Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0fdf742ed3f86d75f58080e1c1b0d5c9

May 1, 2023

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 0fdf742ed3f86d75f58080e1c1b0d5c9SHA1: 9a745882cc9acc2c087d7e0d5a3be66bf9c5a840ANALYSIS DATE: 2023-05-01T15:33:52ZTTPS: T1005, T1081 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 0fdf742ed3f86d75f58080e1c1b0d5c9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 5849b1b61e88f7461064b986a204b9c7

May 1, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 5849b1b61e88f7461064b986a204b9c7SHA1: f9b447d8ea1645afcf7e2bebea2881c88e7c34adANALYSIS DATE: 2023-05-01T15:33:56ZTTPS: T1046, T1012 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – wannacry – 5849b1b61e88f7461064b986a204b9c7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 35ddab0d213703ddef37431caae4e6e4

May 1, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, spyware, stealer, wormMD5: 35ddab0d213703ddef37431caae4e6e4SHA1: 47a589d219f7693bdfbf5f2a6cb9464a41047daaANALYSIS DATE: 2023-05-01T15:34:09ZTTPS: T1046, T1012, T1005, T1081 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – wannacry – 35ddab0d213703ddef37431caae4e6e4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – db472ec2bee48bc9b193c57866906b79

May 1, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomware, spyware, stealerMD5: db472ec2bee48bc9b193c57866906b79SHA1: 988fc9c4f56ca78d0efc3488b5370dfc8c254b34ANALYSIS DATE: 2023-05-01T15:34:06ZTTPS: T1082, T1005, T1081, T1491, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – chaos – db472ec2bee48bc9b193c57866906b79
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7990f321b538eeffedcaa37c98093783

May 1, 2023

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 7990f321b538eeffedcaa37c98093783SHA1: 2e8a2b5d12a6d282d9c3e13504a9fc8ed8aaf694ANALYSIS DATE: 2023-05-01T15:34:01ZTTPS: T1005, T1081 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 7990f321b538eeffedcaa37c98093783
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 8fad38968affbefc8cbf9a0f34c51a7b

May 1, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 8fad38968affbefc8cbf9a0f34c51a7bSHA1: 4d153f17c543e00c5440bb75a1a1a0a3427de906ANALYSIS DATE: 2023-05-01T15:34:05ZTTPS: T1046, T1012 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – wannacry – 8fad38968affbefc8cbf9a0f34c51a7b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – 5fac45e8b565bda371ae257d4248e6ae

May 1, 2023

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, ransomware, spyware, stealerMD5: 5fac45e8b565bda371ae257d4248e6aeSHA1: 2ac8ac40b6f7b3c586b01bb1eef91c78dde25b8aANALYSIS DATE: 2023-05-01T15:34:18ZTTPS: T1005, T1081 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – lockbit – 5fac45e8b565bda371ae257d4248e6ae
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 84581e88899b708baa7d514da1a4791f

May 1, 2023

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, family:neshta, backdoor, persistence, ransomware, spyware, stealerMD5: 84581e88899b708baa7d514da1a4791fSHA1: 768704837b8b86b8110cac99d64456667126bc15ANALYSIS DATE: 2023-05-01T15:34:10ZTTPS: T1012, T1120, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – gandcrab – 84581e88899b708baa7d514da1a4791f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 4bdfd6c13f310e0bed5cba97132c5fc2

May 1, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: 4bdfd6c13f310e0bed5cba97132c5fc2SHA1: 861a9a88d8ca4477db4b7cec1956788d474cb686ANALYSIS DATE: 2023-05-01T15:34:14ZTTPS: T1490, T1059, T1107, T1005, T1081, T1012, T1491,...

Read MoreRead more about Malware Analysis – chaos – 4bdfd6c13f310e0bed5cba97132c5fc2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – dadd671cb68e7e8d56d580af4ac25ccb

May 1, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomware, spyware, stealerMD5: dadd671cb68e7e8d56d580af4ac25ccbSHA1: 6a01edb8d371386f7578f1b7f3701ff541cfac06ANALYSIS DATE: 2023-05-01T15:34:22ZTTPS: T1082, T1005, T1081, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – chaos – dadd671cb68e7e8d56d580af4ac25ccb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – lockbit – f2841dc12a50a26853a598ec3918e3a7

May 1, 2023

Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, ransomware, spyware, stealerMD5: f2841dc12a50a26853a598ec3918e3a7SHA1: 88f68d23840bad6ae554ee6851a4847ebbf1f91dANALYSIS DATE: 2023-05-01T15:34:26ZTTPS: T1005, T1081, T1130, T1112 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – lockbit – f2841dc12a50a26853a598ec3918e3a7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 185b6b4ff68fa6a0370fda4c71ab4228

May 1, 2023

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 185b6b4ff68fa6a0370fda4c71ab4228SHA1: e7cb2e3241bcb675e9a7706881c8b3edfc74c058ANALYSIS DATE: 2023-05-01T15:34:25ZTTPS: T1046, T1012 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – wannacry – 185b6b4ff68fa6a0370fda4c71ab4228
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0cf7c577867d917a061e099c04b3ab08

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, trojanMD5: 0cf7c577867d917a061e099c04b3ab08SHA1: 3d1283d3f1d9f29beefc13bbb35257947432f558ANALYSIS DATE: 2023-05-01T15:34:32ZTTPS: T1082, T1060, T1112, T1158, T1088, T1089 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 0cf7c577867d917a061e099c04b3ab08
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0c7fa2763274d1d3163b4b62294ee91e

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0c7fa2763274d1d3163b4b62294ee91eSHA1: 60ef57a35ceb23f07ab74db19d69e47351d7689bANALYSIS DATE: 2023-05-01T15:34:32ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 0c7fa2763274d1d3163b4b62294ee91e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0fab1c945ecfb656a633b3bc6235f873

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0fab1c945ecfb656a633b3bc6235f873SHA1: b5f4fcb4c36d6aaad4d428cb203eda36394a4609ANALYSIS DATE: 2023-05-01T15:34:33ZTTPS: T1060, T1112, T1088, T1089, T1158, T1082,...

Read MoreRead more about Malware Analysis – evasion – 0fab1c945ecfb656a633b3bc6235f873
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 11fc7b030b4864f217f6ed3573c35d4c

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 11fc7b030b4864f217f6ed3573c35d4cSHA1: 14e5d04c6857e8ffae880540f5b43ad945c35f3aANALYSIS DATE: 2023-05-01T15:34:34ZTTPS: T1112, T1158, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 11fc7b030b4864f217f6ed3573c35d4c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 1a518f8b355c474d260acd7fb4ebfad7

May 1, 2023

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, persistence, ransomware, spyware, stealerMD5: 1a518f8b355c474d260acd7fb4ebfad7SHA1: c5e0557042833bcfb2965c835fff79b0ffc68f19ANALYSIS DATE: 2023-05-01T15:34:41ZTTPS: T1490, T1059, T1107, T1060, T1112, T1012,...

Read MoreRead more about Malware Analysis – chaos – 1a518f8b355c474d260acd7fb4ebfad7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 198eda6f29601c86ec2e7fe8f924010a

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 198eda6f29601c86ec2e7fe8f924010aSHA1: 041a11f5530be4a204d86a34b76d0ff39fe047bfANALYSIS DATE: 2023-05-01T15:34:40ZTTPS: T1082, T1158, T1112, T1060, T1004, T1088,...

Read MoreRead more about Malware Analysis – evasion – 198eda6f29601c86ec2e7fe8f924010a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 327d848b7af5c4e732c299769e3dc7cf

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 327d848b7af5c4e732c299769e3dc7cfSHA1: a82029bfbe62069bb5882df9c20957a7ab1da8cfANALYSIS DATE: 2023-05-01T15:34:48ZTTPS: T1082, T1005, T1081, T1060, T1112, T1158,...

Read MoreRead more about Malware Analysis – evasion – 327d848b7af5c4e732c299769e3dc7cf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 30771e017e39e738bbd8121d5493696d

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 30771e017e39e738bbd8121d5493696dSHA1: 1e7bc8549c7d6821c5b1750c6b2af65084a46038ANALYSIS DATE: 2023-05-01T15:34:48ZTTPS: T1005, T1081, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 30771e017e39e738bbd8121d5493696d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 20e22c3d2b3b63622e07cc888d00add7

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, trojanMD5: 20e22c3d2b3b63622e07cc888d00add7SHA1: e1c1f47c565ffb5894f3bf2108654649f3759f5aANALYSIS DATE: 2023-05-01T15:34:45ZTTPS: T1088, T1089, T1112, T1082, T1060, T1158 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 20e22c3d2b3b63622e07cc888d00add7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1e5ac23f0b62c3401fd2f62638bd3ace

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 1e5ac23f0b62c3401fd2f62638bd3aceSHA1: 6ca1fdfbf840bd37dabe58890aceb98330cd47e5ANALYSIS DATE: 2023-05-01T15:34:44ZTTPS: T1005, T1081, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 1e5ac23f0b62c3401fd2f62638bd3ace
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 34cbefdf10bf1bf1eb94f63cc060b10e

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, trojanMD5: 34cbefdf10bf1bf1eb94f63cc060b10eSHA1: 61bf80cd6be48c254f6a571b05dd912801ad5c79ANALYSIS DATE: 2023-05-01T15:34:51ZTTPS: T1112, T1158, T1088, T1089, T1082, T1060 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 34cbefdf10bf1bf1eb94f63cc060b10e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 32f18981de504b688af4cdeba581f471

May 1, 2023

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 32f18981de504b688af4cdeba581f471SHA1: 7bc0c9697caa1e125a76f9e432b2eec088eb39e7ANALYSIS DATE: 2023-05-01T15:34:51ZTTPS: T1112, T1082, T1060, T1004, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 32f18981de504b688af4cdeba581f471

Posts pagination

Previous 1 … 2,517 2,518 2,519 2,520 2,521 2,522 2,523 … 4,410 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]43[.]37[.]134:4434

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]29[.]231[.]118:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 39[.]101[.]74[.]162:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]218[.]112[.]112:8880

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]109[.]48[.]57:443

September 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel