Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 0ab5a0cab786688729462c7f947041e1

October 29, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: 0ab5a0cab786688729462c7f947041e1SHA1: 3efa45beba70450f97ac66deb6c4cdecaefbbd36ANALYSIS DATE: 2022-10-29T00:16:38ZTTPS: T1222, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 0ab5a0cab786688729462c7f947041e1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 02c441297075ab5ef52b0ff01cd41a86

October 29, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: 02c441297075ab5ef52b0ff01cd41a86SHA1: e6f649ee6c0c1641276cb7cbc19e7575d93edb37ANALYSIS DATE: 2022-10-29T00:12:24ZTTPS: T1060, T1112, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 02c441297075ab5ef52b0ff01cd41a86
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 0ad95a7819e31770f0b6628621ed1270

October 29, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploitMD5: 0ad95a7819e31770f0b6628621ed1270SHA1: 91cd7d5d95d96cc211c91f3ebbb778a2c5886079ANALYSIS DATE: 2022-10-29T00:38:47ZTTPS: T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – discovery – 0ad95a7819e31770f0b6628621ed1270
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – adware – 0b115e3a455467fd55f5762068251d40

October 29, 2022

Score: 8 MALWARE FAMILY: adwareTAGS:adware, discovery, exploit, persistence, stealerMD5: 0b115e3a455467fd55f5762068251d40SHA1: 67cd3d7ba8751f2a229f1bfcfed68e92eba54a4eANALYSIS DATE: 2022-10-29T00:41:02ZTTPS: T1012, T1120, T1082, T1112, T1176, T1060, T1222...

Read MoreRead more about Malware Analysis – adware – 0b115e3a455467fd55f5762068251d40
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 0becd6e0b5d2775faf847f441c871380

October 29, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 0becd6e0b5d2775faf847f441c871380SHA1: 13ed7c228ece6ac8dd89324faec558fee256c2bdANALYSIS DATE: 2022-10-29T00:59:37ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 0becd6e0b5d2775faf847f441c871380
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 0beaee2e9d0c995ce45264b2388fab90

October 29, 2022

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 0beaee2e9d0c995ce45264b2388fab90SHA1: 3bf6e6af23d8a452ad64a11423c8da5119aac671ANALYSIS DATE: 2022-10-29T00:21:32ZTTPS: T1082, T1112, T1060, T1107, T1490 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – 0beaee2e9d0c995ce45264b2388fab90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e197e5c72639f0015e485406ce220c63

October 29, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: e197e5c72639f0015e485406ce220c63SHA1: 1a60064effc8c843d9eaced0d2f00a3f52882ddbANALYSIS DATE: 2022-10-29T01:15:51ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – e197e5c72639f0015e485406ce220c63
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – f8739f03a69b9107fce6f6240c19db31

October 29, 2022

Score: 7 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: f8739f03a69b9107fce6f6240c19db31SHA1: f775d3e73120af1c706c1f3f5e0aa2727f460888ANALYSIS DATE: 2022-10-29T01:16:45ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – f8739f03a69b9107fce6f6240c19db31
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 545b60077a44aff1d22ba922cb99ea0a

October 29, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:bankerMD5: 545b60077a44aff1d22ba922cb99ea0aSHA1: 73cabf3117c9e6d9467ccb85a95871dd4717aa65ANALYSIS DATE: 2022-10-29T01:16:17ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – banker – 545b60077a44aff1d22ba922cb99ea0a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ae0fc68605fec3906d2f00561dc14495

October 29, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: ae0fc68605fec3906d2f00561dc14495SHA1: ee9bb06a84d47f2bef7048be33152074ed5a1333ANALYSIS DATE: 2022-10-29T01:17:25ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – ae0fc68605fec3906d2f00561dc14495
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 39413a6f11ff41ee251d0e4da324e2f7

October 29, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 39413a6f11ff41ee251d0e4da324e2f7SHA1: c41de048c8b3d113591f3f543987dbbc0a958ef2ANALYSIS DATE: 2022-10-29T01:17:54ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 39413a6f11ff41ee251d0e4da324e2f7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 6624a7e0bda3bb4ab448db3b0383bd96

October 29, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:redline, botnet:high, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 6624a7e0bda3bb4ab448db3b0383bd96SHA1: 5aa101a3123ce092e1b3f4595e6b57ddf784dd8dANALYSIS DATE: 2022-10-29T03:00:04ZTTPS: T1012,...

Read MoreRead more about Malware Analysis – amadey – 6624a7e0bda3bb4ab448db3b0383bd96
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1ea09bf557d680ba52693f4c93d29a69

October 29, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5:...

Read MoreRead more about Malware Analysis – djvu – 1ea09bf557d680ba52693f4c93d29a69
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 42d5422b60e6b5e20e7aaf730a81cc87

October 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 42d5422b60e6b5e20e7aaf730a81cc87SHA1: e4c5691422f8bb438cae51bdb4340e75efed9f8dANALYSIS DATE: 2022-10-29T03:47:42ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – 42d5422b60e6b5e20e7aaf730a81cc87
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0bbbe1af830834bd3f77e15a80d027da

October 29, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:1752, botnet:517, botnet:mario23_10, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5:...

Read MoreRead more about Malware Analysis – djvu – 0bbbe1af830834bd3f77e15a80d027da
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 977ddc29af46467a1ab20cf1fc7cd2e2

October 29, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 977ddc29af46467a1ab20cf1fc7cd2e2SHA1: d053f72faa7807ef9edf8b13458a9dcd95d34e95ANALYSIS DATE: 2022-10-29T03:50:05ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 977ddc29af46467a1ab20cf1fc7cd2e2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – f0ef83841491f834aacc77c2437766af

October 29, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: f0ef83841491f834aacc77c2437766afSHA1: fb1de9b7fe76a8975ea24c54af7b9fc480199fe5ANALYSIS DATE: 2022-10-29T03:53:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – f0ef83841491f834aacc77c2437766af
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 9c9ac9c3958b2225798faa03d0de62a8

October 29, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 9c9ac9c3958b2225798faa03d0de62a8SHA1: 876e0579e62b62047af3e626e1c4ff9b77811676ANALYSIS DATE: 2022-10-29T04:20:21ZTTPS: T1158, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – wannacry – 9c9ac9c3958b2225798faa03d0de62a8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 02c833b81165157e6e24e6d9c2473f70

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 02c833b81165157e6e24e6d9c2473f70SHA1: b298522b3ff341cc4f437e2820eb5cb4e19f36bcANALYSIS DATE: 2022-10-28T19:45:04ZTTPS: T1005, T1081, T1004, T1112, T1082, T1088,...

Read MoreRead more about Malware Analysis – evasion – 02c833b81165157e6e24e6d9c2473f70
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0b93ceb4e11829e69125f76e24cd6e20

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0b93ceb4e11829e69125f76e24cd6e20SHA1: c7d96bd10abcefe7cfc58e74598f15ae289bae93ANALYSIS DATE: 2022-10-28T19:44:53ZTTPS: T1005, T1081, T1158, T1112, T1004, T1060,...

Read MoreRead more about Malware Analysis – evasion – 0b93ceb4e11829e69125f76e24cd6e20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0b67005279eb41f1aaf060dc0e3956e0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0b67005279eb41f1aaf060dc0e3956e0SHA1: 032959572e10dc634cb8a85b21dd5cac32a5d5bcANALYSIS DATE: 2022-10-28T19:45:34ZTTPS: T1112, T1158, T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 0b67005279eb41f1aaf060dc0e3956e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0415d879a66932cfc711ccd8bf72c2d0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0415d879a66932cfc711ccd8bf72c2d0SHA1: 223cb5bf248fa5b95a8be3cf24944a5639aaf3a2ANALYSIS DATE: 2022-10-28T19:45:23ZTTPS: T1060, T1112, T1158, T1088, T1089, T1012,...

Read MoreRead more about Malware Analysis – evasion – 0415d879a66932cfc711ccd8bf72c2d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0b5c33ffbf49b5ecdec7a72d03ddcf00

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0b5c33ffbf49b5ecdec7a72d03ddcf00SHA1: 65aa256534bcdaad8d95dc9d5633357a8dfb7417ANALYSIS DATE: 2022-10-28T19:45:32ZTTPS: T1060, T1112, T1082, T1012, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 0b5c33ffbf49b5ecdec7a72d03ddcf00
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 003ea7e0992e3ef9f6aa83f5b8ecd9a0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 003ea7e0992e3ef9f6aa83f5b8ecd9a0SHA1: 9d0cdd663565333f3fede0d72c193cd108a2f851ANALYSIS DATE: 2022-10-28T19:45:37ZTTPS: T1060, T1112, T1012, T1082, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 003ea7e0992e3ef9f6aa83f5b8ecd9a0

Posts pagination

Previous 1 … 2,782 2,783 2,784 2,785 2,786 2,787 2,788 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel