Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
protect-brand-shield-hand
  • NCSC
  • News

Protect your customers to protect your brand

October 27, 2022

Protect your customers to protect your brand We're pleased to publish a brace of documents that will help organisations to...

Read MoreRead more about Protect your customers to protect your brand
Supply-chain-security-guidance
  • NCSC
  • News

Supply chain cyber security: new guidance from the NCSC

October 27, 2022

Supply chain cyber security: new guidance from the NCSC Many of us rely on suppliers to deliver products, systems, and...

Read MoreRead more about Supply chain cyber security: new guidance from the NCSC
cloud-grass-hill
  • NCSC
  • News

Securing the cloud (by design *and* by default)

October 27, 2022

Securing the cloud (by design *and* by default) In any conversation about cloud security, it won’t take long before someone...

Read MoreRead more about Securing the cloud (by design *and* by default)
trend-22
  • Vulnerabilities

Daily Vulnerability Trends: Thu Oct 27 2022

October 27, 2022

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-41352An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An...

Read MoreRead more about Daily Vulnerability Trends: Thu Oct 27 2022
osint
  • News

British hacker arraigned for running The Real Deal dark web marketplace

October 27, 2022

A popular British hacker was charged by the U.S. authorities for allegedly running the ‘The Real Deal’ dark web marketplace....

Read MoreRead more about British hacker arraigned for running The Real Deal dark web marketplace
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – e5253585af59f9701f1a788ae87b9e73

October 27, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: e5253585af59f9701f1a788ae87b9e73SHA1: e1b192fbbde83210802b354dcef2c37aaa180ee2ANALYSIS DATE: 2022-10-27T02:40:21ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – e5253585af59f9701f1a788ae87b9e73
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f52a0fd36a878077caa1859e9806d4ec

October 27, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: f52a0fd36a878077caa1859e9806d4ecSHA1: 3e6ea7b92af7d1b14731ff301d9222c90f4db5d0ANALYSIS DATE: 2022-10-27T03:00:19ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – f52a0fd36a878077caa1859e9806d4ec
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5a6ec6e5d23e253236c446cfa5154f7b

October 27, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5a6ec6e5d23e253236c446cfa5154f7bSHA1: 9a9188815add862d081f6f5f18c6de4b08ecb6c7ANALYSIS DATE: 2022-10-27T03:00:26ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5a6ec6e5d23e253236c446cfa5154f7b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e77ea49d5fbad2932349f52935769e49

October 27, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e77ea49d5fbad2932349f52935769e49SHA1: af147f64e589ddc73f470caad6806618a0c34902ANALYSIS DATE: 2022-10-27T03:00:47ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e77ea49d5fbad2932349f52935769e49
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1c77d77cf6315ad1950a40ea458877a0

October 27, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 1c77d77cf6315ad1950a40ea458877a0SHA1: 483919c804bfda0e81cbae8f8dc13e4f3939f4ddANALYSIS DATE: 2022-10-27T03:00:40ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 1c77d77cf6315ad1950a40ea458877a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 761a9e0e651fafb4d84bc498d2dd0592

October 27, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 761a9e0e651fafb4d84bc498d2dd0592SHA1: 608d3ee4077187f393187df136621cfc759e0ebdANALYSIS DATE: 2022-10-27T03:00:54ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 761a9e0e651fafb4d84bc498d2dd0592
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 34511bf7cdf57447a6883503d5d7f8f6

October 27, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 34511bf7cdf57447a6883503d5d7f8f6SHA1: 3299e3a37cfd0ab0128dcfa073464089bed11a2fANALYSIS DATE: 2022-10-27T03:31:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 34511bf7cdf57447a6883503d5d7f8f6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5a5be8126a03c23ad0c82474dce94fd0

October 27, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5a5be8126a03c23ad0c82474dce94fd0SHA1: e7f2b27ba4cc2ec3423c235788a72e097a303ffaANALYSIS DATE: 2022-10-27T03:01:01ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5a5be8126a03c23ad0c82474dce94fd0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 5ea23da5862eacac23afc7bb4bc401cb

October 27, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 5ea23da5862eacac23afc7bb4bc401cbSHA1: 113e5460270f37c81a9bcc54463cc2383b1c49aeANALYSIS DATE: 2022-10-27T03:01:13ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 5ea23da5862eacac23afc7bb4bc401cb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 96c7d88fba0f312de036abe679c8f958

October 27, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 96c7d88fba0f312de036abe679c8f958SHA1: 0ec3a2e83c181a8785dce852093365338ce493b9ANALYSIS DATE: 2022-10-27T03:01:05ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 96c7d88fba0f312de036abe679c8f958
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 172e691d5f86fb163eb042a84eac1e6b

October 27, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 172e691d5f86fb163eb042a84eac1e6bSHA1: 4de779d1f1537d4d43d1e831cc6ed00da4828629ANALYSIS DATE: 2022-10-27T03:44:05ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 172e691d5f86fb163eb042a84eac1e6b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ac32adc8f77455a006a8b52b3033e35f

October 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: ac32adc8f77455a006a8b52b3033e35fSHA1: 14c6c468e8fc78d4c47d64a56ca084656eb199f9ANALYSIS DATE: 2022-10-27T04:12:33ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – ac32adc8f77455a006a8b52b3033e35f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 83933185e5656575fe510b8bc1cca915

October 27, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 83933185e5656575fe510b8bc1cca915SHA1: af3b20beb325aea6d5e3d1d66221dafb6d37deb9ANALYSIS DATE: 2022-10-27T03:41:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 83933185e5656575fe510b8bc1cca915
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 10c99182d57491a027c5076cd44335c1

October 27, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 10c99182d57491a027c5076cd44335c1SHA1: 8c974b87d9775a0e46ff85dc0568c744025d64e6ANALYSIS DATE: 2022-10-27T03:56:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 10c99182d57491a027c5076cd44335c1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e617881e9b1dcca928c637140591c2c0

October 27, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e617881e9b1dcca928c637140591c2c0SHA1: 4eb4e33110ef6d4f98585a343e5743c2f832ac6bANALYSIS DATE: 2022-10-27T04:20:21ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e617881e9b1dcca928c637140591c2c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – avaddon – 0b486fe0503524cfe4726a4022fa6a68

October 27, 2022

Score: 10 MALWARE FAMILY: avaddonTAGS:family:avaddon, evasion, ransomware, trojanMD5: 0b486fe0503524cfe4726a4022fa6a68SHA1: 297dea71d489768ce45d23b0f8a45424b469ab00ANALYSIS DATE: 2022-10-27T04:17:35ZTTPS: T1082, T1088, T1089, T1112, T1012, T1120, T1107, T1490...

Read MoreRead more about Malware Analysis – avaddon – 0b486fe0503524cfe4726a4022fa6a68
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – jigsaw – 1ff8649e8f8d0652d583b9a648161d3f

October 27, 2022

Score: 10 MALWARE FAMILY: jigsawTAGS:family:jigsaw, persistence, ransomware, spyware, stealerMD5: 1ff8649e8f8d0652d583b9a648161d3fSHA1: 3441ff983221742ed460f8310e49203b5dc59a15ANALYSIS DATE: 2022-10-27T04:15:38ZTTPS: T1060, T1112, T1082, T1005, T1081 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – jigsaw – 1ff8649e8f8d0652d583b9a648161d3f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – be19d82d2071cf1c707cd1b18753f39f

October 27, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: be19d82d2071cf1c707cd1b18753f39fSHA1: 9256c17fbcfa2981605dec7c90f7c767f1277170ANALYSIS DATE: 2022-10-27T04:20:17ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – be19d82d2071cf1c707cd1b18753f39f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – maze – f83fb9ce6a83da58b20685c1d7e1e546

October 27, 2022

Score: 10 MALWARE FAMILY: mazeTAGS:family:maze, ransomware, spyware, stealer, trojanMD5: f83fb9ce6a83da58b20685c1d7e1e546SHA1: 01c459b549c1c2a68208d38d4ba5e36d29212a4fANALYSIS DATE: 2022-10-27T04:32:20ZTTPS: T1491, T1112, T1107, T1490, T1005, T1081 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – maze – f83fb9ce6a83da58b20685c1d7e1e546

Posts pagination

Previous 1 … 2,796 2,797 2,798 2,799 2,800 2,801 2,802 … 4,072 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-46717

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46718

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-26841

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-26846

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-56523

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel