Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – xorist – e98a127ed90e67cd30344bdb691384a1

October 12, 2022

Score: 10 MALWARE FAMILY: xoristTAGS:family:xorist, persistence, ransomware, upxMD5: e98a127ed90e67cd30344bdb691384a1SHA1: a79fe32686a67aa3011d397460d748b3d149d0beANALYSIS DATE: 2022-10-12T09:58:05ZTTPS: T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – xorist – e98a127ed90e67cd30344bdb691384a1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 5569ef5cc1b99eee164438d95d601baf

October 12, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 5569ef5cc1b99eee164438d95d601bafSHA1: 27a889e1542b6ebe68130db3618c0de4f40fadb5ANALYSIS DATE: 2022-10-12T10:01:04ZTTPS: T1107, T1490, T1060, T1112, T1005, T1081, T1082, T1012,...

Read MoreRead more about Malware Analysis – persistence – 5569ef5cc1b99eee164438d95d601baf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8119c78b7cfb7d9ce37286ec9fc263e2

October 12, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 8119c78b7cfb7d9ce37286ec9fc263e2SHA1: 986ba7a5714ad5b0de0d040d1c066389bcb81a67ANALYSIS DATE: 2022-10-12T10:21:03ZTTPS: T1059, T1107, T1490, T1005, T1081 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – ransomware – 8119c78b7cfb7d9ce37286ec9fc263e2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 6c42c7957278c7ac09b111490fc93cc1

October 12, 2022

Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 6c42c7957278c7ac09b111490fc93cc1SHA1: 29f9b35533f1a6dbf47ed5dfb4144c33d33ce91bANALYSIS DATE: 2022-10-12T09:58:05ZTTPS: T1060, T1112, T1005, T1081 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – persistence – 6c42c7957278c7ac09b111490fc93cc1
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: Quality Telecom Consultants Inc

October 12, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: Quality Telecom Consultants Inc
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: SMART Mechanical Solutions

October 12, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: SMART Mechanical Solutions
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: AMPORTS

October 12, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: AMPORTS
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: ALFATECH

October 12, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: ALFATECH
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: Michael Sullivan & Associates

October 12, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: Michael Sullivan & Associates
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: CSW GmbH

October 12, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: CSW GmbH
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 46[.]175[.]148[.]74:80

October 12, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 46[.]175[.]148[.]74:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 31[.]41[.]244[.]192:443

October 12, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 31[.]41[.]244[.]192:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]143[.]94[.]214:8000

October 12, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]143[.]94[.]214:8000
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 46[.]175[.]148[.]53:443

October 12, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 46[.]175[.]148[.]53:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9dead8d771b215649c86c1374a591799

October 12, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 9dead8d771b215649c86c1374a591799SHA1: 5298328fabb9c73665793e0b93051567408db8a7ANALYSIS DATE: 2022-10-12T10:22:17ZTTPS: T1005, T1081, T1012, T1060,...

Read MoreRead more about Malware Analysis – djvu – 9dead8d771b215649c86c1374a591799
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ermac – 24b1ce69f7066a7bc9bc32e3c969d8d9

October 12, 2022

Score: 10 MALWARE FAMILY: ermacTAGS:family:ermac, banker, evasion, infostealer, ransomware, trojanMD5: 24b1ce69f7066a7bc9bc32e3c969d8d9SHA1: f36ff949217f3340a717a0e5a4d079b254b876beANALYSIS DATE: 2022-10-12T10:25:27ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – ermac – 24b1ce69f7066a7bc9bc32e3c969d8d9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6801db35f78978c4b99f6d78a5753eff

October 12, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 6801db35f78978c4b99f6d78a5753effSHA1: afeb1ce64b59ea20876bc2fee8a70023e56d6797ANALYSIS DATE: 2022-10-12T10:23:03ZTTPS: T1053, T1005, T1081, T1222,...

Read MoreRead more about Malware Analysis – djvu – 6801db35f78978c4b99f6d78a5753eff
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 5d93dd4f046d16989f0dc53f6bb3326f

October 12, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 5d93dd4f046d16989f0dc53f6bb3326fSHA1: cc20ab38c977b233a38730174b58bb04a7d1e646ANALYSIS DATE: 2022-10-12T10:35:48ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 5d93dd4f046d16989f0dc53f6bb3326f
CVE-prog
  • Vulnerabilities

Web Based Student Clearance System file upload | CVE-2022-3436

October 12, 2022

NAME Web Based Student Clearance System file upload Platforms Affected:Sourcecodester Web-Based Student Clearance System 1.0Risk Level:8.8Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION...

Read MoreRead more about Web Based Student Clearance System file upload | CVE-2022-3436
CVE-prog
  • Vulnerabilities

Microsoft SharePoint Server code execution | CVE-2022-38053

October 12, 2022

NAME Microsoft SharePoint Server code execution Platforms Affected:Microsoft SharePoint Foundation 2013 SP1 Microsoft SharePoint Enterprise Server 2016 Microsoft SharePoint Enterprise...

Read MoreRead more about Microsoft SharePoint Server code execution | CVE-2022-38053
CVE-prog
  • Vulnerabilities

Apache Kylin command execution | CVE-2022-24697

October 12, 2022

NAME Apache Kylin command execution Platforms Affected:Apache Kylin 4.0.1Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Apache Kylin could allow a remote attacker to...

Read MoreRead more about Apache Kylin command execution | CVE-2022-24697
CVE-prog
  • Vulnerabilities

Microsoft Windows Local Security Authority (LSA) privilege escalation | CVE-2022-38016

October 12, 2022

NAME Microsoft Windows Local Security Authority (LSA) privilege escalation Platforms Affected:Microsoft Windows Server 2019 Microsoft Windows 10 1809 for x64-based...

Read MoreRead more about Microsoft Windows Local Security Authority (LSA) privilege escalation | CVE-2022-38016
CVE-prog
  • Vulnerabilities

Dell EMC XtremIO security bypass | CVE-2022-31228

October 12, 2022

NAME Dell EMC XtremIO security bypass Platforms Affected:Dell EMC XtremIO 6.3.0Risk Level:8.1Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION Dell EMC XtremIO could allow a...

Read MoreRead more about Dell EMC XtremIO security bypass | CVE-2022-31228
CVE-prog
  • Vulnerabilities

Microsoft Azure Arc-enabled Kubernetes cluster Connect privilege escalation | CVE-2022-37968

October 12, 2022

NAME Microsoft Azure Arc-enabled Kubernetes cluster Connect privilege escalation Platforms Affected:Microsoft Azure Arc Connected ClustersRisk Level:10Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION Microsoft Azure...

Read MoreRead more about Microsoft Azure Arc-enabled Kubernetes cluster Connect privilege escalation | CVE-2022-37968

Posts pagination

Previous 1 … 2,871 2,872 2,873 2,874 2,875 2,876 2,877 … 4,078 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 110[.]42[.]232[.]120:8888

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 62[.]234[.]92[.]164:8085

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 1[.]95[.]148[.]173:2083

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 64[.]176[.]60[.]8:80

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]28[.]116[.]34:80

May 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel