Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – cdbdd4c235149f48e78ec4f31068f705

October 10, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: cdbdd4c235149f48e78ec4f31068f705SHA1: c561ec9b102998ce09d4f298481d61321f5d4181ANALYSIS DATE: 2022-10-10T09:31:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – cdbdd4c235149f48e78ec4f31068f705
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – ccf06f177138fd71b7e3be0733de43b9

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: ccf06f177138fd71b7e3be0733de43b9SHA1: 4da6d1a0271c5886fc28bad30800d56c1d6373b8ANALYSIS DATE: 2022-10-10T09:21:23ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – ccf06f177138fd71b7e3be0733de43b9
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: Shiloh Industries

October 10, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: Shiloh Industries
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9828af2b86b6ed65bb519df37f8c3474

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:newpatch13, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 9828af2b86b6ed65bb519df37f8c3474SHA1:...

Read MoreRead more about Malware Analysis – djvu – 9828af2b86b6ed65bb519df37f8c3474
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1f1dccb99906382819aad1fb0345693c

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 1f1dccb99906382819aad1fb0345693cSHA1: deea4e890ffd1af74c0d8e42a9397ca0e625072dANALYSIS DATE: 2022-10-10T10:44:50ZTTPS: T1060, T1112, T1053, T1012,...

Read MoreRead more about Malware Analysis – djvu – 1f1dccb99906382819aad1fb0345693c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 9828af2b86b6ed65bb519df37f8c3474

October 10, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 9828af2b86b6ed65bb519df37f8c3474SHA1: 73005a5deae041694f83d36ec1e3581dd3e5bba1ANALYSIS DATE: 2022-10-10T10:02:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 9828af2b86b6ed65bb519df37f8c3474
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – cdbdd4c235149f48e78ec4f31068f705

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: cdbdd4c235149f48e78ec4f31068f705SHA1: c561ec9b102998ce09d4f298481d61321f5d4181ANALYSIS...

Read MoreRead more about Malware Analysis – djvu – cdbdd4c235149f48e78ec4f31068f705
2139-1
  • News

Dark web carding site BidenCash gives 1.2M payment cards for free

October 10, 2022

BidenCash, a popular dark web carding site, released a dump of more than 1.2 million credit cards to promote its...

Read MoreRead more about Dark web carding site BidenCash gives 1.2M payment cards for free
trend-9
  • Vulnerabilities

Daily Vulnerability Trends: Mon Oct 10 2022

October 10, 2022

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-26717 No description provided CVE-2022-2992 No description provided CVE-2022-27925Zimbra Collaboration (aka ZCS)...

Read MoreRead more about Daily Vulnerability Trends: Mon Oct 10 2022
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b470b44156d20ac1c14cbd248fce929b

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: b470b44156d20ac1c14cbd248fce929bSHA1: 04d40722c041655e3dd0589cccdbcc8ee20dfbcdANALYSIS DATE: 2022-10-10T02:40:09ZTTPS:...

Read MoreRead more about Malware Analysis – djvu – b470b44156d20ac1c14cbd248fce929b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a304c5eeb1b2fd42d1e5fdd3925cd23e

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a304c5eeb1b2fd42d1e5fdd3925cd23eSHA1: c267eadb2dbeaed0ea1b8bb6ef6064a1bf5d0dbcANALYSIS DATE: 2022-10-10T03:45:23ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – a304c5eeb1b2fd42d1e5fdd3925cd23e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – fe1995022dda4cb8802a7c3d9732598f

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: fe1995022dda4cb8802a7c3d9732598fSHA1: 7e83ad54aec0d44feda378f431fc0b432111c050ANALYSIS DATE: 2022-10-10T03:45:26ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – fe1995022dda4cb8802a7c3d9732598f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7f60063226def0bebfc01dc88fc3fa77

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:newpatch13, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 7f60063226def0bebfc01dc88fc3fa77SHA1: a1d1534805cc1f2c255c73f378608e1368948f2dANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – 7f60063226def0bebfc01dc88fc3fa77
osint
  • News

Harvard Business Publishing licensee hit by ransomware

October 10, 2022

Threat actors got to a database with over 152,000 customer records before its owner, the Turkish branch of Harvard Business...

Read MoreRead more about Harvard Business Publishing licensee hit by ransomware
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a304c5eeb1b2fd42d1e5fdd3925cd23e

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a304c5eeb1b2fd42d1e5fdd3925cd23eSHA1: c267eadb2dbeaed0ea1b8bb6ef6064a1bf5d0dbcANALYSIS DATE: 2022-10-10T03:46:03ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – a304c5eeb1b2fd42d1e5fdd3925cd23e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 3926dc32500a1214432357400c2743e1

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 3926dc32500a1214432357400c2743e1SHA1: 5ab53cea630a962e320d641d0f3e31beab8513eeANALYSIS DATE: 2022-10-10T04:05:11ZTTPS:...

Read MoreRead more about Malware Analysis – djvu – 3926dc32500a1214432357400c2743e1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – fe1995022dda4cb8802a7c3d9732598f

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: fe1995022dda4cb8802a7c3d9732598fSHA1: 7e83ad54aec0d44feda378f431fc0b432111c050ANALYSIS DATE: 2022-10-10T03:46:04ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – fe1995022dda4cb8802a7c3d9732598f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 0e0cdad186b2f9fc46c2b90762ccf69c

October 10, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 0e0cdad186b2f9fc46c2b90762ccf69cSHA1: 92771a67bbee538a74a8a54380e4f5c947a34991ANALYSIS DATE: 2022-10-10T04:26:08ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 0e0cdad186b2f9fc46c2b90762ccf69c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 1e4a4f54b53b3f7dc1910eab98c1ddb5

October 10, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 1e4a4f54b53b3f7dc1910eab98c1ddb5SHA1: d48ba36a7699596d169cab53165d0d69c3f3ab4fANALYSIS DATE: 2022-10-10T04:26:30ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 1e4a4f54b53b3f7dc1910eab98c1ddb5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 553679081e15530afde3e77f66cce926

October 10, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 553679081e15530afde3e77f66cce926SHA1: 774e2677e47346c272f4e70f05814df02998491dANALYSIS DATE: 2022-10-10T04:26:36ZTTPS: T1158, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – wannacry – 553679081e15530afde3e77f66cce926
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 4aa3a61fb27345b240bf68111944ed60

October 10, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 4aa3a61fb27345b240bf68111944ed60SHA1: 564421d31093136e65482e0e33ffee4442f5c81fANALYSIS DATE: 2022-10-10T04:26:44ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 4aa3a61fb27345b240bf68111944ed60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – faa1ac41e2e2b3f46c9f16ab2bfae63b

October 10, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: faa1ac41e2e2b3f46c9f16ab2bfae63bSHA1: 5d61dfee5138dd0ca64a96f4ee445440be7e195cANALYSIS DATE: 2022-10-10T04:26:51ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – faa1ac41e2e2b3f46c9f16ab2bfae63b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 1e4a4f54b53b3f7dc1910eab98c1ddb5

October 10, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 1e4a4f54b53b3f7dc1910eab98c1ddb5SHA1: d48ba36a7699596d169cab53165d0d69c3f3ab4fANALYSIS DATE: 2022-10-10T04:27:04ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 1e4a4f54b53b3f7dc1910eab98c1ddb5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 0e0cdad186b2f9fc46c2b90762ccf69c

October 10, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 0e0cdad186b2f9fc46c2b90762ccf69cSHA1: 92771a67bbee538a74a8a54380e4f5c947a34991ANALYSIS DATE: 2022-10-10T04:27:03ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 0e0cdad186b2f9fc46c2b90762ccf69c

Posts pagination

Previous 1 … 2,887 2,888 2,889 2,890 2,891 2,892 2,893 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Google Chrome Multiple Vulnerabilities

May 15, 2025
venera-8
  • News

After More Than Half A Century, The Voyage Of Kosmos 482 Is Over

May 15, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: GARDNER ORTHOPEDICS

May 15, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]53[.]191[.]52:80

May 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Royal Chemical

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel