Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 17d99dd89d24876b77cdac867eeee249

October 8, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 17d99dd89d24876b77cdac867eeee249SHA1: c926da71b769adc734e20831249da2819b33e8d2ANALYSIS DATE: 2022-10-08T14:01:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 17d99dd89d24876b77cdac867eeee249
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – c9420fe90699c6bebad3f795f9e4aca3

October 8, 2022

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, discovery, evasion, persistence, ransomwareMD5: c9420fe90699c6bebad3f795f9e4aca3SHA1: c2e629d90d7bbcd595032d6fb1f775957fe9e6e2ANALYSIS DATE: 2022-10-08T14:36:04ZTTPS: T1490, T1046, T1060, T1112, T1107, T1082 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – lockbit – c9420fe90699c6bebad3f795f9e4aca3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dcrat – 17d99dd89d24876b77cdac867eeee249

October 8, 2022

Score: 10 MALWARE FAMILY: dcratTAGS:family:dcrat, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:обнова, backdoor, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer,...

Read MoreRead more about Malware Analysis – dcrat – 17d99dd89d24876b77cdac867eeee249
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 0933ced736e413d0c0e495186280a761

October 8, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 0933ced736e413d0c0e495186280a761SHA1: c1744b4fc8371d8bb9da154bbb460192de8543e7ANALYSIS DATE: 2022-10-08T15:01:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 0933ced736e413d0c0e495186280a761
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 2b6b9e37c9cf8b8fc28cfe95bf271942

October 8, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 2b6b9e37c9cf8b8fc28cfe95bf271942SHA1: 25819534b1a359b2057c3ac99c6c4a997e829d53ANALYSIS DATE: 2022-10-08T15:38:46ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 2b6b9e37c9cf8b8fc28cfe95bf271942
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0933ced736e413d0c0e495186280a761

October 8, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, botnet:cheat, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 0933ced736e413d0c0e495186280a761SHA1:...

Read MoreRead more about Malware Analysis – djvu – 0933ced736e413d0c0e495186280a761
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 432f1158e2d09eab65b9e855c1736313

October 8, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 432f1158e2d09eab65b9e855c1736313SHA1: 150518dda45e3767015a19161c4b677971fdced7ANALYSIS DATE: 2022-10-08T16:03:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 432f1158e2d09eab65b9e855c1736313
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – ea9f6efc3b1a0476f57992a00ea6c759

October 8, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: ea9f6efc3b1a0476f57992a00ea6c759SHA1: be26452d1dc132b687b89f4845d1ce3ab0a48082ANALYSIS DATE: 2022-10-08T16:14:32ZTTPS: T1060, T1112, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – ea9f6efc3b1a0476f57992a00ea6c759
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – bfcc94f42b74c72d187a4270095631ad

October 8, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: bfcc94f42b74c72d187a4270095631adSHA1: 4a3ce2d5c7aaaad4200d0109e4d196af20b230abANALYSIS DATE: 2022-10-08T16:47:50ZTTPS: T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – bfcc94f42b74c72d187a4270095631ad
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 081c0ab5ead320637f7599d56fab06bf

October 8, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 081c0ab5ead320637f7599d56fab06bfSHA1: 0bd6287ad79ccd5d2ebd1847fe96fcb5b8b792edANALYSIS DATE: 2022-10-08T16:46:23ZTTPS: T1082, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 081c0ab5ead320637f7599d56fab06bf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e691ff15393d534e3f45364f1bb8f8d8

October 8, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojanMD5: e691ff15393d534e3f45364f1bb8f8d8SHA1: 499d5d7d9468c890e21663c00dcb20a040d2e372ANALYSIS DATE: 2022-10-08T16:38:38ZTTPS:...

Read MoreRead more about Malware Analysis – djvu – e691ff15393d534e3f45364f1bb8f8d8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – e691ff15393d534e3f45364f1bb8f8d8

October 8, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: e691ff15393d534e3f45364f1bb8f8d8SHA1: 499d5d7d9468c890e21663c00dcb20a040d2e372ANALYSIS DATE: 2022-10-08T16:31:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – e691ff15393d534e3f45364f1bb8f8d8
osint
  • News

Unpatched remote code execution flaw in Zimbra Collaboration Suite actively exploited

October 8, 2022

Threat actors are exploiting an unpatched severe remote code execution vulnerability in the Zimbra collaboration platform. Researchers from Rapid7 are...

Read MoreRead more about Unpatched remote code execution flaw in Zimbra Collaboration Suite actively exploited
osint
  • Tools

AoratosWin – A Tool That Removes Traces Of Executed Applications On Windows OS

October 8, 2022

AoratosWin is a tool that removes traces of executed applications on Supported OS (Tested On) Windows 7 (x86, x64) Windows...

Read MoreRead more about AoratosWin – A Tool That Removes Traces Of Executed Applications On Windows OS
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 7c3f888f5b83a1fb3aa5bb7c5d7032b2

October 8, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 7c3f888f5b83a1fb3aa5bb7c5d7032b2SHA1: 1ca5f60b0812d395c303b86e0f8957e3f75f24b3ANALYSIS DATE: 2022-10-08T08:01:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 7c3f888f5b83a1fb3aa5bb7c5d7032b2
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 101[.]43[.]41[.]152:2222

October 8, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 101[.]43[.]41[.]152:2222
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 106[.]52[.]130[.]164:8001

October 8, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 106[.]52[.]130[.]164:8001
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dcrat – 7c3f888f5b83a1fb3aa5bb7c5d7032b2

October 8, 2022

Score: 10 MALWARE FAMILY: dcratTAGS:family:dcrat, family:djvu, family:raccoon, family:redline, family:smokeloader, family:vidar, botnet:17aad1e8aa2ca5164d7690cff1926390, botnet:517, botnet:555, botnet:9333547b6d5c69ea798fd93c66d78435, backdoor, collection, discovery, infostealer, persistence, ransomware,...

Read MoreRead more about Malware Analysis – dcrat – 7c3f888f5b83a1fb3aa5bb7c5d7032b2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – bed3853c06f4fa8b1dca5cfd5ef08ba3

October 8, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: bed3853c06f4fa8b1dca5cfd5ef08ba3SHA1: 08e6df089dfdf1c5c8f61550e33b93bc0373c3f1ANALYSIS DATE: 2022-10-08T08:31:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – bed3853c06f4fa8b1dca5cfd5ef08ba3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – f144821a106254d2511e9e1bb0f88c34

October 8, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: f144821a106254d2511e9e1bb0f88c34SHA1: b7654fc67377242f6f64bc53b1f541d531e233f9ANALYSIS DATE: 2022-10-08T08:27:39ZTTPS: T1222, T1082, T1053, T1012,...

Read MoreRead more about Malware Analysis – djvu – f144821a106254d2511e9e1bb0f88c34
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 46d3d25d3dfb847965cc4b8af29403a2

October 8, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 46d3d25d3dfb847965cc4b8af29403a2SHA1: 2e63a3968c19e3c7e0aca2b0837c72b371ac3460ANALYSIS DATE: 2022-10-08T08:21:04ZTTPS: T1222, T1082, T1012, T1053,...

Read MoreRead more about Malware Analysis – djvu – 46d3d25d3dfb847965cc4b8af29403a2
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 106[.]13[.]54[.]144:8009

October 8, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 106[.]13[.]54[.]144:8009
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 5[.]44[.]42[.]45:443

October 8, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 5[.]44[.]42[.]45:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]155[.]2[.]46:2086

October 8, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]155[.]2[.]46:2086

Posts pagination

Previous 1 … 3,026 3,027 3,028 3,029 3,030 3,031 3,032 … 4,208 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[INTERLOCK] – Ransomware Victim: Your Building Centers

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-27449

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-27450

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-27448

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-27451

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel