f4d1f19a09ce2e85a7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – e94273df0cf8cfcc0388c1766b95db35

October 12, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomwareMD5: e94273df0cf8cfcc0388c1766b95db35SHA1: c9e94a5c814ac1deeed5156deea9554c235669c8ANALYSIS DATE: 2022-10-12T09:01:04ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – chaos – e94273df0cf8cfcc0388c1766b95db35
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 972a7ec082b4f656e83ab52cc2d33ad9

October 12, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomware, spyware, stealerMD5: 972a7ec082b4f656e83ab52cc2d33ad9SHA1: 95c354498543071fa3501f3be69fe73ebd437171ANALYSIS DATE: 2022-10-12T09:01:04ZTTPS: T1082, T1005, T1081 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – chaos – 972a7ec082b4f656e83ab52cc2d33ad9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4bcbc94309a30321de467b75b11ddafc

October 12, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 4bcbc94309a30321de467b75b11ddafcSHA1: c32afe3534e04cdd129bd5b971a7dc1e4842c2feANALYSIS DATE: 2022-10-12T09:22:07ZTTPS: T1222, T1053, T1130, T1112,...

Read MoreRead more about Malware Analysis – djvu – 4bcbc94309a30321de467b75b11ddafc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 641645f7373be3c2e7575bcc67256a95

October 12, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 641645f7373be3c2e7575bcc67256a95SHA1: 281595d0916272e209626fb753186419d217d6daANALYSIS DATE: 2022-10-12T09:27:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 641645f7373be3c2e7575bcc67256a95
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 120[.]77[.]18[.]7:8443

October 12, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 120[.]77[.]18[.]7:8443

Posts pagination

Previous 1 … 2,870 2,871 2,872 2,873 2,874 2,875 2,876 … 4,079 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

cybercrime
  • News

Dilettante Dev Wrote Rubbish, Left No Logs, And Had No Idea Why His App Wasn’tworking

May 17, 2025
cybercrime
  • News

Google Deepmind Promises To Help You Evolve Your Algos

May 17, 2025
cybercrime
  • News

Snowflake Ciso On The Power Of ‘shared Destiny’ And ‘yes And’

May 17, 2025
cybercrime
  • News

Anthropic’s Law Firm Throws Claude Under The Bus Over Citation Errors In Courtfiling

May 17, 2025
cybercrime
  • News

Cyber Fiends Battering Uk Retailers Now Turn To Us Stores

May 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel