Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 71847da3e538ea3179a44a8b6d43c730

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 71847da3e538ea3179a44a8b6d43c730SHA1: e8f06765db7ecc288f93b7b54582c4c6d9f3893cANALYSIS DATE: 2022-10-20T12:04:12ZTTPS: T1082, T1012, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 71847da3e538ea3179a44a8b6d43c730
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 80040a741c79421a1bac63f0431add60

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 80040a741c79421a1bac63f0431add60SHA1: 48cbdfbf0f82fb6ec889bd70562319539e663603ANALYSIS DATE: 2022-10-20T12:04:10ZTTPS: T1112, T1082, T1060, T1004, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 80040a741c79421a1bac63f0431add60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 960ae2ab58c8eb9e591006c9ebde5950

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 960ae2ab58c8eb9e591006c9ebde5950SHA1: 7f874d6e7f808b99c6de11146486f1ca6d1f88ddANALYSIS DATE: 2022-10-20T12:04:57ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 960ae2ab58c8eb9e591006c9ebde5950
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 969f06eeee241deb3601eaa9eba71580

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 969f06eeee241deb3601eaa9eba71580SHA1: 20146c6c4015f5227b88f71bd5259809afe9f28dANALYSIS DATE: 2022-10-20T12:04:55ZTTPS: T1088, T1089, T1112, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 969f06eeee241deb3601eaa9eba71580
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 810d86565214987f0e58459cb73c6f40

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 810d86565214987f0e58459cb73c6f40SHA1: 3f29963712c1e0511d2486cd6fee7e776ee077feANALYSIS DATE: 2022-10-20T12:04:48ZTTPS: T1060, T1112, T1082, T1158, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 810d86565214987f0e58459cb73c6f40
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 73f9af26ca6b395200133e11a0699b30

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 73f9af26ca6b395200133e11a0699b30SHA1: 2b14b8174a604d464e1d04d09a76186533b1a6d4ANALYSIS DATE: 2022-10-20T12:04:50ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 73f9af26ca6b395200133e11a0699b30
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 77c6d1a06c333686241aaf610c84bdf0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 77c6d1a06c333686241aaf610c84bdf0SHA1: 7b76982e96787e51916f3c48daa3c551c219046eANALYSIS DATE: 2022-10-20T12:05:03ZTTPS: T1005, T1081, T1112, T1158, T1060, T1088,...

Read MoreRead more about Malware Analysis – evasion – 77c6d1a06c333686241aaf610c84bdf0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 57e1ac43245da75070c3b031e1e871a0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 57e1ac43245da75070c3b031e1e871a0SHA1: f342acdff4b430fbd7ac9f9fde4a6349d9550261ANALYSIS DATE: 2022-10-20T12:05:14ZTTPS: T1004, T1112, T1158, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 57e1ac43245da75070c3b031e1e871a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a061745600702aaabf5c5f127b0ce920

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a061745600702aaabf5c5f127b0ce920SHA1: 1131a396a314587e0000ba0be1801269c6616b62ANALYSIS DATE: 2022-10-20T12:05:07ZTTPS: T1088, T1089, T1112, T1012, T1082, T1060,...

Read MoreRead more about Malware Analysis – evasion – a061745600702aaabf5c5f127b0ce920
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8110708ec7001a0f3f961c3822d21d40

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8110708ec7001a0f3f961c3822d21d40SHA1: ca02f59852e9e1e826ac31ccc8a8d474e066e19cANALYSIS DATE: 2022-10-20T12:05:34ZTTPS: T1088, T1089, T1112, T1082, T1060, T1158,...

Read MoreRead more about Malware Analysis – evasion – 8110708ec7001a0f3f961c3822d21d40
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4d9c8b07d841009f802a9c7e736fe0d0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4d9c8b07d841009f802a9c7e736fe0d0SHA1: ea975f6bbfa3beff8b04e2da82068f1a306647baANALYSIS DATE: 2022-10-20T12:05:49ZTTPS: T1005, T1081, T1082, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 4d9c8b07d841009f802a9c7e736fe0d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 80937dae268fe64050f54350b5b7a590

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 80937dae268fe64050f54350b5b7a590SHA1: 08c94f66a2298705c4c61ef2be50a791b84f8d11ANALYSIS DATE: 2022-10-20T12:05:52ZTTPS: T1088, T1089, T1112, T1158, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 80937dae268fe64050f54350b5b7a590
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 90258e7f0e7d87b5a2832c69f62786a0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 90258e7f0e7d87b5a2832c69f62786a0SHA1: 29f104cf7d5faf3199f6a190938ae2f546d654edANALYSIS DATE: 2022-10-20T12:05:36ZTTPS: T1088, T1089, T1112, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 90258e7f0e7d87b5a2832c69f62786a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 428274c7fb7ffe88264629f5ee116820

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 428274c7fb7ffe88264629f5ee116820SHA1: b25bf1413587090082eb8b07e81e887b573a3d19ANALYSIS DATE: 2022-10-20T12:05:54ZTTPS: T1082, T1158, T1112, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 428274c7fb7ffe88264629f5ee116820
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 519bafdc24e6441b7bcd549d0fb193a0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 519bafdc24e6441b7bcd549d0fb193a0SHA1: 07e01e054efc7d3b36feb985047347c588f1b582ANALYSIS DATE: 2022-10-20T12:06:12ZTTPS: T1060, T1112, T1004, T1158, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 519bafdc24e6441b7bcd549d0fb193a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4839e03cb1341f4263c8fb847516e520

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4839e03cb1341f4263c8fb847516e520SHA1: 2fa132b71cf9396b098dbd8209b1fa7b57fa2349ANALYSIS DATE: 2022-10-20T12:06:23ZTTPS: T1060, T1112, T1088, T1089, T1158, T1005,...

Read MoreRead more about Malware Analysis – evasion – 4839e03cb1341f4263c8fb847516e520
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7187f43d28c7213eac52913a73170bb0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 7187f43d28c7213eac52913a73170bb0SHA1: bb0b59642987a34684dbd30d7790cf69f2b14893ANALYSIS DATE: 2022-10-20T12:06:09ZTTPS: T1012, T1082, T1060, T1112, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 7187f43d28c7213eac52913a73170bb0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 78ef78e7f195f8b2593c201e81471e70

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 78ef78e7f195f8b2593c201e81471e70SHA1: f1d4e8bf1e9c1f8d6bc319344634aab36de5bd0dANALYSIS DATE: 2022-10-20T12:05:58ZTTPS: T1005, T1081, T1012, T1082, T1004, T1112,...

Read MoreRead more about Malware Analysis – evasion – 78ef78e7f195f8b2593c201e81471e70
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0226ba6ab6b42b77c3ad69d44a82370

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0226ba6ab6b42b77c3ad69d44a82370SHA1: b2800568a625ac3a98219ddd1de96fee616378c6ANALYSIS DATE: 2022-10-20T12:06:26ZTTPS: T1012, T1082, T1004, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – a0226ba6ab6b42b77c3ad69d44a82370
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8004ec8161d52401316e96bdc0edc6f0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8004ec8161d52401316e96bdc0edc6f0SHA1: deaa8379fdeef898a3b498942804450f5a8ebf17ANALYSIS DATE: 2022-10-20T12:06:46ZTTPS: T1012, T1082, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 8004ec8161d52401316e96bdc0edc6f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4152d58de5f752bc52cb8092116add30

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4152d58de5f752bc52cb8092116add30SHA1: 099c84d76d33a87c2d7e2d0018a01d776e28414dANALYSIS DATE: 2022-10-20T12:06:35ZTTPS: T1082, T1005, T1081, T1060, T1112, T1158,...

Read MoreRead more about Malware Analysis – evasion – 4152d58de5f752bc52cb8092116add30
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 807203f654a173b5cb8c2d612bd12df0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 807203f654a173b5cb8c2d612bd12df0SHA1: 9150dff10e25878f763de4d71e7709c26c17ee74ANALYSIS DATE: 2022-10-20T12:06:44ZTTPS: T1012, T1082, T1112, T1158, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 807203f654a173b5cb8c2d612bd12df0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 80b8d6e42d45a4942d9f1c494d474420

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 80b8d6e42d45a4942d9f1c494d474420SHA1: 08112537918d651c5e6dad37f6d8bd4f7a0b9056ANALYSIS DATE: 2022-10-20T12:07:02ZTTPS: T1112, T1158, T1082, T1005, T1081, T1004,...

Read MoreRead more about Malware Analysis – evasion – 80b8d6e42d45a4942d9f1c494d474420
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 811bd28089924643b9341d98e89fe7a0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 811bd28089924643b9341d98e89fe7a0SHA1: a2f9c95cc11798930badbcf96e04c83954f95724ANALYSIS DATE: 2022-10-20T12:06:57ZTTPS: T1060, T1112, T1004, T1005, T1081, T1082,...

Read MoreRead more about Malware Analysis – evasion – 811bd28089924643b9341d98e89fe7a0

Posts pagination

Previous 1 … 2,816 2,817 2,818 2,819 2,820 2,821 2,822 … 4,070 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]219[.]163[.]113:443

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]45[.]216:9009

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]156[.]57[.]179:80

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]236[.]58[.]201:80

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]43[.]94[.]35:180

May 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel