Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 989ed709455c92be911f0233ce8eaaf9

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 989ed709455c92be911f0233ce8eaaf9SHA1: 934dda1cca9f685a587039138ad544936effcfa4ANALYSIS DATE: 2022-10-20T03:00:30ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – 989ed709455c92be911f0233ce8eaaf9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – cb6813970ba6ab92fed07e15877ff22b

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: cb6813970ba6ab92fed07e15877ff22bSHA1: f26fdb6d8e64781d0884ad085f0f299555b22061ANALYSIS DATE: 2022-10-20T03:00:52ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – cb6813970ba6ab92fed07e15877ff22b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – af4d452b4d478092bc714b8eb719e2d6

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: af4d452b4d478092bc714b8eb719e2d6SHA1: b19f734c62fd3634e3081371b733a677b6d467a7ANALYSIS DATE: 2022-10-20T03:01:01ZTTPS: T1107, T1490, T1091, T1060, T1112, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – persistence – af4d452b4d478092bc714b8eb719e2d6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 62dc4509c9261b75d26e0b25c3e4f45b

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 62dc4509c9261b75d26e0b25c3e4f45bSHA1: 608815f3947836e9bb4a4d505a131a16ccd76d43ANALYSIS DATE: 2022-10-20T03:00:38ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – 62dc4509c9261b75d26e0b25c3e4f45b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 45f101592243088b3f905a64ccc25a36

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 45f101592243088b3f905a64ccc25a36SHA1: 72ea3afc87d0752c7db2387d2f7a395e72b36cceANALYSIS DATE: 2022-10-20T03:01:22ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – 45f101592243088b3f905a64ccc25a36
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c7045caae927e27487964b36658f0df9

October 20, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: c7045caae927e27487964b36658f0df9SHA1: cd24d35e12f2c1a9bd31bcb053e85f857468a97cANALYSIS DATE: 2022-10-20T03:01:27ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – c7045caae927e27487964b36658f0df9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 76f5e18ba92fc7d3c90ab8ae7cbedc05

October 20, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 76f5e18ba92fc7d3c90ab8ae7cbedc05SHA1: 4ef7b09ee9c967a207afe16a3605deed90718cd3ANALYSIS DATE: 2022-10-20T03:01:33ZTTPS: T1107, T1490, T1091, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 76f5e18ba92fc7d3c90ab8ae7cbedc05
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 6d08d30102b1f7a3e9f47624c7d049fd

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 6d08d30102b1f7a3e9f47624c7d049fdSHA1: d94c8b26a179351cf7f23b480616c98affe99047ANALYSIS DATE: 2022-10-20T03:01:14ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – 6d08d30102b1f7a3e9f47624c7d049fd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e85b76e6329d84a2deaf949a41f9f38b

October 20, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: e85b76e6329d84a2deaf949a41f9f38bSHA1: 33683932dd9ab46ccf33177363b1143242a284bbANALYSIS DATE: 2022-10-20T03:11:04ZTTPS: T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – e85b76e6329d84a2deaf949a41f9f38b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – da0fa06669475a0d8a9cffbf66ae2649

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: da0fa06669475a0d8a9cffbf66ae2649SHA1: 7b82a641353526ec2e67f7911cba6249857e4ae3ANALYSIS DATE: 2022-10-20T03:20:18ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – da0fa06669475a0d8a9cffbf66ae2649
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – cb77dc108d02788a85729c8d17dfeb07

October 20, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: cb77dc108d02788a85729c8d17dfeb07SHA1: d6026533c917960524664ba0ecbe6ebb21998893ANALYSIS DATE: 2022-10-20T03:07:33ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – cb77dc108d02788a85729c8d17dfeb07
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – d677d25e57038aa39a5ebf509bc8be0f

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: d677d25e57038aa39a5ebf509bc8be0fSHA1: ba1ded1bf4e1195e2e27a2da83c34bbafd4a05b7ANALYSIS DATE: 2022-10-20T03:20:24ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – d677d25e57038aa39a5ebf509bc8be0f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – 96739370beb331b75f4dadc34a97b377

October 20, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, banker, collection, discovery, persistence, ransomware, spyware, stealer, trojanMD5: 96739370beb331b75f4dadc34a97b377SHA1: 07794bc92e5a744d14f4d5fab2bdad6a9048d67eANALYSIS...

Read MoreRead more about Malware Analysis – danabot – 96739370beb331b75f4dadc34a97b377
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 6774ec8453d6d58cd8e79534080fcf3d

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 6774ec8453d6d58cd8e79534080fcf3dSHA1: 9841464a2b1be2b4d6b72bfc71c7e2c95b756992ANALYSIS DATE: 2022-10-20T03:20:31ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – 6774ec8453d6d58cd8e79534080fcf3d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 804d161caad6c13e7d7d56be5543c384

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 804d161caad6c13e7d7d56be5543c384SHA1: 85c8ede00e5c105e302103ef9c567f7a64b17e87ANALYSIS DATE: 2022-10-20T03:20:41ZTTPS: T1082, T1107, T1490, T1091, T1060, T1112, T1005, T1081...

Read MoreRead more about Malware Analysis – persistence – 804d161caad6c13e7d7d56be5543c384
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 5826afdc3da0e5994a7558aba2499f93

October 20, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 5826afdc3da0e5994a7558aba2499f93SHA1: 4310a2e0727668bf6615f1e1c3453e051ff486d7ANALYSIS DATE: 2022-10-20T03:30:19ZTTPS: T1012, T1120, T1082, T1112, T1088, T1089, T1018, T1158,...

Read MoreRead more about Malware Analysis – evasion – 5826afdc3da0e5994a7558aba2499f93
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 9188ac80b6c87150a513431bb27567bc

October 20, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, persistence, ransomware, spyware, stealerMD5: 9188ac80b6c87150a513431bb27567bcSHA1: 7abc0b85cefcec070ee47fb3a3c982df7b1c5e19ANALYSIS DATE: 2022-10-20T03:40:08ZTTPS: T1490, T1059, T1107, T1082, T1060, T1112,...

Read MoreRead more about Malware Analysis – chaos – 9188ac80b6c87150a513431bb27567bc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 550aa6e971ec74a745e74889f95b231d

October 20, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 550aa6e971ec74a745e74889f95b231dSHA1: 21afe5f1fcb6bd967e2ff2e3dc30bc82c62e0170ANALYSIS DATE: 2022-10-20T04:27:44ZTTPS: T1082, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 550aa6e971ec74a745e74889f95b231d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3bb6ba5f313a55bb4bfcae96f0b2174e

October 20, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojan, upxMD5: 3bb6ba5f313a55bb4bfcae96f0b2174eSHA1: 72a3e0fc09e385f0b77fcb067d246331e1636a55ANALYSIS DATE: 2022-10-20T03:39:57ZTTPS: T1088, T1089, T1112, T1491, T1082, T1060, T1004...

Read MoreRead more about Malware Analysis – evasion – 3bb6ba5f313a55bb4bfcae96f0b2174e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 46017e962ae3b76d86177c74d6c54257

October 20, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 46017e962ae3b76d86177c74d6c54257SHA1: b413251a1bd5f8d51220eac070b1df4599a24ed6ANALYSIS DATE: 2022-10-20T04:07:24ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 46017e962ae3b76d86177c74d6c54257
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 84064f1d6a3a2f419c75c7ad2241171b

October 20, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 84064f1d6a3a2f419c75c7ad2241171bSHA1: beca83d94d18db23458b32e673ebc02b1468b1f8ANALYSIS DATE: 2022-10-20T04:50:33ZTTPS: T1222, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 84064f1d6a3a2f419c75c7ad2241171b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 7e37f07e97e27575c5a6a7e61a3edf63

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 7e37f07e97e27575c5a6a7e61a3edf63SHA1: 5893ed714c341556df4df45c5e84b6a96ff9784bANALYSIS DATE: 2022-10-20T04:40:22ZTTPS: T1091, T1060, T1112, T1005, T1081, T1082, T1107, T1490...

Read MoreRead more about Malware Analysis – persistence – 7e37f07e97e27575c5a6a7e61a3edf63
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – c0d3bd5a91adc22c7af38bffbed28349

October 20, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomware, spyware, stealerMD5: c0d3bd5a91adc22c7af38bffbed28349SHA1: 9013950420444e6f948338f1c13817d4ea6f571cANALYSIS DATE: 2022-10-20T04:40:06ZTTPS: T1005, T1081, T1082 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – chaos – c0d3bd5a91adc22c7af38bffbed28349
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 04fb5f0440c3365524d03a4e1cce1d18

October 20, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 04fb5f0440c3365524d03a4e1cce1d18SHA1: 6cf5ee7aa79251bfc2adab5ef0b6e9fd5e1b67d5ANALYSIS DATE: 2022-10-20T04:44:16ZTTPS: T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 04fb5f0440c3365524d03a4e1cce1d18

Posts pagination

Previous 1 … 2,828 2,829 2,830 2,831 2,832 2,833 2,834 … 4,065 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: enable-fa-without-verifying-the-email-samtime

May 9, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Bervar and Jones

May 9, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Klampfer Elektroanlagen

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-1948

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-44021

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel