Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Privacy by Design A Practical Guide to Data Protection in a Connected World

August 25, 2025
unlock_membership
  • Premium Members Content

Network Security Essentials for a Safer Digital World

August 22, 2025
unlock_membership
  • Premium Members Content

Cyber Security Risk Management A Practical Guide for 2025

August 20, 2025
unlock_membership
  • Premium Members Content

Mastering Privacy and Data Protection in the Digital Era

August 18, 2025
unlock_membership
  • Premium Members Content

Zero Trust Security Unlocked A Practical Guide to Modern Access Control and Cloud Security

August 13, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – bc43a7fb149c72b4df21b20b4b1b8a0c

November 24, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, ransomwareMD5: bc43a7fb149c72b4df21b20b4b1b8a0cSHA1: bedb22430b478037e85a1e44c89969ae6dfa6debANALYSIS DATE: 2022-11-23T18:53:36ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – banker – bc43a7fb149c72b4df21b20b4b1b8a0c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a7f3d29a081b33f5349b2aeba2b32a53

November 24, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, infostealer, ransomwareMD5: a7f3d29a081b33f5349b2aeba2b32a53SHA1: 0e9468a71db6f6236d6770d7855e967175dcb174ANALYSIS DATE: 2022-11-23T18:55:35ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – a7f3d29a081b33f5349b2aeba2b32a53
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a6c181addb32d32a003cc21a8c45b5b2

November 24, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: a6c181addb32d32a003cc21a8c45b5b2SHA1: 5de0b4f378ea8c411f31aa2b830968c57d8ceb0aANALYSIS DATE: 2022-11-23T19:01:47ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – a6c181addb32d32a003cc21a8c45b5b2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 53acf0e9d7a04634083035672a34ef53

November 24, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 53acf0e9d7a04634083035672a34ef53SHA1: 199eee614b934e4594a38b3f5f9fe98da114e835ANALYSIS DATE: 2022-11-23T18:55:57ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 53acf0e9d7a04634083035672a34ef53
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 18eefa61b11d2f37dbd389c0d46004b6

November 24, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 18eefa61b11d2f37dbd389c0d46004b6SHA1: 3f7a11822cccd83e0fe1b2d8cf5d68211103a7b5ANALYSIS DATE: 2022-11-23T18:56:00ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 18eefa61b11d2f37dbd389c0d46004b6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – dd8411270ae082c092f9c7f5cb368d84

November 24, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: dd8411270ae082c092f9c7f5cb368d84SHA1: 9ce71612e47ccde022e6669fb6bdd1497ece544bANALYSIS DATE: 2022-11-23T18:55:40ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – dd8411270ae082c092f9c7f5cb368d84
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]138[.]44[.]205:9999

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]138[.]44[.]205:9999
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]139[.]139[.]56:80

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]139[.]139[.]56:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 139[.]224[.]202[.]28:443

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 139[.]224[.]202[.]28:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 69b02f689b95041212c9ebda97a12c3d

November 24, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 69b02f689b95041212c9ebda97a12c3dSHA1: 5c10789d160650dbe5304c9b64d7567d7f191d18ANALYSIS DATE: 2022-11-23T19:01:51ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 69b02f689b95041212c9ebda97a12c3d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 47d86bed6f9d6fe9263920d5fde8dd20

November 24, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 47d86bed6f9d6fe9263920d5fde8dd20SHA1: adc84eaa0b6eaa06c33082af0cf645324a750b28ANALYSIS DATE: 2022-11-23T19:01:54ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 47d86bed6f9d6fe9263920d5fde8dd20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 164903ecc03a2744f45b4bb7f0b65770

November 24, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 164903ecc03a2744f45b4bb7f0b65770SHA1: b52659af39bd470a6889b1065857872e04cfbd15ANALYSIS DATE: 2022-11-23T19:01:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 164903ecc03a2744f45b4bb7f0b65770
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0d93e4a1b0881cc9f07db871f1564758

November 24, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 0d93e4a1b0881cc9f07db871f1564758SHA1: 2c0ac57e8a37a5eb8820adec7a8f11a07488bd75ANALYSIS DATE: 2022-11-23T19:05:52ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 0d93e4a1b0881cc9f07db871f1564758
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 118[.]195[.]163[.]162:80

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 118[.]195[.]163[.]162:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 82[.]156[.]187[.]92:8443

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 82[.]156[.]187[.]92:8443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 141[.]98[.]82[.]243:80

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 141[.]98[.]82[.]243:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 161[.]35[.]115[.]28:80

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 161[.]35[.]115[.]28:80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8aafe420b4e2d00e1f85a0374787a0e1

November 24, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8aafe420b4e2d00e1f85a0374787a0e1SHA1: 283579190345db13963c73ba48467a6306840547ANALYSIS DATE: 2022-11-23T19:12:23ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 8aafe420b4e2d00e1f85a0374787a0e1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4e66f4af565563d95fe443d36dca93a0

November 24, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, upxMD5: 4e66f4af565563d95fe443d36dca93a0SHA1: 81ea30f87ae9e096e8bafeab1affbd5e1c0ba51fANALYSIS DATE: 2022-11-23T19:06:20ZTTPS: T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – evasion – 4e66f4af565563d95fe443d36dca93a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a2716bd9f4f7f0ffa5b49881df348602

November 24, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: a2716bd9f4f7f0ffa5b49881df348602SHA1: 04a49bd555bb591fe7b9d9ea3b3e08494aecdf42ANALYSIS DATE: 2022-11-23T19:05:58ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – a2716bd9f4f7f0ffa5b49881df348602
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – ca680d9f26a0e5e9a4c2294c488bf46b

November 24, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: ca680d9f26a0e5e9a4c2294c488bf46bSHA1: f129f6c0e1ef884a6e1ac1b4e526d34ed8f02c37ANALYSIS DATE: 2022-11-23T19:21:43ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – ca680d9f26a0e5e9a4c2294c488bf46b
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 149[.]248[.]20[.]183:443

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 149[.]248[.]20[.]183:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 5[.]182[.]211[.]71:80

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 5[.]182[.]211[.]71:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 107[.]173[.]19[.]149:8001

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 107[.]173[.]19[.]149:8001

Posts pagination

Previous 1 … 2,997 2,998 2,999 3,000 3,001 3,002 3,003 … 4,378 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[DIREWOLF] – Ransomware Victim: 台灣東洋國際儀表股份有限公司

August 26, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-9172 – pierrelannoy – Vibes

August 26, 2025
image
  • Data Breach
  • Ransomware

[DIREWOLF] – Ransomware Victim: 台灣東洋國際儀表股份有限公司

August 26, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: marlboroughpartners[.]com

August 26, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: hydrometrics[.]com

August 26, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel