Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 92d139263cdfea096dfa88b762cad95f

October 22, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 92d139263cdfea096dfa88b762cad95fSHA1: b3f79990262f99862492d42c80504106cd6d3847ANALYSIS DATE: 2022-10-22T03:00:33ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 92d139263cdfea096dfa88b762cad95f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b44246c1a4dec2da88d25828f4a3c568

October 22, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: b44246c1a4dec2da88d25828f4a3c568SHA1: 654e2fe494f56cd2f15202638f5740ba36a4a585ANALYSIS DATE: 2022-10-22T03:00:27ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – b44246c1a4dec2da88d25828f4a3c568
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – 391bf3b75a97a702116de6c4da5728ee

October 22, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, banker, collection, discovery, persistence, ransomware, spyware, stealer, trojanMD5: 391bf3b75a97a702116de6c4da5728eeSHA1: 159aa51c30f89fe432fbf2455cf55dc4d59a864bANALYSIS...

Read MoreRead more about Malware Analysis – danabot – 391bf3b75a97a702116de6c4da5728ee
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – 922c5c0b02c8d6b2a13fa81ae06b8fe7

October 22, 2022

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: 922c5c0b02c8d6b2a13fa81ae06b8fe7SHA1: bc7ce36da4ddbe1e9a46aca42da480391d618890ANALYSIS DATE: 2022-10-22T03:01:29ZTTPS: T1107, T1490, T1005, T1081, T1060, T1112 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – dharma – 922c5c0b02c8d6b2a13fa81ae06b8fe7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – d586f9febbcc97f4671bc43c0ee0b7bd

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: d586f9febbcc97f4671bc43c0ee0b7bdSHA1: b0b73ecec702c6c7668bf9b4935f653c034e4ea6ANALYSIS DATE: 2022-10-22T03:03:54ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – d586f9febbcc97f4671bc43c0ee0b7bd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 29272ff2d360fbf1e8efe1e176c90a21

October 22, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 29272ff2d360fbf1e8efe1e176c90a21SHA1: f7b4d527981d19b095b433277155971ea8e60373ANALYSIS DATE: 2022-10-22T03:00:53ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 29272ff2d360fbf1e8efe1e176c90a21
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d2c59a77d659c928936e7ecbb70a1118

October 22, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: d2c59a77d659c928936e7ecbb70a1118SHA1: 68bd590e5ba983ac07faf401db295334b021c650ANALYSIS DATE: 2022-10-22T03:20:19ZTTPS: T1005, T1081, T1107, T1490, T1082, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – d2c59a77d659c928936e7ecbb70a1118
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 6a9ec5cbc5f370fed5e608e4a76e7122

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 6a9ec5cbc5f370fed5e608e4a76e7122SHA1: bb93e4e90ce7f8a8a946760f93b2f910997d1450ANALYSIS DATE: 2022-10-22T03:13:16ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 6a9ec5cbc5f370fed5e608e4a76e7122
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 31c2e85ef5e4c0009e1f18794527b4ca

October 22, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomwareMD5: 31c2e85ef5e4c0009e1f18794527b4caSHA1: 72c6643ed5e47d326f4b19744b7cbdbf43f46c8cANALYSIS DATE: 2022-10-22T03:09:48ZTTPS: T1060, T1112, T1107, T1490, T1031, T1562, T1489 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – evasion – 31c2e85ef5e4c0009e1f18794527b4ca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6556f8919249fefdb5a3b6576162bbce

October 22, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 6556f8919249fefdb5a3b6576162bbceSHA1: 8a030a6800a4bb5acd2709bc043ccaca57e6d2bdANALYSIS DATE: 2022-10-22T03:20:30ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 6556f8919249fefdb5a3b6576162bbce
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – ac700ee3d6fb249686ec5e39f1db966e

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: ac700ee3d6fb249686ec5e39f1db966eSHA1: 72e31b6ab578c6e9c73788ea3451bae06b82ef32ANALYSIS DATE: 2022-10-22T03:20:42ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – ac700ee3d6fb249686ec5e39f1db966e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 3c76e5f29228f78125b84f7aa10eda16

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 3c76e5f29228f78125b84f7aa10eda16SHA1: 323442e3f8e6f7e6131abe77de5287f709c6d62cANALYSIS DATE: 2022-10-22T03:20:55ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – 3c76e5f29228f78125b84f7aa10eda16
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – fce8c51e58c56c4b50171f693e0fd1b1

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: fce8c51e58c56c4b50171f693e0fd1b1SHA1: ecdef3434cb874ecd346c8119ddb01e635fa7ddfANALYSIS DATE: 2022-10-22T03:21:12ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – fce8c51e58c56c4b50171f693e0fd1b1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 1fcf153f36a876d457efff998dead72c

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 1fcf153f36a876d457efff998dead72cSHA1: 1ac0b9ba651d7f417d1ab325b28f837686c25a13ANALYSIS DATE: 2022-10-22T03:21:26ZTTPS: T1107, T1490, T1091, T1060, T1112, T1082 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – persistence – 1fcf153f36a876d457efff998dead72c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 1a5463cd36cb6d69914a54395cd367f6

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 1a5463cd36cb6d69914a54395cd367f6SHA1: 6041930b2c2bb26974811d47af8b101773826f7bANALYSIS DATE: 2022-10-22T03:21:52ZTTPS: T1107, T1490, T1091, T1060, T1112, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – persistence – 1a5463cd36cb6d69914a54395cd367f6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – e58f35a9744ef863a648ba8d6cd9f016

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: e58f35a9744ef863a648ba8d6cd9f016SHA1: e82ec0f8db2456ae3a26655bb71444f42ff9f33eANALYSIS DATE: 2022-10-22T03:22:00ZTTPS: T1107, T1490, T1091, T1060, T1112, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – persistence – e58f35a9744ef863a648ba8d6cd9f016
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – ab58f659f2d6d168c6960904291b9f29

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: ab58f659f2d6d168c6960904291b9f29SHA1: ee32780bf01b97c75a667656918da768fa8d89ecANALYSIS DATE: 2022-10-22T03:22:08ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – ab58f659f2d6d168c6960904291b9f29
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 4105222b7f976596c444f23316c57617

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 4105222b7f976596c444f23316c57617SHA1: 922e2a5587cad70f6202442b9dac64c85fafab3bANALYSIS DATE: 2022-10-22T03:21:41ZTTPS: T1107, T1490, T1091, T1060, T1112, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – persistence – 4105222b7f976596c444f23316c57617
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5ea6d02733264d1f685c6bb009e45794

October 22, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 5ea6d02733264d1f685c6bb009e45794SHA1: ab18b198dcb941fe1efea2fdd0b2908368218588ANALYSIS DATE: 2022-10-22T03:45:55ZTTPS: T1107, T1490, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – ransomware – 5ea6d02733264d1f685c6bb009e45794
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – a6f270a986eb430d220f8cd21524c558

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: a6f270a986eb430d220f8cd21524c558SHA1: 14405ef1782d59890b1491ec06b763da2aaf7cd8ANALYSIS DATE: 2022-10-22T03:22:16ZTTPS: T1060, T1112, T1005, T1081, T1082, T1107, T1490, T1091...

Read MoreRead more about Malware Analysis – persistence – a6f270a986eb430d220f8cd21524c558
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 93e43b823190659046c61d99e20c6486

October 22, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 93e43b823190659046c61d99e20c6486SHA1: 74c9ffb8bc1492acf3ff36fd3f8f19952af01b6eANALYSIS DATE: 2022-10-22T03:22:24ZTTPS: T1107, T1490, T1091, T1060, T1112, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – persistence – 93e43b823190659046c61d99e20c6486
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 257b508bd48ce9bbb447aeb76a69f013

October 22, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, persistence, ransomware, spyware, stealerMD5: 257b508bd48ce9bbb447aeb76a69f013SHA1: c839ec022bf248560dc64ca42499836d1f2bee22ANALYSIS DATE: 2022-10-22T03:40:13ZTTPS: T1490, T1059, T1107, T1060, T1112, T1491,...

Read MoreRead more about Malware Analysis – chaos – 257b508bd48ce9bbb447aeb76a69f013
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – ba5e80f2d798e241471decd7fea5c32e

October 22, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: ba5e80f2d798e241471decd7fea5c32eSHA1: 0a94f3a096002197befb9dd5e6611f0fba19cf8dANALYSIS DATE: 2022-10-22T03:50:39ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – ba5e80f2d798e241471decd7fea5c32e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 7dee1ab63f1a5d740024d881bfd38b54

October 22, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 7dee1ab63f1a5d740024d881bfd38b54SHA1: 54549891251c81086f04ea8cc1ab8e9c7a36ae37ANALYSIS DATE: 2022-10-22T04:16:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 7dee1ab63f1a5d740024d881bfd38b54

Posts pagination

Previous 1 … 2,818 2,819 2,820 2,821 2,822 2,823 2,824 … 4,070 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]219[.]163[.]113:443

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]45[.]216:9009

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]156[.]57[.]179:80

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]236[.]58[.]201:80

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]43[.]94[.]35:180

May 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel