Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1c2cbe4fd8fdf6bfc328bfd771aec0a0

November 1, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 1c2cbe4fd8fdf6bfc328bfd771aec0a0SHA1: ac856d3a08a190c65597d1bcbc4aeb879ac0f43cANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – 1c2cbe4fd8fdf6bfc328bfd771aec0a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7f859bff12a742015c4722384f08f5da

November 1, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, botnet:mario23_10, botnet:slovarik1btc, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 7f859bff12a742015c4722384f08f5daSHA1: 9090f98500ddc5dd41b1c9e89c572181e2e58816ANALYSIS...

Read MoreRead more about Malware Analysis – djvu – 7f859bff12a742015c4722384f08f5da
CISA_Logo
  • News

US-CERT Bulletin (SB22-304):Vulnerability Summary for the Week of October 24, 2022

October 31, 2022

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards...

Read MoreRead more about US-CERT Bulletin (SB22-304):Vulnerability Summary for the Week of October 24, 2022
osint
  • News

VMware warns of the public availability of CVE-2021-39144 exploit code

October 31, 2022

VMware warned of the availability of a public exploit for a recently addressed critical remote code execution flaw in NSX...

Read MoreRead more about VMware warns of the public availability of CVE-2021-39144 exploit code
CISA_Logo
  • CISA

CISA: CISA Releases Guidance on Phishing-Resistant and Numbers Matching Multifactor Authentication

October 31, 2022

CISA Releases Guidance on Phishing-Resistant and Numbers Matching Multifactor Authentication CISA has released two fact sheets to highlight threats against...

Read MoreRead more about CISA: CISA Releases Guidance on Phishing-Resistant and Numbers Matching Multifactor Authentication
osint
  • News

Actively exploited Windows Mark-of-the-Web zero-day received an unofficial patch

October 31, 2022

An unofficial patch for an actively exploited flaw in Microsoft Windows that allows to bypass Mark-of-the-Web (MotW) protections. 0patch released...

Read MoreRead more about Actively exploited Windows Mark-of-the-Web zero-day received an unofficial patch
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91efa3e788805a851d3319d1c75d3770

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91efa3e788805a851d3319d1c75d3770SHA1: 1389eb6b5e83dd20671c0b40cc0e3977715eed71ANALYSIS DATE: 2022-10-30T22:18:17ZTTPS: T1060, T1112, T1004, T1082, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 91efa3e788805a851d3319d1c75d3770
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a09d3b0d9ff6e23b97cd1d3359913ef0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a09d3b0d9ff6e23b97cd1d3359913ef0SHA1: 59b46d681d1529abcf0b5663156fd3cf6cdbb04bANALYSIS DATE: 2022-10-30T22:16:56ZTTPS: T1005, T1081, T1004, T1112, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – a09d3b0d9ff6e23b97cd1d3359913ef0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a203f16e2fbc3828245edffef314ac60

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a203f16e2fbc3828245edffef314ac60SHA1: 84d8a4af0f57d0ee0e8e45a094b4b01ba23dc9aeANALYSIS DATE: 2022-10-30T22:16:51ZTTPS: T1112, T1158, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – a203f16e2fbc3828245edffef314ac60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a2122b575133868c70d3d5392613b310

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a2122b575133868c70d3d5392613b310SHA1: 404892eade96a6c53610cffc3119cc88e537047cANALYSIS DATE: 2022-10-30T22:17:15ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – a2122b575133868c70d3d5392613b310
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a224312dcf5d55459c3d35a535c9ad90

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a224312dcf5d55459c3d35a535c9ad90SHA1: 77b9d7386a1e308a1f957dfb05cb86b99b75c272ANALYSIS DATE: 2022-10-30T22:18:28ZTTPS: T1004, T1112, T1082, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – a224312dcf5d55459c3d35a535c9ad90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9185734b2fef95aab770aebc5f7632a0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9185734b2fef95aab770aebc5f7632a0SHA1: f66b2a39d937a0042e347199ee99740fa78e3265ANALYSIS DATE: 2022-10-30T22:18:44ZTTPS: T1060, T1112, T1082, T1158, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 9185734b2fef95aab770aebc5f7632a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82efc027f30d046e66b9dd4cd3dbc5d0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82efc027f30d046e66b9dd4cd3dbc5d0SHA1: 51e93528077fe32744d0f37283a80bc936bb0a24ANALYSIS DATE: 2022-10-30T22:18:24ZTTPS: T1060, T1112, T1004, T1082, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 82efc027f30d046e66b9dd4cd3dbc5d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a1074b7705c89bf62f716cd786e42150

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a1074b7705c89bf62f716cd786e42150SHA1: 07cf762b02da50ad254fe840cdecb58a00191ab9ANALYSIS DATE: 2022-10-30T22:19:00ZTTPS: T1012, T1082, T1060, T1112, T1004, T1005,...

Read MoreRead more about Malware Analysis – evasion – a1074b7705c89bf62f716cd786e42150
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a1377c57de0d7022a1cee34c6b687e10

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a1377c57de0d7022a1cee34c6b687e10SHA1: ba1e129b1bd46955a059b5ad77bfa3f2154cdfc3ANALYSIS DATE: 2022-10-30T22:19:32ZTTPS: T1082, T1088, T1089, T1112, T1004, T1158,...

Read MoreRead more about Malware Analysis – evasion – a1377c57de0d7022a1cee34c6b687e10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0df803637fac857f959bcb4e9b0b030

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0df803637fac857f959bcb4e9b0b030SHA1: 84c86dd3d62964beb20848d111f368b438760507ANALYSIS DATE: 2022-10-30T22:19:40ZTTPS: T1004, T1112, T1082, T1060, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – a0df803637fac857f959bcb4e9b0b030
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a09acc23a4fe1523073aa0a2afe661e0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a09acc23a4fe1523073aa0a2afe661e0SHA1: 4db4f800ff00c408507cf35c668fa061261e2a0fANALYSIS DATE: 2022-10-30T22:19:27ZTTPS: T1112, T1082, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – a09acc23a4fe1523073aa0a2afe661e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a12fa7c79be771534f226f9a03dfcae0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a12fa7c79be771534f226f9a03dfcae0SHA1: 8bab07e652b7f2c40e280dc2aca277912f54da60ANALYSIS DATE: 2022-10-30T22:19:23ZTTPS: T1060, T1112, T1005, T1081, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – a12fa7c79be771534f226f9a03dfcae0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a1dfe8ef09d034241390cbdd517b9bc0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a1dfe8ef09d034241390cbdd517b9bc0SHA1: 0cbfbb906796bfd772172501ed43d7ca93be73c2ANALYSIS DATE: 2022-10-30T22:20:41ZTTPS: T1088, T1089, T1112, T1012, T1082, T1158,...

Read MoreRead more about Malware Analysis – evasion – a1dfe8ef09d034241390cbdd517b9bc0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 830072cd2260f8810a8086add9d9c6e0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 830072cd2260f8810a8086add9d9c6e0SHA1: e1a9b7fecb8d3b7bf4723e700a46688b0b561b50ANALYSIS DATE: 2022-10-30T22:20:32ZTTPS: T1112, T1158, T1005, T1081, T1082, T1088,...

Read MoreRead more about Malware Analysis – evasion – 830072cd2260f8810a8086add9d9c6e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8292a377db225d3f4a08b89000d357a0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8292a377db225d3f4a08b89000d357a0SHA1: 7f7887cf1c030cf4ef240835a3d490900a52614cANALYSIS DATE: 2022-10-30T22:20:47ZTTPS: T1112, T1088, T1089, T1082, T1012, T1060,...

Read MoreRead more about Malware Analysis – evasion – 8292a377db225d3f4a08b89000d357a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91eca7ce3b7cc8d8cf34fb7fd5ed6e90

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91eca7ce3b7cc8d8cf34fb7fd5ed6e90SHA1: 2e3097a89da8a6915e3ce6c6c7077b80c6e65092ANALYSIS DATE: 2022-10-30T22:20:45ZTTPS: T1112, T1005, T1081, T1158, T1082, T1012,...

Read MoreRead more about Malware Analysis – evasion – 91eca7ce3b7cc8d8cf34fb7fd5ed6e90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 81def23b65fd500909519a0e799c4fe0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 81def23b65fd500909519a0e799c4fe0SHA1: 75c1080ece5ac356a46094604e4034bad46a3c89ANALYSIS DATE: 2022-10-30T22:20:53ZTTPS: T1112, T1158, T1082, T1012, T1060, T1088,...

Read MoreRead more about Malware Analysis – evasion – 81def23b65fd500909519a0e799c4fe0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 915d8459e1e31c8e87f137a0e83f2590

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 915d8459e1e31c8e87f137a0e83f2590SHA1: 26e60b6b9acfa8bb25311185337df1a6f52d428eANALYSIS DATE: 2022-10-30T22:20:55ZTTPS: T1012, T1082, T1158, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 915d8459e1e31c8e87f137a0e83f2590

Posts pagination

Previous 1 … 2,766 2,767 2,768 2,769 2,770 2,771 2,772 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-1278

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4481

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-0549

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4480

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-8973

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel