Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 96c42d46cbf38229a67d5fa33ca02e60

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 96c42d46cbf38229a67d5fa33ca02e60SHA1: c61a50276ed47d302540173560ab9deb8fc8dc90ANALYSIS DATE: 2022-10-20T12:00:26ZTTPS: T1112, T1158, T1082, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – 96c42d46cbf38229a67d5fa33ca02e60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 80a2cee5baed070a286ea881528c0d50

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 80a2cee5baed070a286ea881528c0d50SHA1: 2b646a0215f8e4461c03dcb97bc08a0b7e26a3b3ANALYSIS DATE: 2022-10-20T12:00:19ZTTPS: T1004, T1112, T1088, T1089, T1082, T1158,...

Read MoreRead more about Malware Analysis – evasion – 80a2cee5baed070a286ea881528c0d50
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4f9c3224474436d04d7402aab3109ae0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4f9c3224474436d04d7402aab3109ae0SHA1: 9e7ca4f8f18c6970e19b43a20ea22a1a9b29a64bANALYSIS DATE: 2022-10-20T12:00:31ZTTPS: T1004, T1112, T1082, T1060, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 4f9c3224474436d04d7402aab3109ae0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a067bb630560579a51ba696f2f566ef0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a067bb630560579a51ba696f2f566ef0SHA1: 85f56d0bf6ed8b07998d06d6646f6e5d84671c87ANALYSIS DATE: 2022-10-20T12:00:24ZTTPS: T1158, T1112, T1005, T1081, T1082, T1088,...

Read MoreRead more about Malware Analysis – evasion – a067bb630560579a51ba696f2f566ef0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 5223de788fdedb7ae19073acc022aec0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 5223de788fdedb7ae19073acc022aec0SHA1: a04268a198894c62de0f2e03c356fd051261ec70ANALYSIS DATE: 2022-10-20T12:01:11ZTTPS: T1082, T1005, T1081, T1012, T1112, T1158,...

Read MoreRead more about Malware Analysis – evasion – 5223de788fdedb7ae19073acc022aec0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4aa8e96ac3a5fbebd698f899a8968420

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4aa8e96ac3a5fbebd698f899a8968420SHA1: 89a06f3cd79a3dd7e0c0ae52faf24fe59e1660abANALYSIS DATE: 2022-10-20T12:01:39ZTTPS: T1158, T1112, T1005, T1081, T1082, T1012,...

Read MoreRead more about Malware Analysis – evasion – 4aa8e96ac3a5fbebd698f899a8968420
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 42809c078dbe32f572efe3f74333b050

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 42809c078dbe32f572efe3f74333b050SHA1: 22999e84b091bd8aa3cd4da063cda324047bd75aANALYSIS DATE: 2022-10-20T12:01:37ZTTPS: T1082, T1005, T1081, T1060, T1112, T1088,...

Read MoreRead more about Malware Analysis – evasion – 42809c078dbe32f572efe3f74333b050
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 969717e0846cf0498760bb4b6853f5b0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 969717e0846cf0498760bb4b6853f5b0SHA1: 2aee08f2335d73707f737b580b1203a6b9e687edANALYSIS DATE: 2022-10-20T12:01:35ZTTPS: T1112, T1158, T1082, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 969717e0846cf0498760bb4b6853f5b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a00cc6ecc31550a0796d699600f71fc0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a00cc6ecc31550a0796d699600f71fc0SHA1: 8d7b611657a01537ffdbf4d0cdfc4380728496f7ANALYSIS DATE: 2022-10-20T12:02:01ZTTPS: T1060, T1112, T1088, T1089, T1158, T1082,...

Read MoreRead more about Malware Analysis – evasion – a00cc6ecc31550a0796d699600f71fc0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 446312ab4cf8e3cbee05bbd53d8c0df0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 446312ab4cf8e3cbee05bbd53d8c0df0SHA1: ecf5a2a4a56de528eecac0d598419dfe441c2722ANALYSIS DATE: 2022-10-20T12:01:46ZTTPS: T1112, T1088, T1089, T1158, T1082, T1012,...

Read MoreRead more about Malware Analysis – evasion – 446312ab4cf8e3cbee05bbd53d8c0df0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 818f7bf4f3556bfa1df58779b4b29aa0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 818f7bf4f3556bfa1df58779b4b29aa0SHA1: 7734cc6a1e954c7bc6d632ac80db40cd40d1c048ANALYSIS DATE: 2022-10-20T12:01:41ZTTPS: T1060, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 818f7bf4f3556bfa1df58779b4b29aa0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 808f693019bcd75f5dec88635d713e60

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 808f693019bcd75f5dec88635d713e60SHA1: eddfd2c9712624d966472826ce7b91f95962284cANALYSIS DATE: 2022-10-20T12:01:55ZTTPS: T1012, T1082, T1112, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – 808f693019bcd75f5dec88635d713e60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7a2f1f588bcf9f3b8475144c77b72b50

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 7a2f1f588bcf9f3b8475144c77b72b50SHA1: 8392a48daeb602e2bc1df2423e50404aea370c76ANALYSIS DATE: 2022-10-20T12:02:06ZTTPS: T1088, T1089, T1112, T1158, T1082, T1012,...

Read MoreRead more about Malware Analysis – evasion – 7a2f1f588bcf9f3b8475144c77b72b50
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 40ac989be71372e2e7e83c5342b78870

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 40ac989be71372e2e7e83c5342b78870SHA1: f2899559602d1eb3d860f7389bc20a1075a18839ANALYSIS DATE: 2022-10-20T12:02:15ZTTPS: T1012, T1082, T1088, T1089, T1112, T1158,...

Read MoreRead more about Malware Analysis – evasion – 40ac989be71372e2e7e83c5342b78870
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 96c3e31778ff002e4f830e62d9d598c0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 96c3e31778ff002e4f830e62d9d598c0SHA1: 17a8a47a56da6ed81e8537d6c46c6673185d7e8cANALYSIS DATE: 2022-10-20T12:02:10ZTTPS: T1082, T1005, T1081, T1060, T1112, T1158,...

Read MoreRead more about Malware Analysis – evasion – 96c3e31778ff002e4f830e62d9d598c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9012b01dde7164b0144138aa041779a0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9012b01dde7164b0144138aa041779a0SHA1: 34123fd150023aedf24e7ab1ead95708ae4f54dfANALYSIS DATE: 2022-10-20T12:02:08ZTTPS: T1112, T1082, T1158, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 9012b01dde7164b0144138aa041779a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 902a6396a0323b5c763374dd13c76860

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 902a6396a0323b5c763374dd13c76860SHA1: d147517f0b36db5b0b7207fa6dbdc66826c25e44ANALYSIS DATE: 2022-10-20T12:02:19ZTTPS: T1112, T1088, T1089, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 902a6396a0323b5c763374dd13c76860
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a01c5792c379b81e00ddb967107d2630

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a01c5792c379b81e00ddb967107d2630SHA1: 9e3770e8358b4065beff4e61863cf759b1666facANALYSIS DATE: 2022-10-20T12:03:19ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – a01c5792c379b81e00ddb967107d2630
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 80494c5baf90b3c7fd756f70d0022720

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 80494c5baf90b3c7fd756f70d0022720SHA1: 8bfc2a036ab7a9262aad126c24ab82c9d2e85eeeANALYSIS DATE: 2022-10-20T12:03:07ZTTPS: T1005, T1081, T1112, T1088, T1089, T1158,...

Read MoreRead more about Malware Analysis – evasion – 80494c5baf90b3c7fd756f70d0022720
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 42526338eba2dea6bbe3e733cca203d0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 42526338eba2dea6bbe3e733cca203d0SHA1: ef858b005e62f3200c9cbf71ad4fd3e9fc18e77bANALYSIS DATE: 2022-10-20T12:03:02ZTTPS: T1088, T1089, T1112, T1012, T1082, T1060,...

Read MoreRead more about Malware Analysis – evasion – 42526338eba2dea6bbe3e733cca203d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 80a76dc49af804c6d55334920539ca20

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 80a76dc49af804c6d55334920539ca20SHA1: fc387b18b9112d421cd2071257aebb0634b2ce0eANALYSIS DATE: 2022-10-20T12:03:31ZTTPS: T1082, T1012, T1004, T1112, T1158, T1005,...

Read MoreRead more about Malware Analysis – evasion – 80a76dc49af804c6d55334920539ca20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4ea9228db614e23f031446ef7915d060

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4ea9228db614e23f031446ef7915d060SHA1: 8a339b1fcb752a9a3f5d6a9099f23637ff6a35c9ANALYSIS DATE: 2022-10-20T12:04:06ZTTPS: T1060, T1112, T1082, T1005, T1081, T1004,...

Read MoreRead more about Malware Analysis – evasion – 4ea9228db614e23f031446ef7915d060
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0518a0b5af06f007c2451e868d8dd50

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0518a0b5af06f007c2451e868d8dd50SHA1: c7aec1618cfcb19592c33f6fd294dbf6a95b8dbeANALYSIS DATE: 2022-10-20T12:03:41ZTTPS: T1088, T1089, T1112, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – a0518a0b5af06f007c2451e868d8dd50
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 804e1f20eca432a529870b44b2dc4870

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 804e1f20eca432a529870b44b2dc4870SHA1: 6b8013099ce6a34b40652b8949ee79778cae3f9eANALYSIS DATE: 2022-10-20T12:03:27ZTTPS: T1112, T1158, T1082, T1004, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 804e1f20eca432a529870b44b2dc4870

Posts pagination

Previous 1 … 2,815 2,816 2,817 2,818 2,819 2,820 2,821 … 4,070 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]219[.]163[.]113:443

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]45[.]216:9009

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]156[.]57[.]179:80

May 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel