Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91eca7ce3b7cc8d8cf34fb7fd5ed6e90

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91eca7ce3b7cc8d8cf34fb7fd5ed6e90SHA1: 2e3097a89da8a6915e3ce6c6c7077b80c6e65092ANALYSIS DATE: 2022-10-30T22:20:45ZTTPS: T1112, T1005, T1081, T1158, T1082, T1012,...

Read MoreRead more about Malware Analysis – evasion – 91eca7ce3b7cc8d8cf34fb7fd5ed6e90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 81def23b65fd500909519a0e799c4fe0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 81def23b65fd500909519a0e799c4fe0SHA1: 75c1080ece5ac356a46094604e4034bad46a3c89ANALYSIS DATE: 2022-10-30T22:20:53ZTTPS: T1112, T1158, T1082, T1012, T1060, T1088,...

Read MoreRead more about Malware Analysis – evasion – 81def23b65fd500909519a0e799c4fe0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 915d8459e1e31c8e87f137a0e83f2590

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 915d8459e1e31c8e87f137a0e83f2590SHA1: 26e60b6b9acfa8bb25311185337df1a6f52d428eANALYSIS DATE: 2022-10-30T22:20:55ZTTPS: T1012, T1082, T1158, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 915d8459e1e31c8e87f137a0e83f2590
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0bbef92886bb5d4f25d4f37303fbce0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0bbef92886bb5d4f25d4f37303fbce0SHA1: 6ea6a5ec553aaee922d747869881d0f1bc0b450cANALYSIS DATE: 2022-10-30T22:21:01ZTTPS: T1060, T1112, T1158, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – a0bbef92886bb5d4f25d4f37303fbce0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 81e53531125e224a6d5646c5f355a300

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 81e53531125e224a6d5646c5f355a300SHA1: 376e7f14179dab72ea958d2a0b6b30f295416e10ANALYSIS DATE: 2022-10-30T22:21:03ZTTPS: T1112, T1082, T1060, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – 81e53531125e224a6d5646c5f355a300
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: exco[.]fr

October 31, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: exco[.]fr
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: coopavegra[.]fi[.]cr

October 31, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: coopavegra[.]fi[.]cr
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: bellettiascensori[.]it

October 31, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: bellettiascensori[.]it
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82e1996959673d21dfaab291b10a9550

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82e1996959673d21dfaab291b10a9550SHA1: 54971321c6eaffa47042508ec8d6d6ea96708bcdANALYSIS DATE: 2022-10-30T22:21:35ZTTPS: T1112, T1082, T1005, T1081, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 82e1996959673d21dfaab291b10a9550
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a25df952743ec78e7b8543e3bff37900

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a25df952743ec78e7b8543e3bff37900SHA1: c40b4a091311f8382065c7aaae43dfb7d7a9533fANALYSIS DATE: 2022-10-30T22:21:29ZTTPS: T1060, T1112, T1005, T1081, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – a25df952743ec78e7b8543e3bff37900
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 825224379eca65d8843f0797fe375f40

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 825224379eca65d8843f0797fe375f40SHA1: 8b8a355f8ac2747cc163049f2fa2e57e6ea3b552ANALYSIS DATE: 2022-10-30T22:21:11ZTTPS: T1012, T1082, T1088, T1089, T1112, T1158,...

Read MoreRead more about Malware Analysis – evasion – 825224379eca65d8843f0797fe375f40
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8355209084a49d59613ae2f557f11af0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8355209084a49d59613ae2f557f11af0SHA1: 08606d39a61bf4d7f2fddec6a7a23679e0e5796dANALYSIS DATE: 2022-10-30T22:21:25ZTTPS: T1060, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 8355209084a49d59613ae2f557f11af0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a226c77d2b343db7a9392546cf3c48a0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a226c77d2b343db7a9392546cf3c48a0SHA1: 7e53b73687387cdd19da6eedefca47a96f08ee02ANALYSIS DATE: 2022-10-30T22:21:41ZTTPS: T1060, T1112, T1082, T1012, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – a226c77d2b343db7a9392546cf3c48a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a10d02735580b800a9e2617e433cf6c0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a10d02735580b800a9e2617e433cf6c0SHA1: 2e2e8b9bc9bf6b14eb6ed555813d89bdf233e52bANALYSIS DATE: 2022-10-30T22:21:57ZTTPS: T1005, T1081, T1060, T1112, T1004, T1088,...

Read MoreRead more about Malware Analysis – evasion – a10d02735580b800a9e2617e433cf6c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82056a9bc2ae4f95cbd956fd16fa36c0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82056a9bc2ae4f95cbd956fd16fa36c0SHA1: 4099cefb71585acf2bc839b8cce0df5614027970ANALYSIS DATE: 2022-10-30T22:22:01ZTTPS: T1158, T1112, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 82056a9bc2ae4f95cbd956fd16fa36c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a17eb883d5b6eff3105956b0a80cad30

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a17eb883d5b6eff3105956b0a80cad30SHA1: b4ce64381b93957b18b59448fdc4cd7d11ae4582ANALYSIS DATE: 2022-10-30T22:21:54ZTTPS: T1060, T1112, T1082, T1005, T1081, T1088,...

Read MoreRead more about Malware Analysis – evasion – a17eb883d5b6eff3105956b0a80cad30
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 826e6c2ab7070650bbc9e450c2ac3c10

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 826e6c2ab7070650bbc9e450c2ac3c10SHA1: 9861b8706edf1be6ad15201e649e43528ab0b99fANALYSIS DATE: 2022-10-30T22:22:03ZTTPS: T1060, T1112, T1088, T1089, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 826e6c2ab7070650bbc9e450c2ac3c10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 83100abada6ddc6db533f075cabf6e00

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 83100abada6ddc6db533f075cabf6e00SHA1: 842f1e4f68f1f5762b5b7650ef1cc0fcde3ccc64ANALYSIS DATE: 2022-10-30T22:22:24ZTTPS: T1060, T1112, T1004, T1158, T1082, T1088,...

Read MoreRead more about Malware Analysis – evasion – 83100abada6ddc6db533f075cabf6e00
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 589d7446a1051c65da714c93dc6f6420

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 589d7446a1051c65da714c93dc6f6420SHA1: 71aa38c977b0b894cf72ffdc55c12f1a84e1a0f8ANALYSIS DATE: 2022-10-30T22:22:08ZTTPS: T1112, T1082, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 589d7446a1051c65da714c93dc6f6420
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 920663ec9312d6a2623df0fe162813a0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 920663ec9312d6a2623df0fe162813a0SHA1: 21f02fd0e9e11546d2b4e5d8bd6ebb6616388a92ANALYSIS DATE: 2022-10-30T22:22:16ZTTPS: T1112, T1012, T1082, T1004, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 920663ec9312d6a2623df0fe162813a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91c1544ea31f214cb955335315e3db20

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91c1544ea31f214cb955335315e3db20SHA1: 8992e3b05054bcb1f3580666d311538765486316ANALYSIS DATE: 2022-10-30T22:22:43ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 91c1544ea31f214cb955335315e3db20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a17d173bc8d1fd8115572770a813ee90

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a17d173bc8d1fd8115572770a813ee90SHA1: fb31218855189f03b74c77a1a26881dd16b7da59ANALYSIS DATE: 2022-10-30T22:22:34ZTTPS: T1112, T1158, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – a17d173bc8d1fd8115572770a813ee90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0a3d972e6c59e7f3ef407d339e4a8a0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0a3d972e6c59e7f3ef407d339e4a8a0SHA1: c98c171132380cf5e7a34d63cc804fc1338683a9ANALYSIS DATE: 2022-10-30T22:22:30ZTTPS: T1112, T1005, T1081, T1012, T1082, T1060,...

Read MoreRead more about Malware Analysis – evasion – a0a3d972e6c59e7f3ef407d339e4a8a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a19424483acad1af8a023f7103dcfec0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a19424483acad1af8a023f7103dcfec0SHA1: 2262edab82de64daca205f2667ed0a89d69b25f7ANALYSIS DATE: 2022-10-30T22:22:48ZTTPS: T1012, T1082, T1158, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – a19424483acad1af8a023f7103dcfec0

Posts pagination

Previous 1 … 2,767 2,768 2,769 2,770 2,771 2,772 2,773 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 81[.]71[.]248[.]53:5001

May 10, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]138[.]46[.]58:443

May 10, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 13[.]112[.]114[.]65:443

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-1278

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4481

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel