Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 43bca08809b61844f81c61d607675ea0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 43bca08809b61844f81c61d607675ea0SHA1: ecfb73e27fea9a26332492b1437adeefff3aa538ANALYSIS DATE: 2022-10-20T12:06:53ZTTPS: T1088, T1089, T1112, T1082, T1158, T1005,...

Read MoreRead more about Malware Analysis – evasion – 43bca08809b61844f81c61d607675ea0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 5ce1ff45d41734a41dea32222f7c2940

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 5ce1ff45d41734a41dea32222f7c2940SHA1: 0118bdcad1d4baa7241b5629eed7d3ce3c5a219eANALYSIS DATE: 2022-10-20T12:06:51ZTTPS: T1012, T1082, T1060, T1112, T1004, T1158,...

Read MoreRead more about Malware Analysis – evasion – 5ce1ff45d41734a41dea32222f7c2940
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a070d5a445186e91f81e1e3ef6ff4b70

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a070d5a445186e91f81e1e3ef6ff4b70SHA1: 74f3cabce56fa87b84a5b49db1d0e41e7b3dfa25ANALYSIS DATE: 2022-10-20T12:07:06ZTTPS: T1060, T1112, T1158, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – a070d5a445186e91f81e1e3ef6ff4b70
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 516b4a81201691ea1014363f98993f90

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 516b4a81201691ea1014363f98993f90SHA1: fa0409efa64b38874ecb0aad04a767a7c752fbc0ANALYSIS DATE: 2022-10-20T12:07:22ZTTPS: T1112, T1088, T1089, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 516b4a81201691ea1014363f98993f90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0766c4067756407ff3f6edd1637c3f0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0766c4067756407ff3f6edd1637c3f0SHA1: 370f9ce486f023e0472e573b071648f63fb6f2c3ANALYSIS DATE: 2022-10-20T12:07:18ZTTPS: T1158, T1112, T1060, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – a0766c4067756407ff3f6edd1637c3f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 505d44e07804b3c8f2e5741fb9048380

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 505d44e07804b3c8f2e5741fb9048380SHA1: b0ffac9c77e4e8368f17f87a317d80661d38d6c8ANALYSIS DATE: 2022-10-20T12:07:09ZTTPS: T1158, T1112, T1088, T1089, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 505d44e07804b3c8f2e5741fb9048380
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8186d79cfe414a8e836687e69d1056f0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8186d79cfe414a8e836687e69d1056f0SHA1: ed15b62bb0d78d811d6be374b08eda002f9778e0ANALYSIS DATE: 2022-10-20T12:07:27ZTTPS: T1082, T1112, T1158, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 8186d79cfe414a8e836687e69d1056f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a064189e25fe5cf4f79fadf077e99a90

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a064189e25fe5cf4f79fadf077e99a90SHA1: 1e13f38396ecc0e2a3cf5d1947718d44d34a1e5cANALYSIS DATE: 2022-10-20T12:07:44ZTTPS: T1112, T1158, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – a064189e25fe5cf4f79fadf077e99a90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 812b7d93dce35132959c15ae456026f0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 812b7d93dce35132959c15ae456026f0SHA1: 4f662d1337c809b5066f22263a738009d6730fa2ANALYSIS DATE: 2022-10-20T12:07:24ZTTPS: T1012, T1082, T1060, T1112, T1004, T1158,...

Read MoreRead more about Malware Analysis – evasion – 812b7d93dce35132959c15ae456026f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 80dabf1be0a3d1a01226c68b22a52470

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 80dabf1be0a3d1a01226c68b22a52470SHA1: 0984fbeb65507b41829ddd453e07a39f64c606a9ANALYSIS DATE: 2022-10-20T12:07:38ZTTPS: T1060, T1112, T1088, T1089, T1004, T1158,...

Read MoreRead more about Malware Analysis – evasion – 80dabf1be0a3d1a01226c68b22a52470
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 6ddeb9f7d1a1280673d8ce9275ae688d

October 22, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 6ddeb9f7d1a1280673d8ce9275ae688dSHA1: 0d114b641ce91822410fcb575c608b3c20e47e20ANALYSIS DATE: 2022-10-22T02:12:19ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 6ddeb9f7d1a1280673d8ce9275ae688d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 25d19a52635910583e2d7ae9838dafc1

October 22, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 25d19a52635910583e2d7ae9838dafc1SHA1: 79d3eafc12de06b7d9aa24a0341bd92a40e05586ANALYSIS DATE: 2022-10-22T02:09:32ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 25d19a52635910583e2d7ae9838dafc1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – ba9fc3bdca857bc4e0f9a4803c1c0dee

October 22, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: ba9fc3bdca857bc4e0f9a4803c1c0deeSHA1: 605bfe3a0212da3231e0c4a74a4ac2e07bf3f6d2ANALYSIS DATE: 2022-10-22T02:14:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – ba9fc3bdca857bc4e0f9a4803c1c0dee
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – cfc1dcfc561553a188e2feb6c76fd508

October 22, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: cfc1dcfc561553a188e2feb6c76fd508SHA1: bcc77b9ed189d775129471ddc439b79c0c2a17deANALYSIS DATE: 2022-10-22T02:09:11ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – cfc1dcfc561553a188e2feb6c76fd508
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – fd84da34b45b9d0a42923e804b3d1e51

October 22, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: fd84da34b45b9d0a42923e804b3d1e51SHA1: 33f2082ecec70e4f96b8b9ff70e14f40fb8462f3ANALYSIS DATE: 2022-10-22T02:15:47ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – fd84da34b45b9d0a42923e804b3d1e51
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 1cd84ea4ac040c4ff441233daf58c307

October 22, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 1cd84ea4ac040c4ff441233daf58c307SHA1: cea559e9780763a792639639a12adc419bf9f6adANALYSIS DATE: 2022-10-22T02:18:34ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 1cd84ea4ac040c4ff441233daf58c307
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – 9bfcec5239f026bcd06dc1b0e7df8852

October 22, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, banker, collection, discovery, persistence, ransomware, spyware, stealer, trojanMD5: 9bfcec5239f026bcd06dc1b0e7df8852SHA1: 79948e48db5ae58b941a4b91eb7e8ae0596c37b2ANALYSIS...

Read MoreRead more about Malware Analysis – danabot – 9bfcec5239f026bcd06dc1b0e7df8852
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 8169508a44729d8207958a0b64786b82

October 22, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 8169508a44729d8207958a0b64786b82SHA1: bf9ffc56112bbde8f19bba40fcec0ee9ece36500ANALYSIS DATE: 2022-10-22T02:18:55ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 8169508a44729d8207958a0b64786b82
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ddce5db099bab8bc56d5ac70d83842a0

October 22, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: ddce5db099bab8bc56d5ac70d83842a0SHA1: 7cd97f3e7a64cf10727ffff9634b9f2f0ed69c9dANALYSIS DATE: 2022-10-22T02:20:15ZTTPS: T1082, T1107, T1490, T1031, T1562, T1489, T1012, T1120 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – evasion – ddce5db099bab8bc56d5ac70d83842a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – fedd130906924384c948ec3fb50ae2c7

October 22, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, banker, collection, discovery, persistence, ransomware, spyware, stealer, trojanMD5: fedd130906924384c948ec3fb50ae2c7SHA1: bb15742412d20fad379dc4f655bdb93df9196593ANALYSIS...

Read MoreRead more about Malware Analysis – danabot – fedd130906924384c948ec3fb50ae2c7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 0f3d3d2005e3f5e5dad6470513e6ff0e

October 22, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 0f3d3d2005e3f5e5dad6470513e6ff0eSHA1: f86f08d34889e9305b5dac5c0ada0b87a1918ebeANALYSIS DATE: 2022-10-22T02:21:42ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 0f3d3d2005e3f5e5dad6470513e6ff0e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 061b3060475cf1621085f4d8b0d2a7cb

October 22, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 061b3060475cf1621085f4d8b0d2a7cbSHA1: 257e65d78d69ec014f99ed93f2bbb56e96bf4a18ANALYSIS DATE: 2022-10-22T03:00:21ZTTPS: T1082, T1012, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 061b3060475cf1621085f4d8b0d2a7cb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0ecb8b40f5fa991542fea3dd38f9f6af

October 22, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 0ecb8b40f5fa991542fea3dd38f9f6afSHA1: 4c630bfc8fd146031410ebeab705b6128f740f69ANALYSIS DATE: 2022-10-22T03:00:44ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 0ecb8b40f5fa991542fea3dd38f9f6af
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8eedd3511eefee9608177fbe23df5e15

October 22, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 8eedd3511eefee9608177fbe23df5e15SHA1: 2730d751393d6b16369b57adb3d7543566725a1bANALYSIS DATE: 2022-10-22T03:00:37ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 8eedd3511eefee9608177fbe23df5e15

Posts pagination

Previous 1 … 2,817 2,818 2,819 2,820 2,821 2,822 2,823 … 4,070 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]219[.]163[.]113:443

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]45[.]216:9009

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]156[.]57[.]179:80

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]236[.]58[.]201:80

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]43[.]94[.]35:180

May 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel