Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 37924698d48454df2b486429f3f75c8c

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 37924698d48454df2b486429f3f75c8cSHA1: 04a99995340a925fc814198801ef98dc7cb2290cANALYSIS DATE: 2023-07-06T15:39:15ZTTPS: T1082, T1060, T1112, T1158, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 37924698d48454df2b486429f3f75c8c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 362146d6a410440a779030ad65deabb9

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, spyware, stealer, trojanMD5: 362146d6a410440a779030ad65deabb9SHA1: 454ac225175d472c01dbdec4212e99648f48c413ANALYSIS DATE: 2023-07-06T15:27:18ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 362146d6a410440a779030ad65deabb9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 36f81225cafa18f7b8e822be969801f6

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, spyware, stealer, trojanMD5: 36f81225cafa18f7b8e822be969801f6SHA1: a156ccdad9ee3e44b66b764bdf937c92e6b124fdANALYSIS DATE: 2023-07-06T15:34:51ZTTPS: T1012, T1082, T1060, T1112, T1088, T1089, T1158,...

Read MoreRead more about Malware Analysis – evasion – 36f81225cafa18f7b8e822be969801f6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 350c339d99553a882c4963f1b4694c19

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 350c339d99553a882c4963f1b4694c19SHA1: 3fa5ada4878db4f9d5584ac83ea3f5bb149cfda6ANALYSIS DATE: 2023-07-06T15:10:47ZTTPS: T1060, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 350c339d99553a882c4963f1b4694c19
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 38cc2a7b78c1bedcda6c85baacd9e91f

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 38cc2a7b78c1bedcda6c85baacd9e91fSHA1: ed0e33ec80d4a10f19b860dd235a365ba87c5aa4ANALYSIS DATE: 2023-07-06T15:46:30ZTTPS: T1158, T1112, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 38cc2a7b78c1bedcda6c85baacd9e91f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 379e61b50cd1c3e8c07e8a8f47acd5a4

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 379e61b50cd1c3e8c07e8a8f47acd5a4SHA1: 87e8ee5de1d993aac78c28e18fa6f7fde155257cANALYSIS DATE: 2023-07-06T15:39:37ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 379e61b50cd1c3e8c07e8a8f47acd5a4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 38d5ec0a8454a00e9afc0cdbdcbe473f

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 38d5ec0a8454a00e9afc0cdbdcbe473fSHA1: 31976f6600b641081736e2756729fabc1a172d44ANALYSIS DATE: 2023-07-06T15:48:41ZTTPS: T1082, T1005, T1081, T1012, T1060, T1112,...

Read MoreRead more about Malware Analysis – evasion – 38d5ec0a8454a00e9afc0cdbdcbe473f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 37a26b8eb3e6511ce138660bf3957f38

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, spyware, stealer, trojanMD5: 37a26b8eb3e6511ce138660bf3957f38SHA1: ec0dc7e37c95c0b6abf45f98859f9a3441eff7b9ANALYSIS DATE: 2023-07-06T15:39:43ZTTPS: T1005, T1081, T1060, T1112, T1088, T1089, T1158,...

Read MoreRead more about Malware Analysis – evasion – 37a26b8eb3e6511ce138660bf3957f38
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 38f0592fcb6c2c893adb3ae80e1b9bac

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, spyware, stealer, trojanMD5: 38f0592fcb6c2c893adb3ae80e1b9bacSHA1: 9e0e1b27bfac985776f1846c95b33ef156433589ANALYSIS DATE: 2023-07-06T15:50:36ZTTPS: T1005, T1081, T1060, T1112, T1158, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 38f0592fcb6c2c893adb3ae80e1b9bac
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – abee9b0674e9ea15654f9b7252891dd2

July 6, 2023

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: abee9b0674e9ea15654f9b7252891dd2SHA1: ffbae089ab9ae9fa32e5aeb8ba06085996ee74f0ANALYSIS DATE: 2023-07-06T15:57:06ZTTPS: T1491, T1112, T1012, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – abee9b0674e9ea15654f9b7252891dd2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 395556b7d98a99932853e48353613e79

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 395556b7d98a99932853e48353613e79SHA1: 1232964b10e0a7783ea1c8233dafb8e53dd05c68ANALYSIS DATE: 2023-07-06T15:51:41ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 395556b7d98a99932853e48353613e79
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7b18abac83783eb3b1e8786b431cf8c7

July 6, 2023

Score: 5 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 7b18abac83783eb3b1e8786b431cf8c7SHA1: 31608f1eda05aad2006ee281fb383d38c800d789ANALYSIS DATE: 2023-07-06T15:56:51ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 7b18abac83783eb3b1e8786b431cf8c7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3ab57a57670590512dd1e70ea94cdb16

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, trojanMD5: 3ab57a57670590512dd1e70ea94cdb16SHA1: 539781d1486664f1a3f97c0931bab147989488bfANALYSIS DATE: 2023-07-06T16:03:39ZTTPS: T1158, T1112, T1088, T1089, T1082, T1060 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 3ab57a57670590512dd1e70ea94cdb16
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 3a160f4d7a7ea6652f7690173a5bb92f

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 3a160f4d7a7ea6652f7690173a5bb92fSHA1: d02bb5f5514f6e5b0856e313c6dc759ea6003c81ANALYSIS DATE: 2023-07-06T16:00:05ZTTPS: T1060, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 3a160f4d7a7ea6652f7690173a5bb92f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 39ee4e0b4f9ad44a5c3707bb5934d450

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 39ee4e0b4f9ad44a5c3707bb5934d450SHA1: 34dcf50c5008dd894e0e808d4b42fbc8751f858bANALYSIS DATE: 2023-07-06T15:59:09ZTTPS: T1005, T1081, T1012, T1082, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 39ee4e0b4f9ad44a5c3707bb5934d450
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 3acfe4bb3b0b134205112e77c6de0196

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 3acfe4bb3b0b134205112e77c6de0196SHA1: 4af9ed029d0c04c625e2af140e934fa26483827aANALYSIS DATE: 2023-07-06T16:07:56ZTTPS: T1060, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 3acfe4bb3b0b134205112e77c6de0196
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 3c2a2978b656702a9f42595e508c181d

July 6, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 3c2a2978b656702a9f42595e508c181dSHA1: 7a396e6eed40aff23ccd32ef9c377c7993adf715ANALYSIS DATE: 2023-07-06T16:17:45ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 3c2a2978b656702a9f42595e508c181d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 3b04afa1d38c4025ea615fc8fc335258

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, ransomwareMD5: 3b04afa1d38c4025ea615fc8fc335258SHA1: e7f0c961e578095a67d9c6e6995018c0a7e0f271ANALYSIS DATE: 2023-07-06T16:10:34ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – gandcrab – 3b04afa1d38c4025ea615fc8fc335258
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 3b4353f92ee754c5115849b45cd81aad

July 6, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: 3b4353f92ee754c5115849b45cd81aadSHA1: 0d90604e3666242536bf07b6ac444eb6401624d1ANALYSIS DATE: 2023-07-06T16:12:32ZTTPS: T1490, T1059, T1107, T1082, T1005, T1081, T1012...

Read MoreRead more about Malware Analysis – chaos – 3b4353f92ee754c5115849b45cd81aad
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 3ba598e6d22f58f1a1f0d4ea5932507e

July 6, 2023

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, ransomware, spyware, stealerMD5: 3ba598e6d22f58f1a1f0d4ea5932507eSHA1: 50468e3790e903b0a89831c3dcf4fe40e96af972ANALYSIS DATE: 2023-07-06T16:15:11ZTTPS: T1046, T1107, T1490, T1005, T1081, T1491, T1112 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – discovery – 3ba598e6d22f58f1a1f0d4ea5932507e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 3d394a226426013274fc58944a2c66a3

July 6, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 3d394a226426013274fc58944a2c66a3SHA1: 38283edcf81415b4e688e469455582fd933cb1d3ANALYSIS DATE: 2023-07-06T16:27:01ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 3d394a226426013274fc58944a2c66a3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3cdf85488a7f3b8f7f531b4a2036ff0c

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 3cdf85488a7f3b8f7f531b4a2036ff0cSHA1: acfae5bd776b2d3c0fbda798c269a494d3763336ANALYSIS DATE: 2023-07-06T16:25:40ZTTPS: T1012, T1082, T1060, T1112, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 3cdf85488a7f3b8f7f531b4a2036ff0c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3c725158d46f74cc40a7577e5f7642f9

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, trojanMD5: 3c725158d46f74cc40a7577e5f7642f9SHA1: 8f1dc7afdecffb365e1be4092ed2f351443cfb7eANALYSIS DATE: 2023-07-06T16:21:23ZTTPS: T1060, T1112, T1088, T1089, T1158, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 3c725158d46f74cc40a7577e5f7642f9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3cae60391485278329818962d3009ea1

July 6, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 3cae60391485278329818962d3009ea1SHA1: b588d7a4dd75affd3851e80b2e67dc8cc00126b0ANALYSIS DATE: 2023-07-06T16:24:30ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 3cae60391485278329818962d3009ea1

Posts pagination

Previous 1 … 2,265 2,266 2,267 2,268 2,269 2,270 2,271 … 4,410 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]43[.]37[.]134:4434

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]29[.]231[.]118:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 39[.]101[.]74[.]162:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]218[.]112[.]112:8880

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]109[.]48[.]57:443

September 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel