Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9cb79abaac5dfa0af418aa8e34e24688

May 11, 2023

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 9cb79abaac5dfa0af418aa8e34e24688SHA1: d51b34ca2dd411476407110d9a6d15028114db7aANALYSIS DATE: 2023-05-11T14:35:12ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 9cb79abaac5dfa0af418aa8e34e24688
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – b09dcb40ee0b848c64e6610c2ce6b566

May 11, 2023

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: b09dcb40ee0b848c64e6610c2ce6b566SHA1: 9a28f5ec22ef5ab85a3cee9d3504938abfe0bd9fANALYSIS DATE: 2023-05-11T14:35:23ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – b09dcb40ee0b848c64e6610c2ce6b566
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d2cba8e8a254d92948b06f22408ad1d0

May 11, 2023

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: d2cba8e8a254d92948b06f22408ad1d0SHA1: 4efbd2551033d9a7918ef4de6b6cab371e9ef9d2ANALYSIS DATE: 2023-05-11T14:36:18ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – d2cba8e8a254d92948b06f22408ad1d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6f3e67ffe0fae70074d1855a31de58b0

May 11, 2023

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 6f3e67ffe0fae70074d1855a31de58b0SHA1: 52b3a9ca753f16b7dd7f59a408b1b71cc5f36ae0ANALYSIS DATE: 2023-05-11T14:40:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 6f3e67ffe0fae70074d1855a31de58b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0c97ae9441aec18d7106515ea950cb59

May 11, 2023

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 0c97ae9441aec18d7106515ea950cb59SHA1: bead16b599744cb60ce3146855c00fce805e64c4ANALYSIS DATE: 2023-05-11T14:40:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 0c97ae9441aec18d7106515ea950cb59
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1ed220d5c3081b653e7d540bbee7823b

May 11, 2023

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 1ed220d5c3081b653e7d540bbee7823bSHA1: ffbe2b4c98cc1f97d1b95b78faf2674cd15540ceANALYSIS DATE: 2023-05-11T14:40:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 1ed220d5c3081b653e7d540bbee7823b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ff2cbce5dc50f2554f866a88b11c8e8f

May 11, 2023

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: ff2cbce5dc50f2554f866a88b11c8e8fSHA1: 35e916d266be4ba8dc1d0e15915d68f63c978222ANALYSIS DATE: 2023-05-11T14:37:42ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – ff2cbce5dc50f2554f866a88b11c8e8f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 1678e81602a1666d602895bf7da04af4

May 11, 2023

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 1678e81602a1666d602895bf7da04af4SHA1: 37751af55695523307e6fa7aa077178596743dc1ANALYSIS DATE: 2023-05-11T14:40:52ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 1678e81602a1666d602895bf7da04af4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 7dfb7a568fad88e7e92da2ce1ac71483

May 11, 2023

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 7dfb7a568fad88e7e92da2ce1ac71483SHA1: 993224c563be93bd613cc3d9fca4e08986771803ANALYSIS DATE: 2023-05-11T14:40:57ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 7dfb7a568fad88e7e92da2ce1ac71483
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – f269d924c3b0764eb87abf958d5f34cb

May 11, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, bootkit, discovery, persistence, ransomware, spyware, stealer, wormMD5: f269d924c3b0764eb87abf958d5f34cbSHA1: 99be8187cd59e822d0d655e8f0ca86f3962c5fd7ANALYSIS DATE: 2023-05-11T15:24:12ZTTPS: T1158, T1222, T1012, T1082,...

Read MoreRead more about Malware Analysis – wannacry – f269d924c3b0764eb87abf958d5f34cb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 036985f98b28f4f18b81702fad9ea559

May 11, 2023

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 036985f98b28f4f18b81702fad9ea559SHA1: 37c0bbdf96cf562cbad5b488d919bb7c723d2134ANALYSIS DATE: 2023-05-11T15:31:04ZTTPS: T1107, T1490, T1060, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 036985f98b28f4f18b81702fad9ea559
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – b49fe89eedd01c5c4998902c6a988e2c

May 11, 2023

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, evasion, exploit, persistence, trojanMD5: b49fe89eedd01c5c4998902c6a988e2cSHA1: c0310946c0ad9346486a6c0eb33a8c73dfa63c01ANALYSIS DATE: 2023-05-11T15:55:20ZTTPS: T1012, T1082, T1057, T1004, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – discovery – b49fe89eedd01c5c4998902c6a988e2c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0efce9fcad0fe1f645c8d162f494ca25

May 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:ef32d425b907146eeb9090dbc9455ab1, discovery, persistence, ransomware, spyware, stealerMD5: 0efce9fcad0fe1f645c8d162f494ca25SHA1: a25395e0b993a88d776c3b44a923289f009d1aa7ANALYSIS DATE: 2023-05-11T15:44:55ZTTPS: T1053, T1012, T1082, T1222,...

Read MoreRead more about Malware Analysis – djvu – 0efce9fcad0fe1f645c8d162f494ca25
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – avoslocker – c9f97820c06f85a39359d97489379925

May 11, 2023

Score: 10 MALWARE FAMILY: avoslockerTAGS:family:avoslocker, evasion, ransomwareMD5: c9f97820c06f85a39359d97489379925SHA1: 631206da423a9f5a5b973831e1c7efb84c8e493eANALYSIS DATE: 2023-05-11T15:49:17ZTTPS: T1490, T1491, T1112, T1107, T1012, T1120, T1082 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – avoslocker – c9f97820c06f85a39359d97489379925
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8d9f3e223f8d5e350b87dc0908fee0a5

May 11, 2023

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8d9f3e223f8d5e350b87dc0908fee0a5SHA1: 9fe3060e5cbe3a9ab6c3fb3dee40bd6cd385a6f6ANALYSIS DATE: 2023-05-11T15:57:37ZTTPS: T1012, T1120, T1082, T1491, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – ransomware – 8d9f3e223f8d5e350b87dc0908fee0a5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – d21574363da46f66ea8a0316cce35a51

May 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:ef32d425b907146eeb9090dbc9455ab1, discovery, persistence, ransomware, spyware, stealerMD5: d21574363da46f66ea8a0316cce35a51SHA1: e95c85709d0469d512cc994d6615056dbe4eaa6dANALYSIS DATE: 2023-05-11T16:18:28ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – d21574363da46f66ea8a0316cce35a51
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 416ee1715553dfb39896195e1a2b8e98

May 11, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:smokeloader, botnet:pub1, botnet:sprg, backdoor, discovery, persistence, ransomware, trojanMD5: 416ee1715553dfb39896195e1a2b8e98SHA1: 77a1276c6f14df39f7180e1fceee567020fbac39ANALYSIS DATE: 2023-05-11T16:08:57ZTTPS: T1012, T1120, T1082,...

Read MoreRead more about Malware Analysis – djvu – 416ee1715553dfb39896195e1a2b8e98
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0c0ebd73cacb79b19dfd95dc3a5019ee

May 11, 2023

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 0c0ebd73cacb79b19dfd95dc3a5019eeSHA1: ce62969554656e30765ee7eb27a51dd79367392aANALYSIS DATE: 2023-05-11T16:39:05ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 0c0ebd73cacb79b19dfd95dc3a5019ee
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 26c4da738b1017fd4364cfb611294427

May 11, 2023

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, botnet:pub1, botnet:sprg, backdoor, discovery, persistence, ransomware, spyware, stealer, trojanMD5: 26c4da738b1017fd4364cfb611294427SHA1: 24794b4df7e39b7d181b6283eed85b1c906f4cfbANALYSIS DATE: 2023-05-11T16:34:18ZTTPS:...

Read MoreRead more about Malware Analysis – amadey – 26c4da738b1017fd4364cfb611294427
Warning,Of,A,System,Hacked.,Virus,,Cyber,Attack,,Malware,Concept.
  • Premium Members Content

Daily Threat Intelligence – May 11 – 2023

May 11, 2023

Another covert activity aimed at intelligence gathering and data theft has been reported in Central Asia. A state-sponsored group is...

Read MoreRead more about Daily Threat Intelligence – May 11 – 2023
CISA_Logo
  • CISA

CISA: CISA Releases Fifteen Industrial Control Systems Advisories

May 11, 2023

CISA Releases Fifteen Industrial Control Systems Advisories CISA released fifteen Industrial Control Systems (ICS) advisories on May 11, 2023. These...

Read MoreRead more about CISA: CISA Releases Fifteen Industrial Control Systems Advisories
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: moodle-xss-on-s-immerscio-comprehend-ibm-comby0xpugazh

May 11, 2023

Programme HackerOne IBM IBM Submitted by 0xpugazh 0xpugazh Report Moodle XSS on s-immerscio.comprehend.ibm.com Full Report   A considerable amount of...

Read MoreRead more about HackerOne Bug Bounty Disclosure: moodle-xss-on-s-immerscio-comprehend-ibm-comby0xpugazh
4edaf39e8ea92dd23d0c2dcb09034b7faf361fd9a9adbbbe95b6814e51e2d27b
  • News

Spanish Police Takes Down Massive Cybercrime Ring, 40 Arrested

May 11, 2023

The National Police of Spain said it arrested 40 individuals for their alleged involvement in an organized crime gang called...

Read MoreRead more about Spanish Police Takes Down Massive Cybercrime Ring, 40 Arrested
c1c5ed7d99cf11f4aa5ae884ce9e95af532b2dfc523244def52e56c0f94f6c37
  • News

New APT Group Red Stinger Targets Military and Critical Infrastructure in Eastern Europe

May 11, 2023

A previously undetected advanced persistent threat (APT) actor dubbed Red Stinger has been linked to attacks targeting Eastern Europe since...

Read MoreRead more about New APT Group Red Stinger Targets Military and Critical Infrastructure in Eastern Europe

Posts pagination

Previous 1 … 2,311 2,312 2,313 2,314 2,315 2,316 2,317 … 4,254 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Souleret Engineering(LSSE)

July 18, 2025
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Eurofins Scientific

July 18, 2025
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Eurofins Healthcare

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6248

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6231

July 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel