Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – a386e18f25a23401daf667a3f106d740

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: a386e18f25a23401daf667a3f106d740SHA1: 7a5f0ee1ea541774f314f708579c6d6a2cd57a93ANALYSIS DATE: 2022-10-22T05:54:12ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – a386e18f25a23401daf667a3f106d740
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 127bd95368f39af7681ee101f04d670f

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 127bd95368f39af7681ee101f04d670fSHA1: c941fc1e53b57e9b5c323065660f139f0730b8e5ANALYSIS DATE: 2022-10-22T06:05:20ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 127bd95368f39af7681ee101f04d670f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – bb1defc95c15e1e98dda598060eefc58

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: bb1defc95c15e1e98dda598060eefc58SHA1: d74a7b2cb5aa5764f190814c07ea1f299c75709bANALYSIS DATE: 2022-10-22T06:06:40ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – bb1defc95c15e1e98dda598060eefc58
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 85b8d2fa326926f049d7d3b7a083e08e

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 85b8d2fa326926f049d7d3b7a083e08eSHA1: 9884d2f5bce7405627495470893765a70f858242ANALYSIS DATE: 2022-10-22T06:02:47ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 85b8d2fa326926f049d7d3b7a083e08e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 052243d6ff36e3bb22d9ea1a115716d5

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 052243d6ff36e3bb22d9ea1a115716d5SHA1: b001b0e9c497ab1bf5a62864ba9e80001654e090ANALYSIS DATE: 2022-10-22T06:13:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 052243d6ff36e3bb22d9ea1a115716d5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 7db02f9228554043de47b354221c8bca

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 7db02f9228554043de47b354221c8bcaSHA1: bbe4cd030c70151abd8dbf9e68caedc05e61dbdeANALYSIS DATE: 2022-10-22T06:14:31ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 7db02f9228554043de47b354221c8bca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – c3c4e121f2cfb6545a78e057a01a0e9a

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: c3c4e121f2cfb6545a78e057a01a0e9aSHA1: f2fb8326d463917a763097ed8b6285822533a45fANALYSIS DATE: 2022-10-22T06:15:46ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – c3c4e121f2cfb6545a78e057a01a0e9a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 06f3a20fee347ecd96103bb1ff994f44

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 06f3a20fee347ecd96103bb1ff994f44SHA1: ecda596a0546bffb0fa00a99d09b2ce36a595485ANALYSIS DATE: 2022-10-22T06:15:00ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 06f3a20fee347ecd96103bb1ff994f44
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 0d7044b75d48b2384b7de6554b635255

October 23, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 0d7044b75d48b2384b7de6554b635255SHA1: 5585d012343cbd88236cd557ced2eef7d9ff5815ANALYSIS DATE: 2022-10-22T06:16:37ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 0d7044b75d48b2384b7de6554b635255
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 7914aaaf321d5c515995ff5aa732bfca

October 23, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 7914aaaf321d5c515995ff5aa732bfcaSHA1: d53450805b4394d02de142a01d0ea99a643e5becANALYSIS DATE: 2022-10-22T12:02:56ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 7914aaaf321d5c515995ff5aa732bfca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e38fcd5e4962c10f75bff0f76ecab9e0

October 23, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: e38fcd5e4962c10f75bff0f76ecab9e0SHA1: 856f467e607d23d07d3897729f96f9f56872221cANALYSIS DATE: 2022-10-23T02:00:29ZTTPS: T1060, T1112, T1082, T1005,...

Read MoreRead more about Malware Analysis – djvu – e38fcd5e4962c10f75bff0f76ecab9e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 64c9725e8cef21c444555c37058747a6

October 23, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 64c9725e8cef21c444555c37058747a6SHA1: ce9bf7b8b07c3af5793e1c75ead250b32ecbfad7ANALYSIS DATE: 2022-10-22T13:46:59ZTTPS: T1005, T1081, T1012, T1053,...

Read MoreRead more about Malware Analysis – djvu – 64c9725e8cef21c444555c37058747a6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 4e7a2c87fa2d5929cb63bc574608397c

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 4e7a2c87fa2d5929cb63bc574608397cSHA1: 15ddd265ad732dc8bf3bad942b2825713e86bd8bANALYSIS DATE: 2022-10-23T02:20:44ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – 4e7a2c87fa2d5929cb63bc574608397c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 7a66ef26017b719c511572a40eeaaded

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 7a66ef26017b719c511572a40eeaadedSHA1: 272c3aac5413a775d6cd2498c8068333a445d482ANALYSIS DATE: 2022-10-23T02:41:34ZTTPS: T1091, T1060, T1112, T1005, T1081, T1082, T1107, T1490...

Read MoreRead more about Malware Analysis – persistence – 7a66ef26017b719c511572a40eeaaded
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 286867074234fcd8213674790bf8860b

October 23, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 286867074234fcd8213674790bf8860bSHA1: a0bd4dc553b258f7cbbd7a996f27e92c61573991ANALYSIS DATE: 2022-10-23T02:30:52ZTTPS: T1053, T1082, T1012, T1005,...

Read MoreRead more about Malware Analysis – djvu – 286867074234fcd8213674790bf8860b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – d335c9645b64a6c1f663c1e5b66e4ae3

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: d335c9645b64a6c1f663c1e5b66e4ae3SHA1: a54a16804b845ed045348c406bdfb9bddd7c1b91ANALYSIS DATE: 2022-10-23T02:41:02ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – d335c9645b64a6c1f663c1e5b66e4ae3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – d9d62055b84b7bb025c8fe0a9b9d2a8e

October 23, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: d9d62055b84b7bb025c8fe0a9b9d2a8eSHA1: 2bdb9e403d3fb598c345aa18ebce2b66a84f56cfANALYSIS DATE: 2022-10-23T02:28:04ZTTPS: T1222, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – d9d62055b84b7bb025c8fe0a9b9d2a8e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 33e1a7c8adc69d3461517c676329724c

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 33e1a7c8adc69d3461517c676329724cSHA1: 4f07f2ee24ae660f3aa4bcdc6a0ec7a8e850a5c4ANALYSIS DATE: 2022-10-23T03:01:53ZTTPS: T1107, T1490, T1091, T1060, T1112, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – persistence – 33e1a7c8adc69d3461517c676329724c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 8b8fc1ca0f0c23e1af7e1b81bb50e5f0

October 23, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 8b8fc1ca0f0c23e1af7e1b81bb50e5f0SHA1: ba006638864cbaa3d682045853cbe70a3bf3285dANALYSIS DATE: 2022-10-23T02:41:47ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 8b8fc1ca0f0c23e1af7e1b81bb50e5f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – e99947d206780178f1a7bdbb28f4437f

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: e99947d206780178f1a7bdbb28f4437fSHA1: 38c2e6a3989e2a6c10638cd93823dd1804464510ANALYSIS DATE: 2022-10-23T03:01:15ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – e99947d206780178f1a7bdbb28f4437f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 5cf368f15d4698db5ba8baa5df36c0af

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 5cf368f15d4698db5ba8baa5df36c0afSHA1: 176adf60b05b9152e55103c4c6362fb3f38d8f2bANALYSIS DATE: 2022-10-23T03:01:28ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – 5cf368f15d4698db5ba8baa5df36c0af
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 15ee7e617a3d8f6ac4d6282ecf97633d

October 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 15ee7e617a3d8f6ac4d6282ecf97633dSHA1: ad7e9623c943a1c58aaed8aeca4e6b6244e98f5fANALYSIS DATE: 2022-10-23T03:02:40ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – 15ee7e617a3d8f6ac4d6282ecf97633d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e75153e97c63aec5d1fd87917ab26ae3

October 23, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: e75153e97c63aec5d1fd87917ab26ae3SHA1: 96b25a39463ca4d1c9439eec1c65ffa1fa6688d7ANALYSIS DATE: 2022-10-23T03:02:29ZTTPS: T1060, T1112, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – e75153e97c63aec5d1fd87917ab26ae3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 30996328635440bbfdceb2462993c966

October 23, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 30996328635440bbfdceb2462993c966SHA1: f851486d9159dac68ab4d8918f3f4b1d1ea9e078ANALYSIS DATE: 2022-10-23T03:02:52ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 30996328635440bbfdceb2462993c966

Posts pagination

Previous 1 … 2,809 2,810 2,811 2,812 2,813 2,814 2,815 … 4,070 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4532

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4533

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4536

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4535

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4534

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel