Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: node-18-reads-openssl-cnf-from-/home/iojs/build/—-upon-startup-on-macosbymhdawson

October 26, 2022

Programme HackerOne Node.js Node.js Submitted by mhdawson mhdawson Report Node 18 reads openssl.cnf from /home/iojs/build/... upon startup on MacOS Full...

Read MoreRead more about HackerOne Bug Bounty Disclosure: node-18-reads-openssl-cnf-from-/home/iojs/build/—-upon-startup-on-macosbymhdawson
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e456c63e9918872f3b96d0ea64e067a9

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e456c63e9918872f3b96d0ea64e067a9SHA1: 017ead499d553c03e8a657b982cb1e04065755e0ANALYSIS DATE: 2022-10-26T15:41:12ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e456c63e9918872f3b96d0ea64e067a9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 3db300e0e26dcad20dec8131b2f40d61

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 3db300e0e26dcad20dec8131b2f40d61SHA1: 22742dc520f6a719c6597ee3eb4372983210df7bANALYSIS DATE: 2022-10-26T15:41:03ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 3db300e0e26dcad20dec8131b2f40d61
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5ae73c5279da4bd3b3c1b37fcb36089b

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5ae73c5279da4bd3b3c1b37fcb36089bSHA1: 660e507c5dfbe4462189f257bfc6e98be6b5facbANALYSIS DATE: 2022-10-26T15:40:52ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5ae73c5279da4bd3b3c1b37fcb36089b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0b698d20cca3f11abd1c3dd4b1a906a1

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 0b698d20cca3f11abd1c3dd4b1a906a1SHA1: 860708438067e364565954799c180a36b24683a0ANALYSIS DATE: 2022-10-26T15:40:59ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 0b698d20cca3f11abd1c3dd4b1a906a1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2b4ba26c40aa1f6306dff7b81565f83b

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 2b4ba26c40aa1f6306dff7b81565f83bSHA1: 3e0a71a30b31fe253975885191c2c1d6ae9a9805ANALYSIS DATE: 2022-10-26T16:20:18ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 2b4ba26c40aa1f6306dff7b81565f83b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 24c4652bbef9fe01ef7feba43cc61df4

October 26, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan,...

Read MoreRead more about Malware Analysis – djvu – 24c4652bbef9fe01ef7feba43cc61df4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – bbb0df8d2a3aa0a53decd7e6efd9b3f2

October 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: bbb0df8d2a3aa0a53decd7e6efd9b3f2SHA1: 43af098289b601c68addc630bd6be3a39e5fec78ANALYSIS DATE: 2022-10-26T16:20:24ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – bbb0df8d2a3aa0a53decd7e6efd9b3f2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – a407f5ea005f9066a9e4d10043ed42ee

October 26, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: a407f5ea005f9066a9e4d10043ed42eeSHA1: f9d169ac4494643d599caf47a03f6a8cae9659c3ANALYSIS DATE: 2022-10-26T15:41:19ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – a407f5ea005f9066a9e4d10043ed42ee
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – b2eaf74c877d12ed1ad7bc5a0df1e5c3

October 26, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: b2eaf74c877d12ed1ad7bc5a0df1e5c3SHA1: 3d8a69ec71ff14ce5c4a87533b830c95d28b0da5ANALYSIS DATE: 2022-10-26T16:40:30ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – b2eaf74c877d12ed1ad7bc5a0df1e5c3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 6348b8917e883280a3ad124a3465a444

October 26, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 6348b8917e883280a3ad124a3465a444SHA1: d49a8b0627659414a4df342c58b5c373b1d5e124ANALYSIS DATE: 2022-10-26T16:36:07ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 6348b8917e883280a3ad124a3465a444
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – b9f72acbec7c9227b6f3950cb63f321f

October 26, 2022

Score: 3 MALWARE FAMILY: TAGS:MD5: b9f72acbec7c9227b6f3950cb63f321fSHA1: 974eeaec3f5953aac91b76d7b2385e5805b98e44ANALYSIS DATE: 2022-10-26T16:27:04ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – – b9f72acbec7c9227b6f3950cb63f321f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7277a65c118605b5fcd84b6c6372fbb4

October 26, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan,...

Read MoreRead more about Malware Analysis – djvu – 7277a65c118605b5fcd84b6c6372fbb4
osint
  • News

US charges Ukrainian man with Raccoon Infostealer operation

October 26, 2022

US authorities charged a Ukrainian man with computer fraud for allegedly infecting millions of computers with Raccoon Infostealer. The US...

Read MoreRead more about US charges Ukrainian man with Raccoon Infostealer operation
osint
  • Tools

ProtectMyTooling – Multi-Packer Wrapper Letting Us Daisy-Chain Various Packers, Obfuscators And Other Red Team Oriented Weaponry

October 26, 2022

Script that wraps around multitude of packers, protectors, obfuscators, shellcode loaders, encoders, generators to produce complex protected Red Team implants....

Read MoreRead more about ProtectMyTooling – Multi-Packer Wrapper Letting Us Daisy-Chain Various Packers, Obfuscators And Other Red Team Oriented Weaponry
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e639e001fb263d44d896b16771277ce9

October 26, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: e639e001fb263d44d896b16771277ce9SHA1: a0fb7a992b50da292ef5770630c139d58049388bANALYSIS DATE: 2022-10-26T08:21:44ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – e639e001fb263d44d896b16771277ce9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 897904a30b9f93342c41c7baccc0395e

October 26, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:fote, botnet:mario23_10, botnet:nam7, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware,...

Read MoreRead more about Malware Analysis – djvu – 897904a30b9f93342c41c7baccc0395e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 73fc61bbec7230ef268be95246dbfa67

October 26, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 73fc61bbec7230ef268be95246dbfa67SHA1: d700c6548240a75fc8a0b72ac4ad2cca1b6d4fe5ANALYSIS DATE: 2022-10-26T08:21:04ZTTPS: T1012, T1120, T1082, T1005, T1081, T1107, T1490 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – ransomware – 73fc61bbec7230ef268be95246dbfa67
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e08ce5d0e0766ddb80540bf783a9488e

October 26, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e08ce5d0e0766ddb80540bf783a9488eSHA1: 4aeb2e764fc6f72c87af21a95ad4308e33851fc5ANALYSIS DATE: 2022-10-26T08:20:04ZTTPS: T1005, T1081, T1082, T1012, T1120, T1107, T1490 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – ransomware – e08ce5d0e0766ddb80540bf783a9488e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – eea2153661910584cf63390ca3adb28b

October 26, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, persistence, ransomware, spyware, stealer, wormMD5: eea2153661910584cf63390ca3adb28bSHA1: 1e90186e9054aec6bdce46ad2ccec11e164440eeANALYSIS DATE: 2022-10-26T09:40:20ZTTPS: T1046, T1158, T1222, T1082, T1005,...

Read MoreRead more about Malware Analysis – wannacry – eea2153661910584cf63390ca3adb28b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 11a56eaa628aa4a2576a0e7fb15a52c7

October 26, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:google2, botnet:mario23_10, botnet:nam7, botnet:slovarik15btc, backdoor, collection, discovery, infostealer, persistence, ransomware,...

Read MoreRead more about Malware Analysis – djvu – 11a56eaa628aa4a2576a0e7fb15a52c7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – eea571229a25bc2f5b59dce07c361cb2

October 26, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: eea571229a25bc2f5b59dce07c361cb2SHA1: b341437a1f94d645e5628d8491f068de1a049fb9ANALYSIS DATE: 2022-10-26T08:30:43ZTTPS: T1082, T1491, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – wannacry – eea571229a25bc2f5b59dce07c361cb2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 5535a78a4b4a483f5eeef222c4a142f0

October 26, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, persistence, ransomware, spyware, stealer, wormMD5: 5535a78a4b4a483f5eeef222c4a142f0SHA1: 1697a46489e50c54520aa0bfc6f3663bbce12920ANALYSIS DATE: 2022-10-26T10:00:21ZTTPS: T1082, T1005, T1081, T1491, T1112,...

Read MoreRead more about Malware Analysis – wannacry – 5535a78a4b4a483f5eeef222c4a142f0
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 124[.]221[.]248[.]119:6666

October 26, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 124[.]221[.]248[.]119:6666

Posts pagination

Previous 1 … 2,934 2,935 2,936 2,937 2,938 2,939 2,940 … 4,206 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

brute_ratel_c4
  • Brute Ratel C4

Brute Ratel C4 Detected – 52[.]197[.]160[.]186:80

July 4, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: knightknox

July 4, 2025
image
  • Data Breach
  • Ransomware

[IMNCREW] – Ransomware Victim: Apntelecom[.]com

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53490

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-45938

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel