Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025
unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – f431ed6f8785a7640c045bf0b7a9ddd6

November 9, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: f431ed6f8785a7640c045bf0b7a9ddd6SHA1: 7b7104e9c31b90b379337c62ef5118a1b44c925aANALYSIS DATE: 2022-11-07T23:33:02ZTTPS: T1005, T1081, T1012, T1082, T1112, T1158,...

Read MoreRead more about Malware Analysis – evasion – f431ed6f8785a7640c045bf0b7a9ddd6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – b064703950f97552e4fc974a768abe34

November 9, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: b064703950f97552e4fc974a768abe34SHA1: 7cfac2ac250ef01d4e413531cba855cb6bb14bc7ANALYSIS DATE: 2022-11-07T23:46:16ZTTPS: T1158, T1112, T1088, T1089, T1060, T1082,...

Read MoreRead more about Malware Analysis – evasion – b064703950f97552e4fc974a768abe34
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 18fc2732394014a8bdf9abaabd8479e4

November 9, 2022

Score: 8 MALWARE FAMILY: TAGS:MD5: 18fc2732394014a8bdf9abaabd8479e4SHA1: 9669d98ef38e7b31c2b47d52662b1ba19f881181ANALYSIS DATE: 2022-11-08T00:17:06ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – – 18fc2732394014a8bdf9abaabd8479e4
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 129[.]226[.]114[.]137:8080

November 9, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 129[.]226[.]114[.]137:8080
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 879f36bad3f0e5244345d16f14787e91

November 9, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 879f36bad3f0e5244345d16f14787e91SHA1: e0534407f4861516a7dfbd700915cdedc802ca28ANALYSIS DATE: 2022-11-08T21:00:25ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 879f36bad3f0e5244345d16f14787e91
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 48d064f8cfa1d3a7f6b4cba7cc650e09

November 9, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 48d064f8cfa1d3a7f6b4cba7cc650e09SHA1: f640abaf32949f602cf812b4b2d47d5592b7b931ANALYSIS DATE: 2022-11-08T21:00:30ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 48d064f8cfa1d3a7f6b4cba7cc650e09
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 85541869dac0562262f7ed179a63988a

November 9, 2022

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 85541869dac0562262f7ed179a63988aSHA1: 68e663d3cdce9df2ffd16050b68f65a009453aa3ANALYSIS DATE: 2022-11-08T01:17:04ZTTPS: T1112, T1107, T1490, T1005, T1081, T1082, T1060 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – persistence – 85541869dac0562262f7ed179a63988a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – aa9f4ffe8c7083441d072b7e65703bb2

November 9, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: aa9f4ffe8c7083441d072b7e65703bb2SHA1: b33ffbc501c1a83bf91c499f765ef3f1c3f40c5fANALYSIS DATE: 2022-11-08T01:16:54ZTTPS: T1112, T1158, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – aa9f4ffe8c7083441d072b7e65703bb2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2e99a66b5866d2990d398da56a79a581

November 9, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 2e99a66b5866d2990d398da56a79a581SHA1: 52956a7ead4a6357796bf3867c1b4063a3f7e473ANALYSIS DATE: 2022-11-08T21:20:33ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 2e99a66b5866d2990d398da56a79a581
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – f6ff82c48f719397ad5e405dddc1f6af

November 9, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: f6ff82c48f719397ad5e405dddc1f6afSHA1: 1f6fe7f9492e3e1612f2b7aef27088a468868fe0ANALYSIS DATE: 2022-11-08T21:55:29ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – f6ff82c48f719397ad5e405dddc1f6af
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – quasar – 09c54575d33593070baaf2e45719913e

November 9, 2022

Score: 10 MALWARE FAMILY: quasarTAGS:family:quasar, evasion, persistence, ransomware, spyware, trojanMD5: 09c54575d33593070baaf2e45719913eSHA1: 6581403455b264d979be79aabf9b9fe3d65e2bc2ANALYSIS DATE: 2022-11-08T22:15:31ZTTPS: T1089, T1112, T1031, T1102, T1053, T1107,...

Read MoreRead more about Malware Analysis – quasar – 09c54575d33593070baaf2e45719913e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 23dff72aaab905199d40929519f10e65

November 9, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 23dff72aaab905199d40929519f10e65SHA1: 5f2304fdf992ac7d960b4bc7c2e63791b8f0dbcaANALYSIS DATE: 2022-11-08T21:20:41ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 23dff72aaab905199d40929519f10e65
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – d15be8de15096a9551c5475cbaafbbbd

November 9, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: d15be8de15096a9551c5475cbaafbbbdSHA1:...

Read MoreRead more about Malware Analysis – djvu – d15be8de15096a9551c5475cbaafbbbd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c140b3cc4bac974dfbe998436efa254e

November 9, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: c140b3cc4bac974dfbe998436efa254eSHA1:...

Read MoreRead more about Malware Analysis – djvu – c140b3cc4bac974dfbe998436efa254e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 17ee638b2f006f1f69b79c3cf173cae0

November 9, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 17ee638b2f006f1f69b79c3cf173cae0SHA1: bf4c578c214b3d5b21b1e9e1a76647cdea606de9ANALYSIS DATE: 2022-11-08T22:17:32ZTTPS: T1060, T1112, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 17ee638b2f006f1f69b79c3cf173cae0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c6635d77243f0ac517a41f784ca5247f

November 9, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: c6635d77243f0ac517a41f784ca5247fSHA1: 1aceeadcc08cc43d87fe0b8d386671bfbd03b59cANALYSIS DATE: 2022-11-08T23:37:17ZTTPS: T1222, T1005, T1081, T1053,...

Read MoreRead more about Malware Analysis – djvu – c6635d77243f0ac517a41f784ca5247f
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01

November 9, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01
osint
  • News

DeimosC2: What SOC Analysts and Incident Responders Need to Know About This C&C Framework

November 8, 2022

This report provides defenders and security operations center teams with the technical details they need to know should they encounter...

Read MoreRead more about DeimosC2: What SOC Analysts and Incident Responders Need to Know About This C&C Framework
osint
  • News

Hybrid Cloud Management Security Tools

November 8, 2022

Explore hybrid cloud management security challenges, components, and tips to minimize your cyber risk. If you like the site, please...

Read MoreRead more about Hybrid Cloud Management Security Tools
osint
  • News

Citrix ADC and Citrix Gateway are affected by a critical authentication bypass flaw

November 8, 2022

Citrix released security updates to address a critical authentication bypass vulnerability in Citrix ADC and Citrix Gateway. Citrix is urging...

Read MoreRead more about Citrix ADC and Citrix Gateway are affected by a critical authentication bypass flaw
osint
  • News

SmokeLoader campaign distributes new Laplas Clipper malware

November 8, 2022

Researchers observed a SmokeLoader campaign that is distributing a new clipper malware dubbed Laplas Clipper that targets cryptocurrency users. Cyble...

Read MoreRead more about SmokeLoader campaign distributes new Laplas Clipper malware
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: thaiho[.]com

November 8, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: thaiho[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: crtl[.]com

November 8, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: crtl[.]com
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: Motional

November 8, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: Motional

Posts pagination

Previous 1 … 2,874 2,875 2,876 2,877 2,878 2,879 2,880 … 4,202 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Microsoft Edge Multiple Vulnerabilities

July 3, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6942

July 3, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53358

July 3, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20309

July 3, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20307

July 3, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel