Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025
unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 477f4d9acf2c970ddaab25d54fa585f7

October 11, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 477f4d9acf2c970ddaab25d54fa585f7SHA1: 840c64d9a713cba9506a75d16034e86bf724f788ANALYSIS DATE: 2022-10-10T21:40:57ZTTPS: T1222, T1082, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – 477f4d9acf2c970ddaab25d54fa585f7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9d78ecc6aea6f2015fcb471bee2df828

October 11, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 9d78ecc6aea6f2015fcb471bee2df828SHA1: 9b1f9e641233ca7ce16b412fe5520519346a5349ANALYSIS DATE: 2022-10-10T22:16:14ZTTPS: T1012, T1082, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 9d78ecc6aea6f2015fcb471bee2df828
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – e5b420b08c831674185ed35b1c5fa16b

October 11, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: e5b420b08c831674185ed35b1c5fa16bSHA1: c3eb72c03f27f8d27ddb11d0057f95612531ea70ANALYSIS DATE: 2022-10-10T22:03:02ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – e5b420b08c831674185ed35b1c5fa16b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 3c937e41155c84430617e0a8e6effb57

October 11, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 3c937e41155c84430617e0a8e6effb57SHA1: bbcbeadb9144092eddf82c20120288cbb2f4698cANALYSIS DATE: 2022-10-10T22:04:18ZTTPS: T1005, T1081, T1012, T1222,...

Read MoreRead more about Malware Analysis – djvu – 3c937e41155c84430617e0a8e6effb57
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e5b420b08c831674185ed35b1c5fa16b

October 11, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojanMD5: e5b420b08c831674185ed35b1c5fa16bSHA1: c3eb72c03f27f8d27ddb11d0057f95612531ea70ANALYSIS DATE: 2022-10-10T22:02:49ZTTPS:...

Read MoreRead more about Malware Analysis – djvu – e5b420b08c831674185ed35b1c5fa16b
osint
  • News

CVE-2022-40684 flaw in Fortinet products is being exploited in the wild

October 10, 2022

Fortinet has confirmed that the recently disclosed critical authentication bypass issue (CVE-2022-40684) is being exploited in the wild. Last week,...

Read MoreRead more about CVE-2022-40684 flaw in Fortinet products is being exploited in the wild
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: jtchapman[.]com

October 10, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: jtchapman[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: tdwood[.]com

October 10, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: tdwood[.]com
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – a90883dcb07a41a9cddaa6c14cd270e0

October 10, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: a90883dcb07a41a9cddaa6c14cd270e0SHA1: c3ea7921a06f64407b88f9178290a654ff9bdc1dANALYSIS DATE: 2022-10-10T14:01:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – a90883dcb07a41a9cddaa6c14cd270e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9a6714178bd0310f7767cba6b5a1208a

October 10, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 9a6714178bd0310f7767cba6b5a1208aSHA1: 7b0de26871ec5eceb957eb70ce7950c4b4e8f3c2ANALYSIS DATE: 2022-10-10T14:07:38ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 9a6714178bd0310f7767cba6b5a1208a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – spyware – 9ba9b8e9ba0805598741ce71902495d4

October 10, 2022

Score: 7 MALWARE FAMILY: spywareTAGS:spyware, stealerMD5: 9ba9b8e9ba0805598741ce71902495d4SHA1: 54a6946d557b8b6da1e5158595847f5ca29852f9ANALYSIS DATE: 2022-10-10T14:09:36ZTTPS: T1005, T1081, T1053 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – spyware – 9ba9b8e9ba0805598741ce71902495d4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 07ab0e48a422308845f035b12abf7104

October 10, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 07ab0e48a422308845f035b12abf7104SHA1: b231e65fa596852f951024a0dde394cf20e0f153ANALYSIS DATE: 2022-10-10T14:13:55ZTTPS: T1158, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – ransomware – 07ab0e48a422308845f035b12abf7104
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 33a7bcba56f2e5b227db73d8ea984bad

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 33a7bcba56f2e5b227db73d8ea984badSHA1: 768e0b8a4d2c8f8504d60fd0eb7b3bd8eaa88106ANALYSIS DATE: 2022-10-10T14:46:58ZTTPS: T1012, T1222, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – 33a7bcba56f2e5b227db73d8ea984bad
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 699a1d7bd4b78fc10a1038ae8ae9f807

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:newpatch13, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 699a1d7bd4b78fc10a1038ae8ae9f807SHA1:...

Read MoreRead more about Malware Analysis – djvu – 699a1d7bd4b78fc10a1038ae8ae9f807
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c9293d9e2fa1d7c3385306642cd93561

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: c9293d9e2fa1d7c3385306642cd93561SHA1: cbecf06db239e37ad4bac853316fe998b6499bceANALYSIS DATE: 2022-10-10T14:42:03ZTTPS: T1060, T1112, T1082, T1012,...

Read MoreRead more about Malware Analysis – djvu – c9293d9e2fa1d7c3385306642cd93561
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 699a1d7bd4b78fc10a1038ae8ae9f807

October 10, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 699a1d7bd4b78fc10a1038ae8ae9f807SHA1: 76e4ba6b26cd66682ea01f59bafe382047433e5fANALYSIS DATE: 2022-10-10T14:32:09ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 699a1d7bd4b78fc10a1038ae8ae9f807
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – f0f99d523865a55b7ee5e6cb3e1e9413

October 10, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, family:neshta, persistence, ransomware, spyware, stealerMD5: f0f99d523865a55b7ee5e6cb3e1e9413SHA1: bb04f194f402963c79874f8e7cc5f7df05c6f5e1ANALYSIS DATE: 2022-10-10T14:56:05ZTTPS: T1082, T1112, T1042, T1005, T1081 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – chaos – f0f99d523865a55b7ee5e6cb3e1e9413
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – abbb5efdc4cb1475d9504177b8d9f8c6

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: abbb5efdc4cb1475d9504177b8d9f8c6SHA1: 2827c2240294ddc8d292599fba640a3b5c9505f7ANALYSIS DATE: 2022-10-10T14:59:28ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – abbb5efdc4cb1475d9504177b8d9f8c6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – f0f99d523865a55b7ee5e6cb3e1e9413

October 10, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, family:neshta, persistence, ransomware, spyware, stealerMD5: f0f99d523865a55b7ee5e6cb3e1e9413SHA1: bb04f194f402963c79874f8e7cc5f7df05c6f5e1ANALYSIS DATE: 2022-10-10T14:55:27ZTTPS: T1005, T1081, T1082, T1112, T1042 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – chaos – f0f99d523865a55b7ee5e6cb3e1e9413
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – aaf1bcf03a52222618125b575e0edb07

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: aaf1bcf03a52222618125b575e0edb07SHA1: a0d8ac1b50a265aeed46288426f17c11cffe90acANALYSIS DATE: 2022-10-10T14:59:21ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – aaf1bcf03a52222618125b575e0edb07
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 52f48c0b06b658209ff62a72033b3ff2

October 10, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 52f48c0b06b658209ff62a72033b3ff2SHA1: 37e6e9d210ba2dc038cc0ea9413af2fa537ff72eANALYSIS DATE: 2022-10-10T14:59:59ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 52f48c0b06b658209ff62a72033b3ff2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – be1958914284592f775bc245b5bf0b3f

October 10, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: be1958914284592f775bc245b5bf0b3fSHA1: c9fa74053e26ff5902e9ba459703820d0a03e540ANALYSIS DATE: 2022-10-10T14:59:56ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – be1958914284592f775bc245b5bf0b3f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – b6aeab8b14c4279100d7f14b78dc4ec5

October 10, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: b6aeab8b14c4279100d7f14b78dc4ec5SHA1: 887fc185484327153b63d5d356fe3a5eaebf105cANALYSIS DATE: 2022-10-10T15:00:04ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – b6aeab8b14c4279100d7f14b78dc4ec5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e01561e6bad1159cbc3380c79766655d

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e01561e6bad1159cbc3380c79766655dSHA1: 36c7701217ace3af49bf3d3fa6bd6aa5a49cb6d0ANALYSIS DATE: 2022-10-10T14:59:39ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e01561e6bad1159cbc3380c79766655d

Posts pagination

Previous 1 … 3,012 3,013 3,014 3,015 3,016 3,017 3,018 … 4,204 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

HIBP-Banner-1
  • Data Breach

Catwatchful – 61,641 breached accounts

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6437

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6459

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6686

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5817

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel