Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – fc083286a2618c7c3e25b178622fc633

December 3, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: fc083286a2618c7c3e25b178622fc633SHA1: d76f8ae00e7bcd70ca722c45bbdf3a248da9eecaANALYSIS DATE: 2022-11-30T20:49:06ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – fc083286a2618c7c3e25b178622fc633
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b57da94912bda87b3d7ddd59e4f76d53

December 3, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: b57da94912bda87b3d7ddd59e4f76d53SHA1: ec406425b46d8e770b370d95334409ce948e7343ANALYSIS DATE: 2022-11-30T20:51:16ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – b57da94912bda87b3d7ddd59e4f76d53
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2a67326c9386bd2b1d5c1c9f49df085a

December 3, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 2a67326c9386bd2b1d5c1c9f49df085aSHA1: f2bf2881d049b7f75af240ecad14291cccb84334ANALYSIS DATE: 2022-11-30T20:49:35ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 2a67326c9386bd2b1d5c1c9f49df085a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2de0bbba98b0d996e70f9d3ff5949652

December 3, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 2de0bbba98b0d996e70f9d3ff5949652SHA1: 5b342f469e9297d9477d13d70743a37c71f88f5fANALYSIS DATE: 2022-11-30T20:49:43ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 2de0bbba98b0d996e70f9d3ff5949652
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – be74dc06b5b5727db164ed2303658f2a

December 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: be74dc06b5b5727db164ed2303658f2aSHA1: 722c24202377a13cab6e56420a6a34c48b05fcdeANALYSIS DATE: 2022-12-02T22:13:48ZTTPS: T1053, T1012, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – be74dc06b5b5727db164ed2303658f2a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8eb290388982e6e7af6e5b8ad17423e5

December 3, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 8eb290388982e6e7af6e5b8ad17423e5SHA1: 688d6eb4e040c92600b6e698a2331cd092e51f0aANALYSIS DATE: 2022-11-30T22:55:38ZTTPS: T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – 8eb290388982e6e7af6e5b8ad17423e5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 46a5c44e0b5f1dcbd986172eb65d5b78

December 3, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 46a5c44e0b5f1dcbd986172eb65d5b78SHA1: 5386386a5539918326dd77f25928af2d25da213cANALYSIS DATE: 2022-11-30T21:12:30ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 46a5c44e0b5f1dcbd986172eb65d5b78
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0b46e7bc316534f036ac1ecd111011a5

December 3, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 0b46e7bc316534f036ac1ecd111011a5SHA1: bf6dd7216c2af2fb2460ec5f1efb5ccfd39b5909ANALYSIS DATE: 2022-12-02T23:36:41ZTTPS: T1222, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 0b46e7bc316534f036ac1ecd111011a5
osint
  • News

Attack of drones: airborne cybersecurity nightmare

December 2, 2022

Threat actors could exploit drones for payload delivery, kinetic operations, and even diversion, experts warn. Original post at https://cybernews.com/security/drones-hack-airborne-cybersecurity-nightmare/ Once...

Read MoreRead more about Attack of drones: airborne cybersecurity nightmare
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – b01b4dbaeab5353347d09642c0454cef

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: b01b4dbaeab5353347d09642c0454cefSHA1: bb043b2adbdb267e4b526c6428cf5eef5111015cANALYSIS DATE: 2022-11-30T16:04:54ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – b01b4dbaeab5353347d09642c0454cef
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 493dacfa82a8ba0dbc872d4c1f8f9d48

December 2, 2022

Score: 6 MALWARE FAMILY: TAGS:MD5: 493dacfa82a8ba0dbc872d4c1f8f9d48SHA1: d9e5a1ad9990a6c85b62ee5a462e85065d855781ANALYSIS DATE: 2022-11-30T16:09:09ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 493dacfa82a8ba0dbc872d4c1f8f9d48
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 5ce475f1319e2fc3ce180481fe2076c5

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 5ce475f1319e2fc3ce180481fe2076c5SHA1: db0f7f265aecbd9540c1afbadc76f194507deab5ANALYSIS DATE: 2022-11-30T16:21:12ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 5ce475f1319e2fc3ce180481fe2076c5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 6d0270440e080a1b40a9389a830eeb54

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 6d0270440e080a1b40a9389a830eeb54SHA1: 650413cc676c3c6020f997fdcda7a222531d769fANALYSIS DATE: 2022-11-30T16:30:28ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 6d0270440e080a1b40a9389a830eeb54
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8d65d7e55807fa72641f02255b6bfa27

December 2, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8d65d7e55807fa72641f02255b6bfa27SHA1: 229bf53ec9867d55b671f868aaac3582ef19292dANALYSIS DATE: 2022-11-30T16:34:14ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 8d65d7e55807fa72641f02255b6bfa27
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 8da3345636b0f9b8c0acc811f5a26c61

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 8da3345636b0f9b8c0acc811f5a26c61SHA1: ba21e0b470f9c7f2730f49e93bbb354fbae09aa8ANALYSIS DATE: 2022-11-30T16:33:28ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 8da3345636b0f9b8c0acc811f5a26c61
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 9e4a5d59b0a3eb99b2f2dbaac2adb0a8

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 9e4a5d59b0a3eb99b2f2dbaac2adb0a8SHA1: aa0353bc0d8240f96525011367a3409ee380be10ANALYSIS DATE: 2022-11-30T16:44:38ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 9e4a5d59b0a3eb99b2f2dbaac2adb0a8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 5f9712ebac8e01ad652eb22faf575303

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 5f9712ebac8e01ad652eb22faf575303SHA1: 1139a8bda8a7b5a9493838ff9f1f69a42b5bffe8ANALYSIS DATE: 2022-11-30T16:34:44ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 5f9712ebac8e01ad652eb22faf575303
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 682aa64b91690c7f4908f8f1412630d7

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 682aa64b91690c7f4908f8f1412630d7SHA1: 1dac4dac8fa5ec026452950acd63dfdbfeb60f8cANALYSIS DATE: 2022-11-30T16:36:01ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 682aa64b91690c7f4908f8f1412630d7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – agent_smith – ee654f52428468bde74df3290b7a87d7

December 2, 2022

Score: 10 MALWARE FAMILY: agent_smithTAGS:family:agent_smith, adware, ransomwareMD5: ee654f52428468bde74df3290b7a87d7SHA1: 023a6e32525d508282abf118368fce83c31fe47bANALYSIS DATE: 2022-11-30T16:40:55ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – agent_smith – ee654f52428468bde74df3290b7a87d7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 42708471bba43fab8c0834de27a7a3a4

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 42708471bba43fab8c0834de27a7a3a4SHA1: 9a87f4a8ce7bfb5e9dda353a0a308f228353bcfeANALYSIS DATE: 2022-11-30T16:51:02ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 42708471bba43fab8c0834de27a7a3a4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – c1945178e35e4bc7a1aac3a0cb7634df

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: c1945178e35e4bc7a1aac3a0cb7634dfSHA1: d6fb75c003b6c2b088f33fa3a3a96f89a0ccd9eaANALYSIS DATE: 2022-11-30T16:49:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – c1945178e35e4bc7a1aac3a0cb7634df
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 4d9810bcdc87117c5d16b22370d3be89

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 4d9810bcdc87117c5d16b22370d3be89SHA1: 91e1b3b035521ea6a3a989c4e0930926704de672ANALYSIS DATE: 2022-11-30T16:44:59ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 4d9810bcdc87117c5d16b22370d3be89
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – d454f558f644289b2a4add1c44986abf

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: d454f558f644289b2a4add1c44986abfSHA1: 7ab6673c1c18a0fa12aa1f15a71e069b19c06c20ANALYSIS DATE: 2022-11-30T16:51:35ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – d454f558f644289b2a4add1c44986abf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a7a6a8d61a653a7bc1d451191f11aa2c

December 2, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: a7a6a8d61a653a7bc1d451191f11aa2cSHA1: 0edaa962941679ab585327fb4b631409edd698a6ANALYSIS DATE: 2022-11-30T16:56:23ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – a7a6a8d61a653a7bc1d451191f11aa2c

Posts pagination

Previous 1 … 2,629 2,630 2,631 2,632 2,633 2,634 2,635 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Google Chrome Multiple Vulnerabilities

May 15, 2025
venera-8
  • News

After More Than Half A Century, The Voyage Of Kosmos 482 Is Over

May 15, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: GARDNER ORTHOPEDICS

May 15, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]53[.]191[.]52:80

May 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Royal Chemical

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel