Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – modiloader – 918421d1790f06b3903a54ba54d75f50

October 19, 2022

Score: 10 MALWARE FAMILY: modiloaderTAGS:family:modiloader, evasion, persistence, ransomware, trojanMD5: 918421d1790f06b3903a54ba54d75f50SHA1: 46d624611ff9f487111de4f024a671c050e98a49ANALYSIS DATE: 2022-10-19T14:07:18ZTTPS: T1112, T1012, T1120, T1082, T1491, T1497, T1518,...

Read MoreRead more about Malware Analysis – modiloader – 918421d1790f06b3903a54ba54d75f50
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 07353eadb2ea076b5289d780a516a5a4

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 07353eadb2ea076b5289d780a516a5a4SHA1: dced3000911441936842ce3791203ff84f3b956eANALYSIS DATE: 2022-10-19T14:40:28ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 07353eadb2ea076b5289d780a516a5a4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 315a5a87622c5cfcc9c3ee4ba9fb133e

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 315a5a87622c5cfcc9c3ee4ba9fb133eSHA1: 3044f537669df11a87cd00bdcb888bad1cf6f2f5ANALYSIS DATE: 2022-10-19T14:40:46ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 315a5a87622c5cfcc9c3ee4ba9fb133e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b281629528df469d8207bfe8aae909c1

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: b281629528df469d8207bfe8aae909c1SHA1: 4dc852f8e3eeadb279dbce3e8f99971aa856a902ANALYSIS DATE: 2022-10-19T14:40:20ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – b281629528df469d8207bfe8aae909c1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 60066c74384209c352a32166dd7ba94f

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 60066c74384209c352a32166dd7ba94fSHA1: f9e660c208df24386c5cf354045f029023df0c3fANALYSIS DATE: 2022-10-19T14:40:38ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 60066c74384209c352a32166dd7ba94f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f36e7ee55994e1189c92c2436499250d

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: f36e7ee55994e1189c92c2436499250dSHA1: 71c0c3926d12dd680cb269805bea536a1d957d00ANALYSIS DATE: 2022-10-19T15:00:59ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – f36e7ee55994e1189c92c2436499250d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5dda41d02fe49bf74ce0e1c32eb54c3c

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5dda41d02fe49bf74ce0e1c32eb54c3cSHA1: 0f1f6286b1777c2368ea1d76549071f2dfaf9c37ANALYSIS DATE: 2022-10-19T15:00:18ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5dda41d02fe49bf74ce0e1c32eb54c3c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 5acea69653505fbd8cecd866adcc8a95

October 19, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 5acea69653505fbd8cecd866adcc8a95SHA1: 510eb1400c04c79f51bc426e531b917959e59292ANALYSIS DATE: 2022-10-19T14:40:57ZTTPS: T1091, T1060, T1112, T1005, T1081, T1082, T1107, T1490...

Read MoreRead more about Malware Analysis – persistence – 5acea69653505fbd8cecd866adcc8a95
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f1ab1f2db4e1080ea2d2fcede0e4963f

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: f1ab1f2db4e1080ea2d2fcede0e4963fSHA1: be8d0a68eac6263dcc706cea6665e8b792390dabANALYSIS DATE: 2022-10-19T14:40:50ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – f1ab1f2db4e1080ea2d2fcede0e4963f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9248d2a7021378a12febee3d821ac0c1

October 19, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealer, upxMD5: 9248d2a7021378a12febee3d821ac0c1SHA1: ebf66a7bc130f606089d28cd083b8b97e7c24088ANALYSIS DATE: 2022-10-19T15:18:40ZTTPS: T1491, T1112, T1082, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 9248d2a7021378a12febee3d821ac0c1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 91f6b90fc19be94b62bb3ec2ff60fc30

October 19, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, evasion, exploit, persistence, ransomware, spyware, stealer, trojanMD5: 91f6b90fc19be94b62bb3ec2ff60fc30SHA1: ed92e88998bf8ed11994291fbdcdebf7272249faANALYSIS DATE: 2022-10-19T15:20:09ZTTPS: T1088, T1089, T1112, T1107,...

Read MoreRead more about Malware Analysis – discovery – 91f6b90fc19be94b62bb3ec2ff60fc30
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – e3e3ffadf25e3730183de35a2d57f6b0

October 19, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: e3e3ffadf25e3730183de35a2d57f6b0SHA1: 25e34fb228b3835fd7237f0cd3187e30b39b0eb8ANALYSIS DATE: 2022-10-19T15:12:13ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – e3e3ffadf25e3730183de35a2d57f6b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – af8f21cfc0da19ac7510b68c6d2cd2fa

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: af8f21cfc0da19ac7510b68c6d2cd2faSHA1: f1361fa923a39173776b1e618de517dc89577700ANALYSIS DATE: 2022-10-19T15:20:17ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – af8f21cfc0da19ac7510b68c6d2cd2fa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e0d0042878d2ba5b5e5c745537e597bb

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e0d0042878d2ba5b5e5c745537e597bbSHA1: a8e4e8c29cdd709d2cf0b39e130efb54a93a969eANALYSIS DATE: 2022-10-19T15:20:32ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e0d0042878d2ba5b5e5c745537e597bb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – c22635c443e935cc8253b6995f380c17

October 19, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: c22635c443e935cc8253b6995f380c17SHA1: d45265bacf92d91e39a712ee1838131c8cb5edefANALYSIS DATE: 2022-10-19T15:24:54ZTTPS: T1222, T1012, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – c22635c443e935cc8253b6995f380c17
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 94268c38a8e7cb4d7c2e37690e1f8fea

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 94268c38a8e7cb4d7c2e37690e1f8feaSHA1: d2771257f75ac9456a037572961ad00d32e5af6cANALYSIS DATE: 2022-10-19T15:20:27ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 94268c38a8e7cb4d7c2e37690e1f8fea
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – cbada506cb49781e482f8266f2f3217d

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: cbada506cb49781e482f8266f2f3217dSHA1: 3b7aa8e0d5cf951f5c62b71712c03d4d951aaf3dANALYSIS DATE: 2022-10-19T15:20:21ZTTPS: T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – cbada506cb49781e482f8266f2f3217d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – cc00553fb7277bba0eaf9ec4bf0c6f15

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: cc00553fb7277bba0eaf9ec4bf0c6f15SHA1: 84e4b4b91f7c0bc1f292f386acfe0958712ac9a8ANALYSIS DATE: 2022-10-19T15:40:25ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – cc00553fb7277bba0eaf9ec4bf0c6f15
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – b5715bb4082722b75b28a740420140dc

October 19, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: b5715bb4082722b75b28a740420140dcSHA1: a2de19b1399679b18aac794d7d9d40e8de0e409fANALYSIS DATE: 2022-10-19T15:34:02ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – b5715bb4082722b75b28a740420140dc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 966233acbe127a6cf9c48b438174449a

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 966233acbe127a6cf9c48b438174449aSHA1: 6adcb99cbb19ae68bcde45f4b70f2af4074b48f7ANALYSIS DATE: 2022-10-19T15:40:51ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 966233acbe127a6cf9c48b438174449a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f4d3b7c1008da3b92d434059bae0228e

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f4d3b7c1008da3b92d434059bae0228eSHA1: b32867e5c28c8a0f87bc0ae0d40943d5f6fa8552ANALYSIS DATE: 2022-10-19T15:40:41ZTTPS: T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – f4d3b7c1008da3b92d434059bae0228e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – add609297b0a276a1646af323ad76761

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: add609297b0a276a1646af323ad76761SHA1: 2c8810b54917e0c1463d861d2c750b6ad756f534ANALYSIS DATE: 2022-10-19T15:41:19ZTTPS: T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – add609297b0a276a1646af323ad76761
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 09d582cead84c5ac4c0a02d6f8c83cea

October 19, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 09d582cead84c5ac4c0a02d6f8c83ceaSHA1: 4b816fbeb1164d6c164b47ffcc08cee37a2c5ccdANALYSIS DATE: 2022-10-19T15:41:10ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 09d582cead84c5ac4c0a02d6f8c83cea
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 4422e77fc888c0aee4c04d0e031af268

October 19, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 4422e77fc888c0aee4c04d0e031af268SHA1: 3d2a863420d3193a000646303dc133b7f472af02ANALYSIS DATE: 2022-10-19T15:41:25ZTTPS: T1091, T1060, T1112, T1005, T1081, T1082, T1107, T1490...

Read MoreRead more about Malware Analysis – persistence – 4422e77fc888c0aee4c04d0e031af268

Posts pagination

Previous 1 … 2,830 2,831 2,832 2,833 2,834 2,835 2,836 … 4,065 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: enable-fa-without-verifying-the-email-samtime

May 9, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Bervar and Jones

May 9, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Klampfer Elektroanlagen

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-1948

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-44021

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel