Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025
unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]142[.]193[.]86:80

October 23, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]142[.]193[.]86:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 1[.]12[.]42[.]153:8888

October 23, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 1[.]12[.]42[.]153:8888
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 204[.]48[.]24[.]99:8443

October 23, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 204[.]48[.]24[.]99:8443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – eabd3a0897cd161d8ba35caea23d0556

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: eabd3a0897cd161d8ba35caea23d0556SHA1: 45216a4e48ef209fa244ec2425486db671d55530ANALYSIS DATE: 2022-10-23T08:55:43ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – eabd3a0897cd161d8ba35caea23d0556
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 736f5b496fec8115a068a95687fd5619

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 736f5b496fec8115a068a95687fd5619SHA1: 6818492233c826fdf4323f91894a273a8fcec7b6ANALYSIS DATE: 2022-10-23T09:02:37ZTTPS: T1012, T1120, T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – persistence – 736f5b496fec8115a068a95687fd5619
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – d019b08bf4a4f9613934a3c9779535f4

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: d019b08bf4a4f9613934a3c9779535f4SHA1: b1899904c8cd087cf20e0fa5460705039670c934ANALYSIS DATE: 2022-10-23T08:45:01ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – d019b08bf4a4f9613934a3c9779535f4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 4983ba37ba7ca90c7e5b95b7210f3606

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 4983ba37ba7ca90c7e5b95b7210f3606SHA1: cbedcc9bee402750de61c3906f153920bcc651e8ANALYSIS DATE: 2022-10-23T08:50:52ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 4983ba37ba7ca90c7e5b95b7210f3606
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – fb8f05e84864dbc478180373b3e83cb2

October 23, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: fb8f05e84864dbc478180373b3e83cb2SHA1: 0644541c5f94701953126ee0f44aab1df010d68fANALYSIS DATE: 2022-10-23T09:32:42ZTTPS: T1012, T1082, T1053, T1060,...

Read MoreRead more about Malware Analysis – djvu – fb8f05e84864dbc478180373b3e83cb2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – locky – 1a71c0d355affb90a54603698780a37d

October 23, 2022

Score: 10 MALWARE FAMILY: lockyTAGS:family:locky, ransomwareMD5: 1a71c0d355affb90a54603698780a37dSHA1: d3d848de5ce582edb92c1c9f0908d625282c6b0fANALYSIS DATE: 2022-10-23T09:34:24ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – locky – 1a71c0d355affb90a54603698780a37d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – e384658bd4a76b34bc458f25c064a99c

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: e384658bd4a76b34bc458f25c064a99cSHA1: 89b61393358caee1c2b834b8947d5fa1145df352ANALYSIS DATE: 2022-10-23T09:26:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – e384658bd4a76b34bc458f25c064a99c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d00c79e8e9a7552aee66db55c855f26b

October 23, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealer, upxMD5: d00c79e8e9a7552aee66db55c855f26bSHA1: 35beea389fc38a20da005363fbad8aee6a63cb10ANALYSIS DATE: 2022-10-23T09:39:44ZTTPS: T1005, T1081 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – ransomware – d00c79e8e9a7552aee66db55c855f26b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – fdc6c2eb07e5f80120c53e11eb7cf57d

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: fdc6c2eb07e5f80120c53e11eb7cf57dSHA1: 056e5e0e7ce453e5dbcba69aebed7f2199d2fa81ANALYSIS DATE: 2022-10-23T10:15:27ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – fdc6c2eb07e5f80120c53e11eb7cf57d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – cfbbc2e5653c67b064dbb0a7e75c7adb

October 23, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: cfbbc2e5653c67b064dbb0a7e75c7adbSHA1: 89975751a4f6e0cf15a66ad623dd236247c2adf6ANALYSIS DATE: 2022-10-23T09:50:49ZTTPS: T1012, T1060, T1112, T1082,...

Read MoreRead more about Malware Analysis – djvu – cfbbc2e5653c67b064dbb0a7e75c7adb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 546aeae6a954f0dc16b5ed461f760246

October 23, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 546aeae6a954f0dc16b5ed461f760246SHA1: b31139d7620aad921eed705bd56a40d26c2049cbANALYSIS DATE: 2022-10-23T09:53:33ZTTPS: T1082, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 546aeae6a954f0dc16b5ed461f760246
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 6d810e28993526460baaff5cd5bc21ee

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 6d810e28993526460baaff5cd5bc21eeSHA1: 6a94b1346559752ada8b670140603dd3a783e60eANALYSIS DATE: 2022-10-23T10:04:10ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 6d810e28993526460baaff5cd5bc21ee
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – efeeea9705095b06ec1fd04a508c767c

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: efeeea9705095b06ec1fd04a508c767cSHA1: e40e797796c2b3768373f0ab13f5b5780fee9c4aANALYSIS DATE: 2022-10-23T10:25:25ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – efeeea9705095b06ec1fd04a508c767c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 3a925a8e2d8c0b799ec17445f0e04035

October 23, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 3a925a8e2d8c0b799ec17445f0e04035SHA1: 8c2aca0dcd2067b3dc362acd74fdf6dd2b44238bANALYSIS DATE: 2022-10-23T10:40:22ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 3a925a8e2d8c0b799ec17445f0e04035
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5d13c4cf0364bd93b8190717abb17b53

October 23, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 5d13c4cf0364bd93b8190717abb17b53SHA1: 727e6711224ac9eeb65c884ba6e36b96e719aec1ANALYSIS DATE: 2022-10-23T10:47:36ZTTPS: T1005, T1081, T1012, T1222,...

Read MoreRead more about Malware Analysis – djvu – 5d13c4cf0364bd93b8190717abb17b53
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 50007722272dd33f55ee0c5410a088f1

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 50007722272dd33f55ee0c5410a088f1SHA1: d9053b8c06e7b02e3bd676360af94cf90bce6f4eANALYSIS DATE: 2022-10-23T10:43:28ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 50007722272dd33f55ee0c5410a088f1
CVE-prog
  • Vulnerabilities

F5 BIG-IP (Advanced WAF, ASM) code execution | CVE-2022-41617

October 23, 2022

NAME F5 BIG-IP (Advanced WAF, ASM) code execution Platforms Affected:F5 BIG-IP (ASM) 14.1.0 F5 BIG-IP (ASM) 13.1.0 F5 BIG-IP (ASM)...

Read MoreRead more about F5 BIG-IP (Advanced WAF, ASM) code execution | CVE-2022-41617
trend-18
  • Vulnerabilities

Daily Vulnerability Trends: Sun Oct 23 2022

October 23, 2022

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-41852Those using JXPath to interpret untrusted XPath expressions may be vulnerable to...

Read MoreRead more about Daily Vulnerability Trends: Sun Oct 23 2022
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 325f660b6e6802581315052c0d9b190c

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 325f660b6e6802581315052c0d9b190cSHA1: 48b6692d89e64f513a48b51dc84bf14cb535b84bANALYSIS DATE: 2022-10-22T05:42:55ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 325f660b6e6802581315052c0d9b190c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – cc0a784027dca336f5ee102165ee1a04

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: cc0a784027dca336f5ee102165ee1a04SHA1: 291a56b079ac153cc6409e00b62d7e822e593055ANALYSIS DATE: 2022-10-22T05:39:21ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – cc0a784027dca336f5ee102165ee1a04
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 23010064797a86eea76b126db028b895

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 23010064797a86eea76b126db028b895SHA1: fd28fa973ff3cf6766ca25c5cca1b6aa7ca9447dANALYSIS DATE: 2022-10-22T05:50:58ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 23010064797a86eea76b126db028b895

Posts pagination

Previous 1 … 2,981 2,982 2,983 2,984 2,985 2,986 2,987 … 4,243 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: BAF Management Consulting

July 15, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: ProActive Solutions USA

July 15, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: The Paul Wilkinson Law Firm

July 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Greta Group

July 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Victoria Garden

July 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel