Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 8215323ed464b7bfc7b9374580faa557

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 8215323ed464b7bfc7b9374580faa557SHA1: c68300c4a8788c4a4c6d75a38a4b216fc2387c94ANALYSIS DATE: 2022-11-30T17:48:15ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 8215323ed464b7bfc7b9374580faa557
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – jigsaw – c2c5848ec8ae11e84d42521c527f75ca

December 2, 2022

Score: 10 MALWARE FAMILY: jigsawTAGS:family:jigsaw, persistence, ransomwareMD5: c2c5848ec8ae11e84d42521c527f75caSHA1: d8d98dff64297d4cf8a227a2c138efc4774942b2ANALYSIS DATE: 2022-11-30T18:03:30ZTTPS: T1060, T1112, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – jigsaw – c2c5848ec8ae11e84d42521c527f75ca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4f676cdc0e899cfa893c0ed7a97c5ec8

December 2, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 4f676cdc0e899cfa893c0ed7a97c5ec8SHA1: c4bc538df849240fa871095415a075373edcdb25ANALYSIS DATE: 2022-11-30T18:03:33ZTTPS: T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 4f676cdc0e899cfa893c0ed7a97c5ec8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 44ade454a487822f1c9d75aa7d8df907

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 44ade454a487822f1c9d75aa7d8df907SHA1: c0df6b4099072a7ba157f1fb5f5cdaa763501382ANALYSIS DATE: 2022-11-30T17:51:24ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 44ade454a487822f1c9d75aa7d8df907
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: authentication-bypass-in-https://nin-mtn-ngbyroland_hack

December 2, 2022

Programme HackerOne MTN Group MTN Group Submitted by roland_hack roland_hack Report Authentication bypass in https://nin.mtn.ng Full Report A considerable amount...

Read MoreRead more about HackerOne Bug Bounty Disclosure: authentication-bypass-in-https://nin-mtn-ngbyroland_hack
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – troldesh – 1eb633b23aac213285349962698e72ed

December 2, 2022

Score: 10 MALWARE FAMILY: troldeshTAGS:family:troldesh, discovery, persistence, ransomware, spyware, stealer, trojan, upxMD5: 1eb633b23aac213285349962698e72edSHA1: 304e5ab558fa1d00e00a2c0f43f8f41a385eb784ANALYSIS DATE: 2022-11-30T18:05:44ZTTPS: T1107, T1490, T1012, T1060,...

Read MoreRead more about Malware Analysis – troldesh – 1eb633b23aac213285349962698e72ed
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 025333bf2a8ee8e4430571557ae0f127

December 2, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 025333bf2a8ee8e4430571557ae0f127SHA1: a55122c00da834ed3da8e2e018a8eecf08649ae2ANALYSIS DATE: 2022-11-30T18:06:26ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 025333bf2a8ee8e4430571557ae0f127
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 033516a4e687db49dadc4c3061ef6d36

December 2, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 033516a4e687db49dadc4c3061ef6d36SHA1: 54adf85f70b7ff83573497c11b1d8baa0d3ea3b9ANALYSIS DATE: 2022-11-30T18:09:21ZTTPS: T1005, T1081 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 033516a4e687db49dadc4c3061ef6d36
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 64729c4fc4f6cc830f58317d39bdbfb4

December 2, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 64729c4fc4f6cc830f58317d39bdbfb4SHA1: 81959e7843a93634a4180ff7a0820ceaba93fd51ANALYSIS DATE: 2022-11-30T18:11:45ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 64729c4fc4f6cc830f58317d39bdbfb4
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: PANOLAM

December 2, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: PANOLAM
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 47765f90c0fb0320afb71996d787206e

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: 47765f90c0fb0320afb71996d787206eSHA1: 8dbc1243d4b0c8cda1d483d7386bc30cb29e5482ANALYSIS DATE: 2022-11-30T18:20:40ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – 47765f90c0fb0320afb71996d787206e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – c780695e67460a79b2f51ff3fe1e2b63

December 2, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, ransomware, wormMD5: c780695e67460a79b2f51ff3fe1e2b63SHA1: 3e6971f31861aa47feba4fdc83a47b2b7a312385ANALYSIS DATE: 2022-11-30T18:16:21ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – wannacry – c780695e67460a79b2f51ff3fe1e2b63
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1ae5e991bf1e8e3ff302456851fd64f3

December 2, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 1ae5e991bf1e8e3ff302456851fd64f3SHA1: 64b5d153e138c850b490baec66b6b86ef001f1c9ANALYSIS DATE: 2022-11-30T18:16:06ZTTPS: T1112, T1088, T1089, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 1ae5e991bf1e8e3ff302456851fd64f3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8c7f25b9f8141962aa93d25ef1362ba3

December 2, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8c7f25b9f8141962aa93d25ef1362ba3SHA1: 89acdc211f721097f1a3c5c00c60a46adea58059ANALYSIS DATE: 2022-11-30T18:28:41ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 8c7f25b9f8141962aa93d25ef1362ba3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 739cecb018c413e7ced173fc3befb3c5

December 2, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, family:vidar, botnet:1148, botnet:1881, botnet:517, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojanMD5: 739cecb018c413e7ced173fc3befb3c5SHA1:...

Read MoreRead more about Malware Analysis – amadey – 739cecb018c413e7ced173fc3befb3c5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 6769f8ded9254765a851e0987753f357

December 2, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 6769f8ded9254765a851e0987753f357SHA1: 83f84ee62729844ef206d2cf0d7a18fe20fa5ff9ANALYSIS DATE: 2022-12-02T16:15:15ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 6769f8ded9254765a851e0987753f357
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b276c03b6fd8df69964c5d4e687881d1

December 2, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, stealerMD5: b276c03b6fd8df69964c5d4e687881d1SHA1: 7c4be72dc54658bdb49bec08bcb974510ce2af63ANALYSIS DATE: 2022-12-02T16:24:00ZTTPS: T1060, T1112, T1222, T1082, T1012...

Read MoreRead more about Malware Analysis – djvu – b276c03b6fd8df69964c5d4e687881d1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – play – 0f8ad126812dc650f26b5739590b8ab8

December 2, 2022

Score: 10 MALWARE FAMILY: playTAGS:family:play, ransomwareMD5: 0f8ad126812dc650f26b5739590b8ab8SHA1: bae22642918dafe12bb7318d7e56c995158f4b63ANALYSIS DATE: 2022-12-02T17:39:15ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – play – 0f8ad126812dc650f26b5739590b8ab8
osint
  • News

Cuba Ransomware received over $60M in Ransom payments as of August 2022

December 2, 2022

Cuba ransomware gang received more than $60 million in ransom payments related to attacks against 100 entities worldwide as of...

Read MoreRead more about Cuba Ransomware received over $60M in Ransom payments as of August 2022
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: menziesaviation[.]com

December 2, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: menziesaviation[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: ckfinc[.]com

December 2, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: ckfinc[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: st-group[.]com

December 2, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: st-group[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: thorntontomasetti[.]com

December 2, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: thorntontomasetti[.]com
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: 8×8[.]com

December 2, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: 8×8[.]com

Posts pagination

Previous 1 … 2,631 2,632 2,633 2,634 2,635 2,636 2,637 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Google Chrome Multiple Vulnerabilities

May 15, 2025
venera-8
  • News

After More Than Half A Century, The Voyage Of Kosmos 482 Is Over

May 15, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: GARDNER ORTHOPEDICS

May 15, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]53[.]191[.]52:80

May 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Royal Chemical

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel