Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 65578198c7650a31d2786eee5d56a3a5

November 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomwareMD5: 65578198c7650a31d2786eee5d56a3a5SHA1: c528bb0d3eabe054928f08606a2de3113f4e23bbANALYSIS DATE: 2022-11-28T03:04:45ZTTPS: T1490, T1060, T1112, T1107, T1082 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – evasion – 65578198c7650a31d2786eee5d56a3a5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6ec85c6db4d2e750e4d377b1b28326c3

November 29, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 6ec85c6db4d2e750e4d377b1b28326c3SHA1: 539ca23346e0bbe4ef3037120a098d09c875660bANALYSIS DATE: 2022-11-28T03:08:21ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 6ec85c6db4d2e750e4d377b1b28326c3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 9e96fc7dd982e39f329628ae8e8cd5e1

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 9e96fc7dd982e39f329628ae8e8cd5e1SHA1: c5697ac7d9916594112c805e47ae390c6d071047ANALYSIS DATE: 2022-11-29T02:56:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 9e96fc7dd982e39f329628ae8e8cd5e1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – b9fbd44ae4bb503fa7d6e919c1e05dbf

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: b9fbd44ae4bb503fa7d6e919c1e05dbfSHA1: e387433d6a0d855c76315b3bf153f89fbdef5d60ANALYSIS DATE: 2022-11-28T03:14:18ZTTPS: T1107, T1490, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – b9fbd44ae4bb503fa7d6e919c1e05dbf
image-2
  • Data Breach
  • Ransomware

Royal Ransomware Victim: RMCLAW

November 29, 2022

RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...

Read MoreRead more about Royal Ransomware Victim: RMCLAW
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 26f74a88168713c47c4a007a7c6f16f5

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 26f74a88168713c47c4a007a7c6f16f5SHA1: cbea5a2e9199ac6313fc02f2650d428083f8e932ANALYSIS DATE: 2022-11-29T02:57:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 26f74a88168713c47c4a007a7c6f16f5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 17caed8b42a3fd78f005e0ef1080bc44

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 17caed8b42a3fd78f005e0ef1080bc44SHA1: 43e12d8f2b946126750b1114c89ad9dcf1694497ANALYSIS DATE: 2022-11-29T02:57:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 17caed8b42a3fd78f005e0ef1080bc44
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 13bcd22912f85ca97792cc2e51750cbd

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 13bcd22912f85ca97792cc2e51750cbdSHA1: 07a1ec87488db4bd4b221add97edececb65e6d87ANALYSIS DATE: 2022-11-29T02:57:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 13bcd22912f85ca97792cc2e51750cbd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 26cf77b9821665e922a362a044caa21c

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 26cf77b9821665e922a362a044caa21cSHA1: dadca68a161c92203c20eaa59b26f1c8d9c2df6bANALYSIS DATE: 2022-11-29T02:57:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 26cf77b9821665e922a362a044caa21c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – darkside – 47d19d8876bd39f1038746379dce3926

November 29, 2022

Score: 10 MALWARE FAMILY: darksideTAGS:family:darkside, ransomware, upxMD5: 47d19d8876bd39f1038746379dce3926SHA1: 2401210fe6a163da4a873d2650df73a73d190236ANALYSIS DATE: 2022-11-29T03:08:03ZTTPS: T1130, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – darkside – 47d19d8876bd39f1038746379dce3926
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 47acd147b4fa664febfdb476da79aed8

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 47acd147b4fa664febfdb476da79aed8SHA1: dcf433b01f61dcfaebc3063437a4a14aafbde9c9ANALYSIS DATE: 2022-11-29T03:08:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 47acd147b4fa664febfdb476da79aed8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 48c296927f37dd6bc17d760571335040

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 48c296927f37dd6bc17d760571335040SHA1: 4dcdbd8b96ab4d2a0e77bf5edbbb569f86af75c3ANALYSIS DATE: 2022-11-29T03:08:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 48c296927f37dd6bc17d760571335040
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 52d105a973348d2624e2d330009c44f7

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 52d105a973348d2624e2d330009c44f7SHA1: 80ea9e73b40ce00b6f1931f0895a9d429dd0f9f6ANALYSIS DATE: 2022-11-29T03:08:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 52d105a973348d2624e2d330009c44f7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 67c740864bdc51d44f6b24c236ab8bcd

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 67c740864bdc51d44f6b24c236ab8bcdSHA1: 62a7548974652137d19845411d3fbb58bcba9110ANALYSIS DATE: 2022-11-29T03:32:54ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 67c740864bdc51d44f6b24c236ab8bcd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 53c5aa27bd6681277b1138951bf23c1f

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 53c5aa27bd6681277b1138951bf23c1fSHA1: 68280aaf1de6116d6e77279a715f54708617f514ANALYSIS DATE: 2022-11-29T03:10:18ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 53c5aa27bd6681277b1138951bf23c1f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 73c491af7776f0090a675f3cf7960212

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 73c491af7776f0090a675f3cf7960212SHA1: 1253451977624a34ce6d332fa9f210ea1b10ce2fANALYSIS DATE: 2022-11-29T03:37:53ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 73c491af7776f0090a675f3cf7960212
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 66cbab4829a7f3b2186439fa213a4dcc

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 66cbab4829a7f3b2186439fa213a4dccSHA1: e09cbde1d253731adedc92c0557c5b35a5f4de41ANALYSIS DATE: 2022-11-29T03:22:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 66cbab4829a7f3b2186439fa213a4dcc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 247b10b19af83d3b810c7a20519ec7f8

November 29, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, backdoor, collection, discovery, persistence, ransomware, trojanMD5: 247b10b19af83d3b810c7a20519ec7f8SHA1: 3b164cfd522a8278a84053f99e157d6e45569adeANALYSIS DATE: 2022-11-29T03:43:05ZTTPS: T1012, T1120, T1082,...

Read MoreRead more about Malware Analysis – amadey – 247b10b19af83d3b810c7a20519ec7f8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 69ce78e89e8021b42bc29b34f0c71766

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 69ce78e89e8021b42bc29b34f0c71766SHA1: c2c68c22e0f974df3aeec699b049a82ef041f9ffANALYSIS DATE: 2022-11-29T03:38:21ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 69ce78e89e8021b42bc29b34f0c71766
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 75df8877dd746fc62f9d6221e891c212

November 29, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 75df8877dd746fc62f9d6221e891c212SHA1: c19b1f1fc02f7038d631c2214a18f54d1134b90bANALYSIS DATE: 2022-11-29T03:38:08ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 75df8877dd746fc62f9d6221e891c212
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 830725fdb9974c80c884bd208c9a9e61

November 29, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: 830725fdb9974c80c884bd208c9a9e61SHA1: 155fa61187f36230905d177632f721fffe01e4b8ANALYSIS DATE: 2022-11-29T03:45:21ZTTPS: T1012, T1082, T1120, T1053, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – discovery – 830725fdb9974c80c884bd208c9a9e61
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 820c4240421c9297bc8812bdfc85a2ee

November 29, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 820c4240421c9297bc8812bdfc85a2eeSHA1: 0cd5e87a2996b1ac01cd6862b2a3b4b6957f47cfANALYSIS DATE: 2022-11-29T05:46:05ZTTPS: T1130, T1112, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 820c4240421c9297bc8812bdfc85a2ee
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 29227bc6bc9eca790c71545d771f6b3b

November 29, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, upxMD5: 29227bc6bc9eca790c71545d771f6b3bSHA1: 8b09349d8867b4a8b3024d26e6af1699cbe90e06ANALYSIS DATE: 2022-11-29T04:27:26ZTTPS: T1082, T1112, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – 29227bc6bc9eca790c71545d771f6b3b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – bb9c115236bc0cfc50b5a587502b5ce2

November 29, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, upxMD5: bb9c115236bc0cfc50b5a587502b5ce2SHA1: 996d297d64f2969db9b91d88348117500ca562efANALYSIS DATE: 2022-11-29T04:35:23ZTTPS: T1158, T1082, T1112, T1222 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – discovery – bb9c115236bc0cfc50b5a587502b5ce2

Posts pagination

Previous 1 … 2,828 2,829 2,830 2,831 2,832 2,833 2,834 … 4,249 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-50070

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50071

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50082

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50069

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50081

July 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel