Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91594f15acee60820ff9f09dd25a38e0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91594f15acee60820ff9f09dd25a38e0SHA1: 0c00804c4cb2f3a790c2e9ccd725cd6253dea982ANALYSIS DATE: 2022-10-30T22:23:00ZTTPS: T1012, T1082, T1060, T1112, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 91594f15acee60820ff9f09dd25a38e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82e728cc340cf2f109e2b537ce668d20

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82e728cc340cf2f109e2b537ce668d20SHA1: c9bb0d7b5ff14670c397f9e4da4c838410bd336dANALYSIS DATE: 2022-10-30T22:23:04ZTTPS: T1012, T1082, T1060, T1112, T1004, T1158,...

Read MoreRead more about Malware Analysis – evasion – 82e728cc340cf2f109e2b537ce668d20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91116af6b27ebd16a23cde7d0499dce0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91116af6b27ebd16a23cde7d0499dce0SHA1: 7e4443b8cafd0e3b2cf2a4322499a4e7699610a9ANALYSIS DATE: 2022-10-30T22:22:56ZTTPS: T1060, T1112, T1158, T1082, T1012, T1088,...

Read MoreRead more about Malware Analysis – evasion – 91116af6b27ebd16a23cde7d0499dce0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 92184b5d0696bf76313c7a8c3b95a8d0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 92184b5d0696bf76313c7a8c3b95a8d0SHA1: 6e2d383d98f193f35ba84436edc0fcdd23c453ceANALYSIS DATE: 2022-10-30T22:23:12ZTTPS: T1112, T1088, T1089, T1060, T1158, T1082,...

Read MoreRead more about Malware Analysis – evasion – 92184b5d0696bf76313c7a8c3b95a8d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82ff49d9881608afa9b587615ec325e0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82ff49d9881608afa9b587615ec325e0SHA1: 257f86d66a6e736ddac0945cfeab67c0a78aba18ANALYSIS DATE: 2022-10-30T22:23:25ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 82ff49d9881608afa9b587615ec325e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91ea5cf613d1409a71e9c89c1e6ea460

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91ea5cf613d1409a71e9c89c1e6ea460SHA1: e464f61e1060098a48141383604dd21c294767c8ANALYSIS DATE: 2022-10-30T22:23:33ZTTPS: T1012, T1082, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 91ea5cf613d1409a71e9c89c1e6ea460
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0ff763ffac4aedf90601a6016be6410

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, spyware, stealer, trojanMD5: a0ff763ffac4aedf90601a6016be6410SHA1: 8bbf353b417d64a4eece96580c00ce4092a0446eANALYSIS DATE: 2022-10-30T22:23:16ZTTPS: T1082, T1088, T1089, T1112, T1012, T1060, T1004,...

Read MoreRead more about Malware Analysis – evasion – a0ff763ffac4aedf90601a6016be6410
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8353db889e52fd4668bd0755b50efe20

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8353db889e52fd4668bd0755b50efe20SHA1: 8502885ff40e9cdc8c49ccdab97ec0d2b8ecc47dANALYSIS DATE: 2022-10-30T22:23:21ZTTPS: T1082, T1060, T1112, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – 8353db889e52fd4668bd0755b50efe20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a212e4d6155c2702ce4417ba6cb252a0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a212e4d6155c2702ce4417ba6cb252a0SHA1: 22836eccc7633debb52ca96e1cb6219dd4e9364aANALYSIS DATE: 2022-10-30T22:23:53ZTTPS: T1112, T1158, T1005, T1081, T1060, T1004,...

Read MoreRead more about Malware Analysis – evasion – a212e4d6155c2702ce4417ba6cb252a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8232cc6c4c74c06d835d3d9d891d9ea0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8232cc6c4c74c06d835d3d9d891d9ea0SHA1: f097552e0658582969036ea3749007e52a414efcANALYSIS DATE: 2022-10-30T22:23:45ZTTPS: T1088, T1089, T1112, T1082, T1012, T1060,...

Read MoreRead more about Malware Analysis – evasion – 8232cc6c4c74c06d835d3d9d891d9ea0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9220c8fc4b5a2f13510cd83af2480160

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9220c8fc4b5a2f13510cd83af2480160SHA1: 08c6455d58cce3b247d4b8095bbad24e1bf440b0ANALYSIS DATE: 2022-10-30T22:23:37ZTTPS: T1060, T1112, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 9220c8fc4b5a2f13510cd83af2480160
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91147eedc98a590b135e56e94639b990

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91147eedc98a590b135e56e94639b990SHA1: ca4b62ff47209e1f83f9666e869aed5d908f45fbANALYSIS DATE: 2022-10-30T22:24:01ZTTPS: T1088, T1089, T1112, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 91147eedc98a590b135e56e94639b990
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 90b3a75ff92baef76b9782bab9554ee0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 90b3a75ff92baef76b9782bab9554ee0SHA1: 78afb444c7bdae004b2b9f96173a0b94fe335324ANALYSIS DATE: 2022-10-30T22:24:12ZTTPS: T1088, T1089, T1112, T1082, T1012, T1004,...

Read MoreRead more about Malware Analysis – evasion – 90b3a75ff92baef76b9782bab9554ee0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a1aaf1465e48df5c209dbae115d4acd0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a1aaf1465e48df5c209dbae115d4acd0SHA1: b719faf1ae794b49575a01d2947a0fab47a749b1ANALYSIS DATE: 2022-10-30T22:24:08ZTTPS: T1088, T1089, T1112, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – a1aaf1465e48df5c209dbae115d4acd0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 921af79df3ce5bb86e1141c125a71850

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 921af79df3ce5bb86e1141c125a71850SHA1: 55fea05f00d3f7c74242413c07f806ba27e5b713ANALYSIS DATE: 2022-10-30T22:24:15ZTTPS: T1112, T1088, T1089, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 921af79df3ce5bb86e1141c125a71850
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 828d9d3147d91752e0f6b270b44926b0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 828d9d3147d91752e0f6b270b44926b0SHA1: d030f09278295994cf20c918667dff0991babb31ANALYSIS DATE: 2022-10-30T22:24:05ZTTPS: T1088, T1089, T1112, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 828d9d3147d91752e0f6b270b44926b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a1db0e4aeb4f945bdd31e8da8416df70

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a1db0e4aeb4f945bdd31e8da8416df70SHA1: 90b7c88ba4067e9176c5488756904fd415ee7eaeANALYSIS DATE: 2022-10-30T22:24:45ZTTPS: T1060, T1112, T1088, T1089, T1082, T1158,...

Read MoreRead more about Malware Analysis – evasion – a1db0e4aeb4f945bdd31e8da8416df70
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9126921fc60c450aefc9943bf8247490

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9126921fc60c450aefc9943bf8247490SHA1: 80026482b657e085b2154cf8b7e351212b49c7e2ANALYSIS DATE: 2022-10-30T22:24:21ZTTPS: T1060, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 9126921fc60c450aefc9943bf8247490
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a179224859dcf77bc63b76a75ef0e200

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a179224859dcf77bc63b76a75ef0e200SHA1: 85f26ffaf8ffb31de5dc6db35621a89f4767b94cANALYSIS DATE: 2022-10-30T22:24:27ZTTPS: T1158, T1112, T1088, T1089, T1004, T1082,...

Read MoreRead more about Malware Analysis – evasion – a179224859dcf77bc63b76a75ef0e200
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91cf2de91b34477d94bacefba1d30e80

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91cf2de91b34477d94bacefba1d30e80SHA1: 30cf0767a6868ad996bca4692c0a1d4ad9cc4ab9ANALYSIS DATE: 2022-10-30T22:24:39ZTTPS: T1060, T1112, T1088, T1089, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 91cf2de91b34477d94bacefba1d30e80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 837145d5943cc827abc4aa4b9c2a6fa0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 837145d5943cc827abc4aa4b9c2a6fa0SHA1: 7919a64fce8ab5a8505f4883d636f6f5d15a5d31ANALYSIS DATE: 2022-10-30T22:25:35ZTTPS: T1088, T1089, T1112, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 837145d5943cc827abc4aa4b9c2a6fa0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 834f44019ebd4fb939e001b30d104630

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 834f44019ebd4fb939e001b30d104630SHA1: f249bdc4d493f8735da245f20b01e58d5ce0223eANALYSIS DATE: 2022-10-30T22:25:09ZTTPS: T1012, T1082, T1060, T1112, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 834f44019ebd4fb939e001b30d104630
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 834fa9bc7f63b95ed2e835ead6f14170

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 834fa9bc7f63b95ed2e835ead6f14170SHA1: 7b40dfd478b5f5d4e73d8638d57ed63cc49269fcANALYSIS DATE: 2022-10-30T22:25:39ZTTPS: T1060, T1112, T1004, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 834fa9bc7f63b95ed2e835ead6f14170
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91350ed354f865b93f45fc5b1460dd10

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91350ed354f865b93f45fc5b1460dd10SHA1: 400c1806ba99afa78209677267281e01ab67da35ANALYSIS DATE: 2022-10-30T22:25:16ZTTPS: T1012, T1082, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 91350ed354f865b93f45fc5b1460dd10

Posts pagination

Previous 1 … 2,768 2,769 2,770 2,771 2,772 2,773 2,774 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 81[.]71[.]248[.]53:5001

May 10, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]138[.]46[.]58:443

May 10, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 13[.]112[.]114[.]65:443

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-1278

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4481

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel