Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8232029f58b2a99040c4e60d899a4210

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8232029f58b2a99040c4e60d899a4210SHA1: d4500ff891bcffaa6309b4d07daa2d7a85af1a82ANALYSIS DATE: 2022-10-30T22:27:13ZTTPS: T1012, T1082, T1060, T1112, T1158, T1005,...

Read MoreRead more about Malware Analysis – evasion – 8232029f58b2a99040c4e60d899a4210
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a11b607e0e49df4a443faddcbfc50a00

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a11b607e0e49df4a443faddcbfc50a00SHA1: b59dd94716f483a59b4c5686d8867f5200f87701ANALYSIS DATE: 2022-10-30T22:27:18ZTTPS: T1158, T1112, T1082, T1005, T1081, T1004,...

Read MoreRead more about Malware Analysis – evasion – a11b607e0e49df4a443faddcbfc50a00
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 90a93667cf5d6f30ccdfa08e3eb3d9c0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 90a93667cf5d6f30ccdfa08e3eb3d9c0SHA1: 7b9fce7b9be3ef2cbd06428440a6c463beafd9bfANALYSIS DATE: 2022-10-30T22:27:22ZTTPS: T1112, T1088, T1089, T1012, T1082, T1060,...

Read MoreRead more about Malware Analysis – evasion – 90a93667cf5d6f30ccdfa08e3eb3d9c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82ff994317e4e21bd3ac18e1671e32f0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82ff994317e4e21bd3ac18e1671e32f0SHA1: 88ff91258fc45efe7c89f9751f01ff97664edd8cANALYSIS DATE: 2022-10-30T22:27:55ZTTPS: T1060, T1112, T1082, T1012, T1004, T1158,...

Read MoreRead more about Malware Analysis – evasion – 82ff994317e4e21bd3ac18e1671e32f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a109fa757186fca34cd207ac7de68d30

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a109fa757186fca34cd207ac7de68d30SHA1: 2b83667e488c30b482e2618f90b429a9e5057ee1ANALYSIS DATE: 2022-10-30T22:27:41ZTTPS: T1158, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – a109fa757186fca34cd207ac7de68d30
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 835fb12da95f8899b1a1757d78059260

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 835fb12da95f8899b1a1757d78059260SHA1: 551bacb107932ad6ad829b9ffdbefef817500e82ANALYSIS DATE: 2022-10-30T22:28:04ZTTPS: T1112, T1088, T1089, T1012, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 835fb12da95f8899b1a1757d78059260
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82e621cdff74069888139fe2bcea6a60

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82e621cdff74069888139fe2bcea6a60SHA1: 65ddc2785007a64a0b0890fc89eb6eeb4a629243ANALYSIS DATE: 2022-10-30T22:27:39ZTTPS: T1060, T1112, T1004, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 82e621cdff74069888139fe2bcea6a60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 90c3f3767d5339a7bc492350e2904870

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 90c3f3767d5339a7bc492350e2904870SHA1: 9fcfba0d0e15a21911fcc5e3364d46252d0fe4acANALYSIS DATE: 2022-10-30T22:28:29ZTTPS: T1060, T1112, T1004, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 90c3f3767d5339a7bc492350e2904870
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 907b730751dbb5f78514e32007225560

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 907b730751dbb5f78514e32007225560SHA1: 581efa7437e50629a63479d363df6cfa6b2c673fANALYSIS DATE: 2022-10-30T22:28:23ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 907b730751dbb5f78514e32007225560
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8268e782e11411e1a78b996d2a8578a0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8268e782e11411e1a78b996d2a8578a0SHA1: d108b469a168a0612cd30d55db4cf4f40726d0c3ANALYSIS DATE: 2022-10-30T22:28:33ZTTPS: T1112, T1088, T1089, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 8268e782e11411e1a78b996d2a8578a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 820f7dec628c1d5a0318c4a56b613ce0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 820f7dec628c1d5a0318c4a56b613ce0SHA1: 3bc8dde4063ac6d3f47e3aa6a81b69a596216129ANALYSIS DATE: 2022-10-30T22:28:37ZTTPS: T1060, T1112, T1088, T1089, T1158, T1082,...

Read MoreRead more about Malware Analysis – evasion – 820f7dec628c1d5a0318c4a56b613ce0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9113190108b70d921e8f4dfe77534ff0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9113190108b70d921e8f4dfe77534ff0SHA1: 0ac0743503b216d34cbd3496cf4c6defaf4a8b1eANALYSIS DATE: 2022-10-30T22:28:53ZTTPS: T1158, T1112, T1082, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 9113190108b70d921e8f4dfe77534ff0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 81c8bba8301fb44e3212273d3b735a10

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 81c8bba8301fb44e3212273d3b735a10SHA1: ecc615403d808b864a29cf2c32feaf84cc889d22ANALYSIS DATE: 2022-10-30T22:28:42ZTTPS: T1060, T1112, T1005, T1081, T1004, T1158,...

Read MoreRead more about Malware Analysis – evasion – 81c8bba8301fb44e3212273d3b735a10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0e80774b010a1ff80f6378e9b0df4e0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0e80774b010a1ff80f6378e9b0df4e0SHA1: 35b6fb29dca718a7e3fc75facc2d819a38f8fabcANALYSIS DATE: 2022-10-30T22:28:51ZTTPS: T1012, T1082, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – a0e80774b010a1ff80f6378e9b0df4e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9253e8a5f510a090b11a13848afbac90

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9253e8a5f510a090b11a13848afbac90SHA1: caa281e56db30b73867989f1a84f8edcafe2d2adANALYSIS DATE: 2022-10-30T22:28:46ZTTPS: T1112, T1060, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 9253e8a5f510a090b11a13848afbac90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a11657d6211d9dc6578756bcff8a1e60

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a11657d6211d9dc6578756bcff8a1e60SHA1: 278e3f49004dd19711ec51701159e910562ea961ANALYSIS DATE: 2022-10-30T22:29:35ZTTPS: T1004, T1112, T1005, T1081, T1082, T1012,...

Read MoreRead more about Malware Analysis – evasion – a11657d6211d9dc6578756bcff8a1e60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8314eb2b9f74c40f147ad785bb5853f0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8314eb2b9f74c40f147ad785bb5853f0SHA1: f5a78dd1b238ec8ff59756e38b6b32c4a085da0aANALYSIS DATE: 2022-10-30T22:29:05ZTTPS: T1112, T1158, T1088, T1089, T1082, T1060,...

Read MoreRead more about Malware Analysis – evasion – 8314eb2b9f74c40f147ad785bb5853f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0a94f9d75cdb129408381ff11a95640

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0a94f9d75cdb129408381ff11a95640SHA1: 07c4d9ad5db1c6fa1e408653042132c95733e4cbANALYSIS DATE: 2022-10-30T22:29:09ZTTPS: T1060, T1112, T1158, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – a0a94f9d75cdb129408381ff11a95640
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 81b39877382cdae0676006a5db14dfa0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 81b39877382cdae0676006a5db14dfa0SHA1: 5c5ce8fad066196efd6577f109dd7daa1b251f7bANALYSIS DATE: 2022-10-30T22:29:17ZTTPS: T1088, T1089, T1112, T1012, T1082, T1060,...

Read MoreRead more about Malware Analysis – evasion – 81b39877382cdae0676006a5db14dfa0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 924ea05b49fbae854e7bc6b3aa6ced90

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 924ea05b49fbae854e7bc6b3aa6ced90SHA1: d7134ab483c9a55d3b052fdda67a584a488b6ae9ANALYSIS DATE: 2022-10-30T22:29:48ZTTPS: T1082, T1088, T1089, T1112, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 924ea05b49fbae854e7bc6b3aa6ced90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 821b5e16ea3dadb827e39648d77ac7a0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 821b5e16ea3dadb827e39648d77ac7a0SHA1: d93a63e390e7873299cef93c818d060bfd1da7daANALYSIS DATE: 2022-10-30T22:29:53ZTTPS: T1060, T1112, T1158, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 821b5e16ea3dadb827e39648d77ac7a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a098eb3a6ea9829ad0071fc5a271eda0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a098eb3a6ea9829ad0071fc5a271eda0SHA1: 0f5d0180d168645271fdb7a6a804a33d72caecc1ANALYSIS DATE: 2022-10-30T22:30:09ZTTPS: T1082, T1005, T1081, T1004, T1112, T1012,...

Read MoreRead more about Malware Analysis – evasion – a098eb3a6ea9829ad0071fc5a271eda0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a1aed7fae1853b3b24fdc06eff020dd0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a1aed7fae1853b3b24fdc06eff020dd0SHA1: 4c0388b47b702eaf88e5855674fe7c209eda2926ANALYSIS DATE: 2022-10-30T22:29:43ZTTPS: T1004, T1112, T1158, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – a1aed7fae1853b3b24fdc06eff020dd0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0cff7ae74851cec332d3a922f0c8be0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0cff7ae74851cec332d3a922f0c8be0SHA1: f33a51b3580f37694dac8dcd215f72a45f323a0cANALYSIS DATE: 2022-10-30T22:30:27ZTTPS: T1082, T1005, T1081, T1012, T1060, T1112,...

Read MoreRead more about Malware Analysis – evasion – a0cff7ae74851cec332d3a922f0c8be0

Posts pagination

Previous 1 … 2,770 2,771 2,772 2,773 2,774 2,775 2,776 … 4,068 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Municipality of Pisa

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3528

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13961

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3897

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13962

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel