Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 210[.]212[.]152[.]202:80

October 11, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 210[.]212[.]152[.]202:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 106[.]12[.]200[.]207:80

October 11, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 106[.]12[.]200[.]207:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 106[.]55[.]227[.]87:8800

October 11, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 106[.]55[.]227[.]87:8800
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – b49b434dbfee3b934e8d1fdca785b18b

October 11, 2022

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: b49b434dbfee3b934e8d1fdca785b18bSHA1: 16d250980885f9f7d92cd23df590bac5be29e7bdANALYSIS DATE: 2022-10-11T08:16:07ZTTPS: T1060, T1082, T1491, T1112, T1042 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – b49b434dbfee3b934e8d1fdca785b18b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 14baa82b3b48237395b7f0b43927229f

October 11, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 14baa82b3b48237395b7f0b43927229fSHA1: 99b382b9b239db3a3a0cc34ade673d6071b773d8ANALYSIS DATE: 2022-10-11T08:12:05ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 14baa82b3b48237395b7f0b43927229f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 719089f79446e8f6d7e2ba960a2ed96c

October 11, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 719089f79446e8f6d7e2ba960a2ed96cSHA1: 5047fdd972be0de532409dee8ea72ae2dda2ede8ANALYSIS DATE: 2022-10-11T08:17:02ZTTPS: T1031, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – evasion – 719089f79446e8f6d7e2ba960a2ed96c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 719089f79446e8f6d7e2ba960a2ed96c

October 11, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 719089f79446e8f6d7e2ba960a2ed96cSHA1: 5047fdd972be0de532409dee8ea72ae2dda2ede8ANALYSIS DATE: 2022-10-11T08:16:32ZTTPS: T1107, T1490, T1082, T1031, T1112 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – evasion – 719089f79446e8f6d7e2ba960a2ed96c
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 176[.]113[.]115[.]102:80

October 11, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 176[.]113[.]115[.]102:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 146[.]70[.]53[.]165:443

October 11, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 146[.]70[.]53[.]165:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 170[.]178[.]217[.]120:8080

October 11, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 170[.]178[.]217[.]120:8080
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 77[.]73[.]133[.]80:443

October 11, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 77[.]73[.]133[.]80:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 69f8758ed98e98659611e7cfbbeddcc0

October 11, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: 69f8758ed98e98659611e7cfbbeddcc0SHA1: 2206ad1f11531b07bbbd08eef062844ce8944738ANALYSIS DATE: 2022-10-11T08:21:19ZTTPS: T1060, T1112, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 69f8758ed98e98659611e7cfbbeddcc0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0cb4753490c6383c0005aa3c025d16c7

October 11, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 0cb4753490c6383c0005aa3c025d16c7SHA1: 7fd69a77ece673870edff6d18cc49efedadaf366ANALYSIS DATE: 2022-10-11T08:21:06ZTTPS: T1012, T1082, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – 0cb4753490c6383c0005aa3c025d16c7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – a156800b9afd9e30ffce8aa6e89d6cfb

October 11, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: a156800b9afd9e30ffce8aa6e89d6cfbSHA1: 7b0769c3164faf45d071a0da7e8fafe0eaf4fc82ANALYSIS DATE: 2022-10-11T08:33:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – a156800b9afd9e30ffce8aa6e89d6cfb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 63fbbac40a124e5f40fb768acb4df6c1

October 11, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: 63fbbac40a124e5f40fb768acb4df6c1SHA1: 90ae3913d6f89f99e5d4baa38133d306e9b1583eANALYSIS DATE: 2022-10-11T08:27:31ZTTPS: T1060, T1112, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 63fbbac40a124e5f40fb768acb4df6c1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – a156800b9afd9e30ffce8aa6e89d6cfb

October 11, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, banker, collection, discovery, persistence, ransomware, spyware, stealer, trojanMD5: a156800b9afd9e30ffce8aa6e89d6cfbSHA1: 7b0769c3164faf45d071a0da7e8fafe0eaf4fc82ANALYSIS...

Read MoreRead more about Malware Analysis – danabot – a156800b9afd9e30ffce8aa6e89d6cfb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 32a51d488c8a68eedb7221fc7e7ee196

October 11, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 32a51d488c8a68eedb7221fc7e7ee196SHA1: 98a0bef751da37a0bcbc6961ce3a5eaab705f311ANALYSIS DATE: 2022-10-11T09:02:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 32a51d488c8a68eedb7221fc7e7ee196
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7545dc45d86663ee45aff24419cc15ac

October 11, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 7545dc45d86663ee45aff24419cc15acSHA1: adadfbebd62e1f3890d74200ecd671b713a7e56cANALYSIS DATE: 2022-10-11T08:34:21ZTTPS: T1060, T1112, T1222, T1082,...

Read MoreRead more about Malware Analysis – djvu – 7545dc45d86663ee45aff24419cc15ac
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 32a51d488c8a68eedb7221fc7e7ee196

October 11, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 32a51d488c8a68eedb7221fc7e7ee196SHA1: 98a0bef751da37a0bcbc6961ce3a5eaab705f311ANALYSIS DATE: 2022-10-11T09:05:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 32a51d488c8a68eedb7221fc7e7ee196
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – koxic – 5a44e1d5691ec9395281123ea0bd501f

October 11, 2022

Score: 10 MALWARE FAMILY: koxicTAGS:family:koxic, evasion, ransomware, trojanMD5: 5a44e1d5691ec9395281123ea0bd501fSHA1: 64566d5049479227d2eff3d983b127c0339974cdANALYSIS DATE: 2022-10-11T09:19:45ZTTPS: T1018, T1082, T1059, T1112, T1031, T1089 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – koxic – 5a44e1d5691ec9395281123ea0bd501f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – 32a51d488c8a68eedb7221fc7e7ee196

October 11, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:buildnewdomain, backdoor, banker, collection, discovery, infostealer, persistence, ransomware, spyware, stealer,...

Read MoreRead more about Malware Analysis – danabot – 32a51d488c8a68eedb7221fc7e7ee196
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 7a14753737a3de00a01d7c0bcfa52230

October 11, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 7a14753737a3de00a01d7c0bcfa52230SHA1: f55cfee97f76001ceb503809570faaa744886d5aANALYSIS DATE: 2022-10-11T09:32:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 7a14753737a3de00a01d7c0bcfa52230
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5564c4680da43fb5501cd028b43531f5

October 11, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 5564c4680da43fb5501cd028b43531f5SHA1: 0e11e3f578c5271423bb9ace237fb2bebe496444ANALYSIS DATE: 2022-10-11T09:48:54ZTTPS: T1082, T1012, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 5564c4680da43fb5501cd028b43531f5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – fd76a2d6b3edde0300d09a6143cbf883

October 11, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:buildnewdomain, backdoor, banker, collection, discovery, infostealer, persistence, ransomware, spyware, stealer,...

Read MoreRead more about Malware Analysis – danabot – fd76a2d6b3edde0300d09a6143cbf883

Posts pagination

Previous 1 … 3,008 3,009 3,010 3,011 3,012 3,013 3,014 … 4,206 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Ubuntu Linux Kernel Multiple Vulnerabilities

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53501

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53370

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6926

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-45809

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel