Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 2d95aa6bad4882a0b4619233a666b404

November 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 2d95aa6bad4882a0b4619233a666b404SHA1: c0edb04e730964ac4a6229f9a5d2fc6c62b1848dANALYSIS DATE: 2022-11-28T09:29:58ZTTPS: T1107, T1490, T1060, T1112, T1088, T1089, T1158 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – evasion – 2d95aa6bad4882a0b4619233a666b404
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1d44c07d4511e0f8487ae8ae49c635c5

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 1d44c07d4511e0f8487ae8ae49c635c5SHA1: 7912eaaccc61299660807e1a65aa70e3f6db1e70ANALYSIS DATE: 2022-11-28T10:07:35ZTTPS: T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 1d44c07d4511e0f8487ae8ae49c635c5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 97b0a298b70cbb33056e43cd3360a096

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 97b0a298b70cbb33056e43cd3360a096SHA1: a6ccdae016b8330c0ff44a694b44108f37eea595ANALYSIS DATE: 2022-11-28T09:56:34ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 97b0a298b70cbb33056e43cd3360a096
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c9f816fa3da7cda14f0818d8d7d0d626

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: c9f816fa3da7cda14f0818d8d7d0d626SHA1: 2b4e7f608c11eb610b8ce8fcd40db0937fe5c0bdANALYSIS DATE: 2022-11-28T09:57:15ZTTPS: T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – c9f816fa3da7cda14f0818d8d7d0d626
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – be62854618491cb4fe30b2299102bb1b

November 29, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: be62854618491cb4fe30b2299102bb1bSHA1: 9eefa9228fef11bd0ee3d064f06ab3a91667edcdANALYSIS DATE: 2022-11-28T10:19:31ZTTPS: T1012, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – ransomware – be62854618491cb4fe30b2299102bb1b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – df242c86641477e73211e4d927fbb740

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: df242c86641477e73211e4d927fbb740SHA1: 40a9cec0c7b615322932b38f07f03c617e4d2468ANALYSIS DATE: 2022-11-28T10:07:42ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – df242c86641477e73211e4d927fbb740
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 2c886d776dac34579ea147dc66abe3e5

November 29, 2022

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 2c886d776dac34579ea147dc66abe3e5SHA1: 451eecd94930fb212bd5bc534179af46c4a226b0ANALYSIS DATE: 2022-11-28T10:30:47ZTTPS: T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – 2c886d776dac34579ea147dc66abe3e5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0f13d9ed970ebee02da16c74254befd1

November 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealerMD5: 0f13d9ed970ebee02da16c74254befd1SHA1: 08182f1a4b6567fda4055e046c909ed62d4e89d0ANALYSIS DATE: 2022-11-28T10:24:54ZTTPS: T1490, T1060, T1112, T1107, T1130, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 0f13d9ed970ebee02da16c74254befd1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a2ad88326a309c5731a3dcc160e03a36

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: a2ad88326a309c5731a3dcc160e03a36SHA1: a7def85ccc5052b5769bd6bd31ae72db872beb4cANALYSIS DATE: 2022-11-28T10:34:52ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – a2ad88326a309c5731a3dcc160e03a36
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 13004eb38e065479848c7da745c3fd20

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 13004eb38e065479848c7da745c3fd20SHA1: 0c6e72c39a9a90417226a9ffd50249dfdb9e8ad1ANALYSIS DATE: 2022-11-28T10:33:55ZTTPS: T1107, T1490, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 13004eb38e065479848c7da745c3fd20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – d46ecab072a53f343f8c094f57495dbd

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: d46ecab072a53f343f8c094f57495dbdSHA1: 6d3022fff9fbd3d99b2ac091ed5b5441affae799ANALYSIS DATE: 2022-11-28T10:33:57ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – d46ecab072a53f343f8c094f57495dbd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c49a2a84cd4a3a3c96df6f684eb14e31

November 29, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, upxMD5: c49a2a84cd4a3a3c96df6f684eb14e31SHA1: f96dd1ad14101b6206519b2ff4068f8ed8164bbbANALYSIS DATE: 2022-11-28T10:35:55ZTTPS: T1082, T1158, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – evasion – c49a2a84cd4a3a3c96df6f684eb14e31
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 34a2099df8fd19b184f572bd733066a6

November 29, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 34a2099df8fd19b184f572bd733066a6SHA1: 63ad31a279668aaafc0c57d1eb1b8bcde412f5a4ANALYSIS DATE: 2022-11-28T10:38:21ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 34a2099df8fd19b184f572bd733066a6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gozi – 1312187403c6dd3534a722b414662aa6

November 29, 2022

Score: 10 MALWARE FAMILY: goziTAGS:family:gozi, botnet:1020, banker, isfb, persistence, ransomware, trojanMD5: 1312187403c6dd3534a722b414662aa6SHA1: 4cc6aa8a7e6d053a8753c03499fa9a3f20bf0aa6ANALYSIS DATE: 2022-11-28T10:38:13ZTTPS: T1060, T1112, T1082, T1158, T1491...

Read MoreRead more about Malware Analysis – gozi – 1312187403c6dd3534a722b414662aa6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – c3bca74abc8e17ac6c47d1004426664a

November 29, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: c3bca74abc8e17ac6c47d1004426664aSHA1: 6011d91780bc06d654f535aacb86db430b521e2cANALYSIS DATE: 2022-11-28T10:38:31ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – c3bca74abc8e17ac6c47d1004426664a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – upx – 4916a3a62e24567d390eece7fedbb1f1

November 29, 2022

Score: 8 MALWARE FAMILY: upxTAGS:upxMD5: 4916a3a62e24567d390eece7fedbb1f1SHA1: d0c220e32263472943d7b717b0655f31f4e905fbANALYSIS DATE: 2022-11-28T10:39:08ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – upx – 4916a3a62e24567d390eece7fedbb1f1
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: stored-xss-in-dovetale-by-application-of-creatorbykun_19

November 29, 2022

Programme HackerOne Shopify Shopify Submitted by kun_19 kun_19 Report Stored XSS in Dovetale by application of creator Full Report A...

Read MoreRead more about HackerOne Bug Bounty Disclosure: stored-xss-in-dovetale-by-application-of-creatorbykun_19
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: i-found-some-api-keys-in-js-files-,huge-leak-of–token-addresses-and-huge-amount-of-js-files-are-not-forbiddenbyorange_h

November 29, 2022

Programme HackerOne AMBER AI AMBER AI Submitted by orange_h orange_h Report I found some api keys in js files ,huge...

Read MoreRead more about HackerOne Bug Bounty Disclosure: i-found-some-api-keys-in-js-files-,huge-leak-of–token-addresses-and-huge-amount-of-js-files-are-not-forbiddenbyorange_h
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – adware – 304e87b1a549495812c9e34ffd033540

November 29, 2022

Score: 8 MALWARE FAMILY: adwareTAGS:adware, discovery, exploit, persistence, stealerMD5: 304e87b1a549495812c9e34ffd033540SHA1: 52b5f12b6a5167b29dbf15c0c7704a7c2871b134ANALYSIS DATE: 2022-11-28T10:53:33ZTTPS: T1012, T1120, T1082, T1112, T1176, T1060, T1222...

Read MoreRead more about Malware Analysis – adware – 304e87b1a549495812c9e34ffd033540
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 3459e0194bf4e1f048eb1cc9956af782

November 29, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 3459e0194bf4e1f048eb1cc9956af782SHA1: 0243cca7e98e18732b32ff66c09e6fbb4e3328ebANALYSIS DATE: 2022-11-28T10:59:49ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 3459e0194bf4e1f048eb1cc9956af782
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gozi – c1d64f73c5bc2c9e80e33c5d8887d10c

November 29, 2022

Score: 10 MALWARE FAMILY: goziTAGS:family:gozi, botnet:1020, banker, isfb, persistence, ransomware, trojanMD5: c1d64f73c5bc2c9e80e33c5d8887d10cSHA1: 665ccc23b53cc79e3cf99e5787e73791f64f5ffcANALYSIS DATE: 2022-11-28T10:48:40ZTTPS: T1060, T1112, T1491, T1082, T1158...

Read MoreRead more about Malware Analysis – gozi – c1d64f73c5bc2c9e80e33c5d8887d10c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e52e921d2f87d4d25aa6975478439244

November 29, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: e52e921d2f87d4d25aa6975478439244SHA1: 7e164dd18235422a07005f54af013a2ca48baa36ANALYSIS DATE: 2022-11-28T11:01:37ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – ransomware – e52e921d2f87d4d25aa6975478439244
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gh0strat – 3d80e6a989ea622e375699511f4d5dee

November 29, 2022

Score: 10 MALWARE FAMILY: gh0stratTAGS:family:gh0strat, discovery, exploit, ratMD5: 3d80e6a989ea622e375699511f4d5deeSHA1: 964cd3555cb021285fc003f1476b2025097a56e5ANALYSIS DATE: 2022-11-28T11:06:44ZTTPS: T1082, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – gh0strat – 3d80e6a989ea622e375699511f4d5dee
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 920256744075b2d2cffcfc5f62c7f2a9

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 920256744075b2d2cffcfc5f62c7f2a9SHA1: 39f2038cf721bc419feab931b3193d9b137d8c83ANALYSIS DATE: 2022-11-28T11:20:29ZTTPS: T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 920256744075b2d2cffcfc5f62c7f2a9

Posts pagination

Previous 1 … 2,641 2,642 2,643 2,644 2,645 2,646 2,647 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel