Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 95de9b2f93e7bee3fc37748fe4793e8a

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 95de9b2f93e7bee3fc37748fe4793e8aSHA1: 5ab4e3e872fdd81aa7fd5219a7f783e41ed72476ANALYSIS DATE: 2022-11-30T09:11:04ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 95de9b2f93e7bee3fc37748fe4793e8a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 9e8e0c15b44ecca8459730750bd57032

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 9e8e0c15b44ecca8459730750bd57032SHA1: 6ea13b2540a05d52e70bf69cf8bea77f045ffd44ANALYSIS DATE: 2022-11-30T09:15:04ZTTPS: T1060, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 9e8e0c15b44ecca8459730750bd57032
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 05ff50d5ad2b934953108a2b5b3688ff

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 05ff50d5ad2b934953108a2b5b3688ffSHA1: 6b2da895bdef52ca2a861eb344191d7fc9f67893ANALYSIS DATE: 2022-11-30T09:15:04ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 05ff50d5ad2b934953108a2b5b3688ff
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 895806d9fa9d6f844079b34a7066f0d3

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 895806d9fa9d6f844079b34a7066f0d3SHA1: 6ad23ac5c9dda0352ec88a7bb0987b3b6070efe8ANALYSIS DATE: 2022-11-30T09:14:05ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 895806d9fa9d6f844079b34a7066f0d3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – fa5cd345f066dd7286c572863f128e3c

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: fa5cd345f066dd7286c572863f128e3cSHA1: 7b6eb975c558f8cd8fe478f248bc1f1280ab84edANALYSIS DATE: 2022-11-30T09:15:05ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – fa5cd345f066dd7286c572863f128e3c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 72a8a5cff64ad87698edf133fc8c86ae

November 30, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 72a8a5cff64ad87698edf133fc8c86aeSHA1: 11f9e528b7bcdd1911a117e27d73f946b9d34a34ANALYSIS DATE: 2022-11-30T09:15:10ZTTPS: T1060, T1112, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 72a8a5cff64ad87698edf133fc8c86ae
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 3ac361991e3c1556c6897f817b6effca

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 3ac361991e3c1556c6897f817b6effcaSHA1: 8cb4800904f023bff2c578d4b8ec00309a37063aANALYSIS DATE: 2022-11-30T09:18:04ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 3ac361991e3c1556c6897f817b6effca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 9e00c0227d72e9fdb88390d8ba6aecd2

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 9e00c0227d72e9fdb88390d8ba6aecd2SHA1: 8e8c00042036ec574fe8d97836771b90b4843d2eANALYSIS DATE: 2022-11-30T09:18:05ZTTPS: T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 9e00c0227d72e9fdb88390d8ba6aecd2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 1da43c68551241d2257069f9468f4cb4

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 1da43c68551241d2257069f9468f4cb4SHA1: 7ceb5f6064233c706003034603ee6307ebbc9820ANALYSIS DATE: 2022-11-30T09:16:15ZTTPS: T1060, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 1da43c68551241d2257069f9468f4cb4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 751a7dcc2b38974fa72d1fb90375d30b

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 751a7dcc2b38974fa72d1fb90375d30bSHA1: 24dbec9ce62e79bc0b882f293f2bbb316989f0b4ANALYSIS DATE: 2022-11-30T09:20:10ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 751a7dcc2b38974fa72d1fb90375d30b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 487c1db909a7e7505881aa7c3ee15202

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 487c1db909a7e7505881aa7c3ee15202SHA1: 9e28ab1ed6f5a52abde85350723a511e2a358a27ANALYSIS DATE: 2022-11-30T09:20:10ZTTPS: T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 487c1db909a7e7505881aa7c3ee15202
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – de4b345a676da185d23cd5801d0b0c17

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: de4b345a676da185d23cd5801d0b0c17SHA1: 9d554532cf28d1496f55ed4f8f0cd24a380608c6ANALYSIS DATE: 2022-11-30T09:20:10ZTTPS: T1060, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – de4b345a676da185d23cd5801d0b0c17
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 8b8e5addd9d12072e929ffed5b724ede

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 8b8e5addd9d12072e929ffed5b724edeSHA1: 24ffead6a22bda262e3866ec6b468bf0484a11efANALYSIS DATE: 2022-11-30T09:20:11ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 8b8e5addd9d12072e929ffed5b724ede
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 9d641bf0c9da19bef4da566bf6dc6a62

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 9d641bf0c9da19bef4da566bf6dc6a62SHA1: 27ec26d39481cca74e184a9dd9c0b5fb35f73631ANALYSIS DATE: 2022-11-30T09:20:12ZTTPS: T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 9d641bf0c9da19bef4da566bf6dc6a62
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – demonware – 25af3ae9f4ebe5413b0ca1080b69b0ca

November 30, 2022

Score: 10 MALWARE FAMILY: demonwareTAGS:family:demonware, ransomwareMD5: 25af3ae9f4ebe5413b0ca1080b69b0caSHA1: c34e2a2d8ba0aaea3913227de0cbf87cad4ebd1bANALYSIS DATE: 2022-11-30T09:20:11ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – demonware – 25af3ae9f4ebe5413b0ca1080b69b0ca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 5f2e48de5668bc86caec678c0f3c3d8e

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 5f2e48de5668bc86caec678c0f3c3d8eSHA1: 30a295a6b157b35fed7187ef68319397be36a3a8ANALYSIS DATE: 2022-11-30T09:21:04ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 5f2e48de5668bc86caec678c0f3c3d8e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 17093a2ba053dc45365e87adaf740f0e

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 17093a2ba053dc45365e87adaf740f0eSHA1: 36dcbba1f05ae2bc302ae82c5b85acbb6d0c7fcdANALYSIS DATE: 2022-11-30T09:21:05ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 17093a2ba053dc45365e87adaf740f0e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 843ea67c5475156ded41acd56e0bdd10

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 843ea67c5475156ded41acd56e0bdd10SHA1: 48dabd57bf3f702ed79a550aaf34d4de719945fbANALYSIS DATE: 2022-11-30T09:22:12ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 843ea67c5475156ded41acd56e0bdd10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 75f60a672255929f464c82ce3555adb0

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 75f60a672255929f464c82ce3555adb0SHA1: 44b0a3b0fe5575f7f66bef40e9a78f9a77638a69ANALYSIS DATE: 2022-11-30T09:22:12ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 75f60a672255929f464c82ce3555adb0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 85dcd4717b25b5f44acffe9c9f5ed284

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 85dcd4717b25b5f44acffe9c9f5ed284SHA1: 43f70d92c1b57cacd33487b122377485f82e1f36ANALYSIS DATE: 2022-11-30T09:22:12ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 85dcd4717b25b5f44acffe9c9f5ed284
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – c611797a3ba74487a39b492016c37ed4

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: c611797a3ba74487a39b492016c37ed4SHA1: 75a17d005c2229cf5440c918d28cd67d9b811602ANALYSIS DATE: 2022-11-30T09:28:12ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – c611797a3ba74487a39b492016c37ed4
osint
  • News

China-linked UNC4191 APT relies on USB Devices in attacks against entities in the Philippines

November 30, 2022

An alleged China-linked cyberespionage group, tracked as UNC4191, used USB devices in attacks aimed at Philippines entities. Mandiant researchers spotted...

Read MoreRead more about China-linked UNC4191 APT relies on USB Devices in attacks against entities in the Philippines
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 7932d85c43827f357cb376a8cdfac792

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 7932d85c43827f357cb376a8cdfac792SHA1: 90ea946d54e51946d72bad893fea31c750e89ef9ANALYSIS DATE: 2022-11-30T09:29:04ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 7932d85c43827f357cb376a8cdfac792
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 92f2c741b8f6a12178dbaa45c26cf61c

November 30, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 92f2c741b8f6a12178dbaa45c26cf61cSHA1: 089fba87301a7717dfc05d7457395c556d8e49dcANALYSIS DATE: 2022-11-30T09:29:04ZTTPS: T1012, T1082, T1060, T1112, T1120 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 92f2c741b8f6a12178dbaa45c26cf61c

Posts pagination

Previous 1 … 2,819 2,820 2,821 2,822 2,823 2,824 2,825 … 4,253 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]76[.]30[.]15:80

July 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 52[.]140[.]245[.]31:80

July 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 120[.]27[.]235[.]78:80

July 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]138[.]47[.]245:80

July 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 158[.]41[.]106[.]139:443

July 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel