Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Data Encryption Demystified A Practical Guide for Securing Your Data

August 8, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management: A Practical Guide for 2025 and Beyond

August 7, 2025
patreon presentation
  • Offensive Security
  • Premium Members Content

[PRESENTATION] TruffleHog: The Digital Detective

August 7, 2025
unlock_membership
  • Premium Members Content

Mastering IoT Security Strategies for a Safer Connected World

August 6, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Forensic Analysis in Cybersecurity

August 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3cdf85488a7f3b8f7f531b4a2036ff0c

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 3cdf85488a7f3b8f7f531b4a2036ff0cSHA1: acfae5bd776b2d3c0fbda798c269a494d3763336ANALYSIS DATE: 2023-07-06T16:25:40ZTTPS: T1012, T1082, T1060, T1112, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 3cdf85488a7f3b8f7f531b4a2036ff0c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3c725158d46f74cc40a7577e5f7642f9

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, trojanMD5: 3c725158d46f74cc40a7577e5f7642f9SHA1: 8f1dc7afdecffb365e1be4092ed2f351443cfb7eANALYSIS DATE: 2023-07-06T16:21:23ZTTPS: T1060, T1112, T1088, T1089, T1158, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 3c725158d46f74cc40a7577e5f7642f9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3cae60391485278329818962d3009ea1

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 3cae60391485278329818962d3009ea1SHA1: b588d7a4dd75affd3851e80b2e67dc8cc00126b0ANALYSIS DATE: 2023-07-06T16:24:30ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 3cae60391485278329818962d3009ea1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 3f6e4fb00426fb8d11ac4c2a560293c9

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomware, upxMD5: 3f6e4fb00426fb8d11ac4c2a560293c9SHA1: 932a2ffea7056a59c69f3b1b2e6a98dc1d928054ANALYSIS DATE: 2023-07-06T16:47:07ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – gandcrab – 3f6e4fb00426fb8d11ac4c2a560293c9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 3d6d8ca7c22e9867265ff599ec56d7e6

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 3d6d8ca7c22e9867265ff599ec56d7e6SHA1: 930079e6cce1575a6ef8cc0034e414b285e4313cANALYSIS DATE: 2023-07-06T16:28:44ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 3d6d8ca7c22e9867265ff599ec56d7e6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 3e2822ae8fadd4e6cffc432e75701bdf

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 3e2822ae8fadd4e6cffc432e75701bdfSHA1: e5ff4285a47569914345c1dcb8e30c5cc2ada32fANALYSIS DATE: 2023-07-06T16:35:31ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 3e2822ae8fadd4e6cffc432e75701bdf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 3f394275d8a76407f482ca71f1a9ab33

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, ransomwareMD5: 3f394275d8a76407f482ca71f1a9ab33SHA1: e5216dce1d14c0daf9cb7b37c061f85c4ca73d18ANALYSIS DATE: 2023-07-06T16:45:54ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – gandcrab – 3f394275d8a76407f482ca71f1a9ab33
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4272cacd3b55716db2fda5ba81d113d9

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4272cacd3b55716db2fda5ba81d113d9SHA1: df843555604f199c13c9b8068cc4c65466c9631cANALYSIS DATE: 2023-07-06T17:10:55ZTTPS: T1012, T1082, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 4272cacd3b55716db2fda5ba81d113d9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4132eaf6637bba2868be377dd349b5b9

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4132eaf6637bba2868be377dd349b5b9SHA1: b2fff260d9a90a8ddb4041b761a5261f0027340bANALYSIS DATE: 2023-07-06T17:02:09ZTTPS: T1088, T1089, T1112, T1158, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 4132eaf6637bba2868be377dd349b5b9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4263f6d219748fe151ae2c2f445f1e15

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4263f6d219748fe151ae2c2f445f1e15SHA1: c7096a9152a945915b75b401a048f610f58ba0abANALYSIS DATE: 2023-07-06T17:10:41ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 4263f6d219748fe151ae2c2f445f1e15
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 052a083e850bd5975a76583baf2f6dd6

July 6, 2023

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 052a083e850bd5975a76583baf2f6dd6SHA1: 373ac1a708f31504d92c012d59951f2256cdbcf2ANALYSIS DATE: 2023-07-06T16:58:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 052a083e850bd5975a76583baf2f6dd6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 441f5627bc862b8714873d46b6ab57e0

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 441f5627bc862b8714873d46b6ab57e0SHA1: 5e5018db8391edf4fb8741a508784840d532620bANALYSIS DATE: 2023-07-06T17:23:30ZTTPS: T1112, T1088, T1089, T1158, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 441f5627bc862b8714873d46b6ab57e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 42e6e654d5b90014336aa9f536ee1489

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 42e6e654d5b90014336aa9f536ee1489SHA1: f8bd18d7775a3043457f0ee7a21455c6f221b9d7ANALYSIS DATE: 2023-07-06T17:16:02ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 42e6e654d5b90014336aa9f536ee1489
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 42d278057ad89a0acdbe2e14c0eab05e

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 42d278057ad89a0acdbe2e14c0eab05eSHA1: 6bf9962a992af2aa67fa4d3010d56b912dca04acANALYSIS DATE: 2023-07-06T17:15:08ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 42d278057ad89a0acdbe2e14c0eab05e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – b443b841ac00ebdf7fceeb51542e5b17

July 6, 2023

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealerMD5: b443b841ac00ebdf7fceeb51542e5b17SHA1: b541d5d81f2fa50d781aedb89e7437f2673dd21aANALYSIS DATE: 2023-07-06T17:22:45ZTTPS: T1005, T1081, T1112, T1070, T1060 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – evasion – b443b841ac00ebdf7fceeb51542e5b17
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 45f65a2d90dc5c38c91909a711b4f049

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 45f65a2d90dc5c38c91909a711b4f049SHA1: a23134ea52459d8b2ebedb2213184df4e06ea293ANALYSIS DATE: 2023-07-06T17:33:15ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 45f65a2d90dc5c38c91909a711b4f049
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 44466ccff6292beaba437aad7eada3a1

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 44466ccff6292beaba437aad7eada3a1SHA1: 5654935c8a93229b3e9369b530ac780631d96b8bANALYSIS DATE: 2023-07-06T17:24:28ZTTPS: T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 44466ccff6292beaba437aad7eada3a1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 45246e312449d76f5bb6f09bf5625960

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 45246e312449d76f5bb6f09bf5625960SHA1: 0fdc80c2c6ccc7af2397b91cefaf4aea89c54c8fANALYSIS DATE: 2023-07-06T17:29:56ZTTPS: T1158, T1112, T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 45246e312449d76f5bb6f09bf5625960
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 44dcac22e02eaa0574bd0c04c256169e

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 44dcac22e02eaa0574bd0c04c256169eSHA1: f7c6bc9715f1fb2d1470cc8aa622b36759a5aed4ANALYSIS DATE: 2023-07-06T17:28:34ZTTPS: T1112, T1158, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 44dcac22e02eaa0574bd0c04c256169e
cyber-security-1805632_1280
  • News

Secrets, Secrets Are No Fun. Secrets, Secrets (Stored in Plain Text Files) Hurt Someone

July 6, 2023

Secrets are meant to be hidden or, at the very least, only known to a specific and limited set of...

Read MoreRead more about Secrets, Secrets Are No Fun. Secrets, Secrets (Stored in Plain Text Files) Hurt Someone
cyber-security-1805632_1280
  • News

Instagram’s Twitter Alternative ‘Threads’ Launch Halted in Europe Over Privacy Concerns

July 6, 2023

Instagram Threads, the upcoming Twitter competitor from Meta, will not be launched in the European Union due to privacy concerns,...

Read MoreRead more about Instagram’s Twitter Alternative ‘Threads’ Launch Halted in Europe Over Privacy Concerns
root
  • News

Researchers Uncover New Linux Kernel ‘StackRot’ Privilege Escalation Vulnerability

July 6, 2023

Details have emerged about a newly identified security flaw in the Linux kernel that could allow a user to gain...

Read MoreRead more about Researchers Uncover New Linux Kernel ‘StackRot’ Privilege Escalation Vulnerability
hack
  • News

INTERPOL Nabs Hacking Crew OPERA1ER’s Leader Behind $11 Million Cybercrime

July 6, 2023

A suspected senior member of a French-speaking hacking crew known as OPERA1ER has been arrested as part of an international...

Read MoreRead more about INTERPOL Nabs Hacking Crew OPERA1ER’s Leader Behind $11 Million Cybercrime
2
  • News

Surviving the 800 Gbps Storm: Gain Insights from Gcore’s 2023 DDoS Attack Statistics

July 6, 2023

Gcore Radar is a quarterly report prepared by Gcore that provides insights into the current state of the DDoS protection...

Read MoreRead more about Surviving the 800 Gbps Storm: Gain Insights from Gcore’s 2023 DDoS Attack Statistics

Posts pagination

Previous 1 … 2,181 2,182 2,183 2,184 2,185 2,186 2,187 … 4,325 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P3 – Critical Identity and Communication Data Exposed in Unprotected NASA Hangar Demolition Doc Vulnerability – Black_charon

August 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8579

August 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8577

August 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8580

August 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8581

August 8, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel