Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82b535157ac45f3436256d68e2199980

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82b535157ac45f3436256d68e2199980SHA1: 0cb6f6070c54db7fa3015871f449e963c7cc0ca6ANALYSIS DATE: 2022-10-30T22:30:13ZTTPS: T1158, T1112, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 82b535157ac45f3436256d68e2199980
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 827a1e57a71d94ca53e09da959409e20

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 827a1e57a71d94ca53e09da959409e20SHA1: edeacfea9166f7f01debb223ab0f5122809327ffANALYSIS DATE: 2022-10-30T22:30:17ZTTPS: T1088, T1089, T1112, T1060, T1004, T1158,...

Read MoreRead more about Malware Analysis – evasion – 827a1e57a71d94ca53e09da959409e20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0da370fdebedbd9e83513bd3bf7c4d0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0da370fdebedbd9e83513bd3bf7c4d0SHA1: bd7352c5cf43b70af23b0231073a958e36c736b2ANALYSIS DATE: 2022-10-30T22:30:31ZTTPS: T1158, T1112, T1088, T1089, T1060, T1082,...

Read MoreRead more about Malware Analysis – evasion – a0da370fdebedbd9e83513bd3bf7c4d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91ebbef16775b2e122b33076f33dd950

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91ebbef16775b2e122b33076f33dd950SHA1: 1efde591c5cc948ab1125913d9504fbbb33b7141ANALYSIS DATE: 2022-10-30T22:30:36ZTTPS: T1112, T1082, T1005, T1081, T1060, T1158,...

Read MoreRead more about Malware Analysis – evasion – 91ebbef16775b2e122b33076f33dd950
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9128d0a93bf7c43f4f327cb7db1b6ca0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9128d0a93bf7c43f4f327cb7db1b6ca0SHA1: d28323e765f10d157d63e34be4b89011b4cd3b7eANALYSIS DATE: 2022-10-30T22:30:43ZTTPS: T1012, T1082, T1088, T1089, T1112, T1005,...

Read MoreRead more about Malware Analysis – evasion – 9128d0a93bf7c43f4f327cb7db1b6ca0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 81cf849f7fd6b2157153ab8d6c5ef3a0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 81cf849f7fd6b2157153ab8d6c5ef3a0SHA1: bbbbccf430f64e8d286dede8236b321406417c23ANALYSIS DATE: 2022-10-30T22:30:47ZTTPS: T1158, T1112, T1088, T1089, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 81cf849f7fd6b2157153ab8d6c5ef3a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a160cdf878afcc5018e3a0738c629ad0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a160cdf878afcc5018e3a0738c629ad0SHA1: cdb4ec012f8db87b03a1e59a1b9dea955087c32fANALYSIS DATE: 2022-10-30T22:30:51ZTTPS: T1012, T1082, T1004, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – a160cdf878afcc5018e3a0738c629ad0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82d53ea60db2054be732976b27171110

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82d53ea60db2054be732976b27171110SHA1: 7b16dab41a0513d39638928131306eb0720c40e6ANALYSIS DATE: 2022-10-30T22:31:07ZTTPS: T1004, T1112, T1158, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 82d53ea60db2054be732976b27171110
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0a5b2e9fdf92c51d6672b4f2d946680

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0a5b2e9fdf92c51d6672b4f2d946680SHA1: 9f951018d47f5708f02febef6bcdac3ef83777baANALYSIS DATE: 2022-10-30T22:31:11ZTTPS: T1060, T1112, T1004, T1088, T1089, T1158,...

Read MoreRead more about Malware Analysis – evasion – a0a5b2e9fdf92c51d6672b4f2d946680
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9185d0f02ac69a328edd4743c2654fa0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9185d0f02ac69a328edd4743c2654fa0SHA1: 6f145bf21021ef899db76436a43cc46095f80972ANALYSIS DATE: 2022-10-30T22:31:01ZTTPS: T1158, T1112, T1082, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – 9185d0f02ac69a328edd4743c2654fa0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a10ac3326d299ea6f7e4f5e573564420

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a10ac3326d299ea6f7e4f5e573564420SHA1: 0fff71d6651dad8d1fe92db696e354ad200e023eANALYSIS DATE: 2022-10-30T22:30:55ZTTPS: T1088, T1089, T1112, T1082, T1012, T1060,...

Read MoreRead more about Malware Analysis – evasion – a10ac3326d299ea6f7e4f5e573564420
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 829998e57b9e408624db174732c4a7d0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 829998e57b9e408624db174732c4a7d0SHA1: 5e61b4573191de5eaabbec8c7cd69adbe8d8b58cANALYSIS DATE: 2022-10-30T22:31:20ZTTPS: T1158, T1112, T1060, T1004, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 829998e57b9e408624db174732c4a7d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 90cf1e187dd9bb026e6e9c7872fd7f90

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 90cf1e187dd9bb026e6e9c7872fd7f90SHA1: bcaccac04abffb51c3ce117cc93bf8ab4fed8adeANALYSIS DATE: 2022-10-30T22:31:53ZTTPS: T1012, T1082, T1004, T1112, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 90cf1e187dd9bb026e6e9c7872fd7f90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91330e76d6842aeda80250decb27e860

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91330e76d6842aeda80250decb27e860SHA1: 84e48fd14b26d717fb071ad3975b538cc5f521bfANALYSIS DATE: 2022-10-30T22:31:43ZTTPS: T1112, T1158, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 91330e76d6842aeda80250decb27e860
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9072eaaac635b661de75bb2dc52dac80

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9072eaaac635b661de75bb2dc52dac80SHA1: c6c05d62f702fbf3510865b2f311f6a653d18c5cANALYSIS DATE: 2022-10-30T22:31:39ZTTPS: T1005, T1081, T1012, T1082, T1112, T1004,...

Read MoreRead more about Malware Analysis – evasion – 9072eaaac635b661de75bb2dc52dac80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 918e6cdb363dc23ff1875e334136b100

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, trojanMD5: 918e6cdb363dc23ff1875e334136b100SHA1: fc604fc3d97ba75ccd0673fe2eb0c41a332f3a4eANALYSIS DATE: 2022-10-30T22:32:13ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 918e6cdb363dc23ff1875e334136b100
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82e7a8a640aeb983f581c6324c6e0a40

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82e7a8a640aeb983f581c6324c6e0a40SHA1: 921cf6dd2f4367cd343c781a7370747e449ee401ANALYSIS DATE: 2022-10-30T22:32:09ZTTPS: T1060, T1112, T1082, T1158, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 82e7a8a640aeb983f581c6324c6e0a40
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a24e60454aeb6a930cba580af779bbd0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a24e60454aeb6a930cba580af779bbd0SHA1: ec0ba985d86c27ee34eb51ec01635fb09e20f116ANALYSIS DATE: 2022-10-30T22:32:17ZTTPS: T1158, T1112, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – a24e60454aeb6a930cba580af779bbd0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82894aa1d6b7617537ac1542d2230ae0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82894aa1d6b7617537ac1542d2230ae0SHA1: 512cef9ad8b4c59ff880c86da0380282b1c2f291ANALYSIS DATE: 2022-10-30T22:32:04ZTTPS: T1004, T1112, T1158, T1082, T1012, T1060,...

Read MoreRead more about Malware Analysis – evasion – 82894aa1d6b7617537ac1542d2230ae0
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: xss-in-socialicon-linkbysudi

October 31, 2022

Programme HackerOne Linktree Linktree Submitted by sudi sudi Report XSS in SocialIcon Link Full Report A considerable amount of time...

Read MoreRead more about HackerOne Bug Bounty Disclosure: xss-in-socialicon-linkbysudi
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 144f0104997e1d57ec26ef608201819a

October 31, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 144f0104997e1d57ec26ef608201819aSHA1: 61e55c0094594a5714a945b07a4fc7a3baed3fffANALYSIS DATE: 2022-10-31T16:39:20ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 144f0104997e1d57ec26ef608201819a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 228c8eb91f844d89235c7bc80ad57a85

October 31, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 228c8eb91f844d89235c7bc80ad57a85SHA1: ad06384bedb70d6a90efe277bea1b440a6d76d83ANALYSIS DATE: 2022-10-31T15:34:53ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 228c8eb91f844d89235c7bc80ad57a85
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – octo – fe8c5119c2e887e22028919ce65d5fc2

October 31, 2022

Score: 10 MALWARE FAMILY: octoTAGS:family:octo, banker, evasion, infostealer, ransomware, rat, trojanMD5: fe8c5119c2e887e22028919ce65d5fc2SHA1: c264d92e2ef991dad17896589b04344304b50fcfANALYSIS DATE: 2022-10-31T16:35:24ZTTPS: ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – octo – fe8c5119c2e887e22028919ce65d5fc2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a22787100dd832f4d9903c0f3ba68280

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a22787100dd832f4d9903c0f3ba68280SHA1: 627c7dcf888f5f8be877f34b9f253263bd816910ANALYSIS DATE: 2022-10-30T22:32:24ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – a22787100dd832f4d9903c0f3ba68280

Posts pagination

Previous 1 … 2,771 2,772 2,773 2,774 2,775 2,776 2,777 … 4,068 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Municipality of Pisa

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3528

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13961

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3897

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13962

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel