Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0b0d94749003a1d54979de1a7ec37430

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0b0d94749003a1d54979de1a7ec37430SHA1: a98b4f998a43274c062c4591fb3d02eabb674956ANALYSIS DATE: 2022-10-28T19:45:44ZTTPS: T1082, T1005, T1081, T1012, T1060, T1112,...

Read MoreRead more about Malware Analysis – evasion – 0b0d94749003a1d54979de1a7ec37430
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0c0ac927f8014b1b5cfb65ba9e37ad40

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0c0ac927f8014b1b5cfb65ba9e37ad40SHA1: 07baa6fd50be8cbf3954aaa4915f9055257cf026ANALYSIS DATE: 2022-10-28T19:45:42ZTTPS: T1012, T1082, T1060, T1112, T1158, T1005,...

Read MoreRead more about Malware Analysis – evasion – 0c0ac927f8014b1b5cfb65ba9e37ad40
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0c3172f191808431f513a0c5bda1b0b0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0c3172f191808431f513a0c5bda1b0b0SHA1: ff6b2663c05a8be97759cd056ce064ad48b30b10ANALYSIS DATE: 2022-10-28T19:45:51ZTTPS: T1060, T1112, T1158, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 0c3172f191808431f513a0c5bda1b0b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 002a96ae6da806d81914b05a50602bd0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 002a96ae6da806d81914b05a50602bd0SHA1: 018b834d7d02b5a2c643b178c16a85e3a500b899ANALYSIS DATE: 2022-10-28T19:45:53ZTTPS: T1060, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 002a96ae6da806d81914b05a50602bd0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0fd5f75814e248488b0ecc03d4264730

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0fd5f75814e248488b0ecc03d4264730SHA1: d587681d53922d5b307f2aeed406e0f8d6d7ad92ANALYSIS DATE: 2022-10-28T19:46:14ZTTPS: T1112, T1082, T1060, T1004, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 0fd5f75814e248488b0ecc03d4264730
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0c484f6ad8ea4f7dd3121ae591b36a90

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0c484f6ad8ea4f7dd3121ae591b36a90SHA1: 9f5c6c8316c4e51dde5c0712f1a6a35199fae245ANALYSIS DATE: 2022-10-28T19:46:20ZTTPS: T1088, T1089, T1112, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 0c484f6ad8ea4f7dd3121ae591b36a90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 070f30b63d5f99c426c1de8376545b20

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 070f30b63d5f99c426c1de8376545b20SHA1: 6be39203f30f81ba87d2fe16f369b0af596e36fbANALYSIS DATE: 2022-10-28T19:46:00ZTTPS: T1005, T1081, T1012, T1082, T1004, T1112,...

Read MoreRead more about Malware Analysis – evasion – 070f30b63d5f99c426c1de8376545b20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0aa54685fd71e3284c0d0008877db320

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0aa54685fd71e3284c0d0008877db320SHA1: bb50cd1a285e022aa7f06d4b7be738b71dd7e123ANALYSIS DATE: 2022-10-28T19:46:02ZTTPS: T1060, T1112, T1082, T1158, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 0aa54685fd71e3284c0d0008877db320
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 016f83ec9a869353d869a8b7bdf5f6e0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 016f83ec9a869353d869a8b7bdf5f6e0SHA1: dee928825b1ac75386ad75fd55850bedcb8f6cc7ANALYSIS DATE: 2022-10-28T19:46:38ZTTPS: T1112, T1088, T1089, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 016f83ec9a869353d869a8b7bdf5f6e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0ae4b2fc868c41fe6ac1fb45340c5900

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0ae4b2fc868c41fe6ac1fb45340c5900SHA1: ce31b9b0ba5a7b364387a44bfa0642975d166efeANALYSIS DATE: 2022-10-28T19:46:29ZTTPS: T1060, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 0ae4b2fc868c41fe6ac1fb45340c5900
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0708ebd2074d1e1f00812f5076e4b6c0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0708ebd2074d1e1f00812f5076e4b6c0SHA1: 23338292755f2e7fc8e85f984906250430ee6190ANALYSIS DATE: 2022-10-28T19:46:27ZTTPS: T1158, T1112, T1082, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 0708ebd2074d1e1f00812f5076e4b6c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 09c7e9d030d8f3265102df6c2ae04830

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 09c7e9d030d8f3265102df6c2ae04830SHA1: afdb6deaca92dcc9caef7f2185a0eb37a605e075ANALYSIS DATE: 2022-10-28T19:46:25ZTTPS: T1158, T1112, T1005, T1081, T1060, T1082,...

Read MoreRead more about Malware Analysis – evasion – 09c7e9d030d8f3265102df6c2ae04830
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0e30abc765d03b6ff017e13be9e10430

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0e30abc765d03b6ff017e13be9e10430SHA1: 1a0444117fa9952abb4d6fb629323978d5650235ANALYSIS DATE: 2022-10-28T19:46:46ZTTPS: T1158, T1112, T1082, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 0e30abc765d03b6ff017e13be9e10430
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0af410d1eda2ff8ace2096e9c1ce7ee0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0af410d1eda2ff8ace2096e9c1ce7ee0SHA1: 7a1585a09fde7fd684243344d8ff1f4ce0441688ANALYSIS DATE: 2022-10-28T19:46:50ZTTPS: T1012, T1082, T1060, T1112, T1158, T1005,...

Read MoreRead more about Malware Analysis – evasion – 0af410d1eda2ff8ace2096e9c1ce7ee0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0bb3456780e5fe2488819561f5d5bde0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0bb3456780e5fe2488819561f5d5bde0SHA1: d66a868d58706761af13727781137f30d5dba030ANALYSIS DATE: 2022-10-28T19:46:55ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 0bb3456780e5fe2488819561f5d5bde0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0cd7bb9ad3bf466bcbe3399569bdee60

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0cd7bb9ad3bf466bcbe3399569bdee60SHA1: 38eede8a4812438883209fe378bc23b72e823f5cANALYSIS DATE: 2022-10-28T19:46:57ZTTPS: T1005, T1081, T1012, T1082, T1060, T1112,...

Read MoreRead more about Malware Analysis – evasion – 0cd7bb9ad3bf466bcbe3399569bdee60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0c16f1d7ca35f7a246bc0d62d3c45d80

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0c16f1d7ca35f7a246bc0d62d3c45d80SHA1: 919f948b87ed6cae04100f540e1ad17b871d9c35ANALYSIS DATE: 2022-10-28T19:47:11ZTTPS: T1112, T1158, T1088, T1089, T1082, T1004,...

Read MoreRead more about Malware Analysis – evasion – 0c16f1d7ca35f7a246bc0d62d3c45d80
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0b3762acb4b550908c2a3aa11459f4a0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0b3762acb4b550908c2a3aa11459f4a0SHA1: 8d8564881c30761e3a654578d0c45f8e5e762b0dANALYSIS DATE: 2022-10-28T19:47:04ZTTPS: T1012, T1082, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 0b3762acb4b550908c2a3aa11459f4a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0aa9beaec09196d7941b100f9a8cd580

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0aa9beaec09196d7941b100f9a8cd580SHA1: 204bb5df9b5579e61e328168d111b7b0c2f6983aANALYSIS DATE: 2022-10-28T19:47:06ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 0aa9beaec09196d7941b100f9a8cd580
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0cecbc432d2fa2f0824ae6cfdeeb74b0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0cecbc432d2fa2f0824ae6cfdeeb74b0SHA1: 4cf6964d7c13526a1a9b45c3b0dcc7126d58313bANALYSIS DATE: 2022-10-28T19:47:08ZTTPS: T1060, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 0cecbc432d2fa2f0824ae6cfdeeb74b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0befe32769c52070ec3b7506be616ec0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0befe32769c52070ec3b7506be616ec0SHA1: bc1512908859cedbe971683a5a2e1d152f49f2f1ANALYSIS DATE: 2022-10-28T19:47:15ZTTPS: T1012, T1082, T1060, T1112, T1158, T1005,...

Read MoreRead more about Malware Analysis – evasion – 0befe32769c52070ec3b7506be616ec0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0acecd5f18b741be4719b9cfc13838b0

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0acecd5f18b741be4719b9cfc13838b0SHA1: 85382977b56714823484bdc6af15b5bee4bbea22ANALYSIS DATE: 2022-10-28T19:47:13ZTTPS: T1060, T1112, T1088, T1089, T1158, T1082,...

Read MoreRead more about Malware Analysis – evasion – 0acecd5f18b741be4719b9cfc13838b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 07106a34afa2fc5a89a9ef39f572e750

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 07106a34afa2fc5a89a9ef39f572e750SHA1: 91bbd5b4bcabed184f8c9962786cf6e2dcd830dcANALYSIS DATE: 2022-10-28T19:47:22ZTTPS: T1060, T1112, T1082, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – 07106a34afa2fc5a89a9ef39f572e750
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0abbce8fb71c38318fc6891462ad5690

October 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 0abbce8fb71c38318fc6891462ad5690SHA1: 2ccd44e208cdea5905b4db1037df12cb90a83922ANALYSIS DATE: 2022-10-28T19:47:24ZTTPS: T1012, T1082, T1112, T1158, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 0abbce8fb71c38318fc6891462ad5690

Posts pagination

Previous 1 … 2,787 2,788 2,789 2,790 2,791 2,792 2,793 … 4,073 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4560

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3649

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-41393

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4559

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4561

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel