Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Zero Trust Security for a Safer Digital World

April 23, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – dbb16ff5e71f163bd45580e9514492ff

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: dbb16ff5e71f163bd45580e9514492ffSHA1: f74f05823770f4810fd839a527d5e7068af3eb63ANALYSIS DATE: 2022-10-18T14:40:54ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – dbb16ff5e71f163bd45580e9514492ff
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9efe79ea8f5c9e93fd10511e6af02980

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 9efe79ea8f5c9e93fd10511e6af02980SHA1: 4ae058382e1629da8f07c442cb21f183cee9a88aANALYSIS DATE: 2022-10-18T14:41:09ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 9efe79ea8f5c9e93fd10511e6af02980
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – be8ab2280648aa4323a93d7a74ddfd29

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: be8ab2280648aa4323a93d7a74ddfd29SHA1: 750f082ff7498c0c930bdaade5346e5cb78eecb2ANALYSIS DATE: 2022-10-18T14:41:05ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – be8ab2280648aa4323a93d7a74ddfd29
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 157c275a991374f56f8bf5af1183fc89

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 157c275a991374f56f8bf5af1183fc89SHA1: 81c5c98bba48c5d78f0ef1b49b284535a86d8d0bANALYSIS DATE: 2022-10-18T15:00:44ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 157c275a991374f56f8bf5af1183fc89
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 961d1289cb89696840ac6923e3b4ddb7

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 961d1289cb89696840ac6923e3b4ddb7SHA1: 397eb888a7d1ba5180454746f5868b07269eb936ANALYSIS DATE: 2022-10-18T15:00:17ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 961d1289cb89696840ac6923e3b4ddb7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e2fe6f57b39b48650d6e9f6951566013

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e2fe6f57b39b48650d6e9f6951566013SHA1: 113bbda9d00184dd0cbcc9056d2d1ec8b5dcae59ANALYSIS DATE: 2022-10-18T15:00:37ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e2fe6f57b39b48650d6e9f6951566013
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1760020a6144e875ba51e41eda9ce4f9

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 1760020a6144e875ba51e41eda9ce4f9SHA1: a8edd1f7360146e2d5bcc110bff92d89d19673c0ANALYSIS DATE: 2022-10-18T15:00:54ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 1760020a6144e875ba51e41eda9ce4f9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 46e60d2ad546ff3ef5486a51718e6383

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 46e60d2ad546ff3ef5486a51718e6383SHA1: b9e82f49cd5f3b7a642421c2f3b01b2b23474fbdANALYSIS DATE: 2022-10-18T15:01:44ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 46e60d2ad546ff3ef5486a51718e6383
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 02835fffbf89a3d6b507b34d5c681a9c

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 02835fffbf89a3d6b507b34d5c681a9cSHA1: ed3aee45e26511184ff608ef084aea07be918f13ANALYSIS DATE: 2022-10-18T15:01:33ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 02835fffbf89a3d6b507b34d5c681a9c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8df1704f4987a48c769f320ce923a5a7

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 8df1704f4987a48c769f320ce923a5a7SHA1: 8f681a46acae9a61cd44c71e5581a396e90178b2ANALYSIS DATE: 2022-10-18T15:01:21ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 8df1704f4987a48c769f320ce923a5a7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4dbd01a4952486957b32fd0b54629fd4

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 4dbd01a4952486957b32fd0b54629fd4SHA1: aeb767127f0368c214544dcedf31e13e0cd4fdd9ANALYSIS DATE: 2022-10-18T15:01:10ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 4dbd01a4952486957b32fd0b54629fd4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4f50e3a989bcd98b0f2d660ed37e72f9

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 4f50e3a989bcd98b0f2d660ed37e72f9SHA1: ccaa6dc5cab06f20c7fc98022ae7decc5dd8faf0ANALYSIS DATE: 2022-10-18T15:02:27ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 4f50e3a989bcd98b0f2d660ed37e72f9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 977b7eea81e057c1e6b07789044436c1

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 977b7eea81e057c1e6b07789044436c1SHA1: c82cd0ae08c5bffd4d355868b4092d3f4b4eeba3ANALYSIS DATE: 2022-10-18T15:02:21ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 977b7eea81e057c1e6b07789044436c1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – aec4f7318e6ea2e3164594af928fde29

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: aec4f7318e6ea2e3164594af928fde29SHA1: 0ee0a0326b5af4b513a0512e29826de578eca53dANALYSIS DATE: 2022-10-18T15:02:00ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – aec4f7318e6ea2e3164594af928fde29
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 567f2dea7125d6b57e32b272a40bb37b

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 567f2dea7125d6b57e32b272a40bb37bSHA1: ba327df5d8d1935b3f50f0cf93cd7bb9d7ef81a2ANALYSIS DATE: 2022-10-18T15:02:09ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 567f2dea7125d6b57e32b272a40bb37b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – deea1f679e61a9b9e0e557d78746af1f

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: deea1f679e61a9b9e0e557d78746af1fSHA1: abb8f463ebef647a7b8d35d8096001eb4ae30926ANALYSIS DATE: 2022-10-18T15:02:34ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – deea1f679e61a9b9e0e557d78746af1f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 856b20ce1b5e39deed1672d4dd46576b

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 856b20ce1b5e39deed1672d4dd46576bSHA1: 9293b20239e2590bb204256815c94373fc441cacANALYSIS DATE: 2022-10-18T15:02:57ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 856b20ce1b5e39deed1672d4dd46576b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5ee842a0708ff5f09fba2a4256f30c4b

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5ee842a0708ff5f09fba2a4256f30c4bSHA1: c9f6c5b1969e738c2e76f79b1b8003462df5a897ANALYSIS DATE: 2022-10-18T15:02:53ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5ee842a0708ff5f09fba2a4256f30c4b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0ed84acdf1416c1ad03f2dc2b6164400

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 0ed84acdf1416c1ad03f2dc2b6164400SHA1: bd1d876e6a15d780e56627c50e5907a3925bc9e5ANALYSIS DATE: 2022-10-18T15:02:47ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 0ed84acdf1416c1ad03f2dc2b6164400
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f0f5f6f229f70d5cb92b7d2522858d14

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: f0f5f6f229f70d5cb92b7d2522858d14SHA1: 9974c04971a7afacffac1a7ce695c8bcad064acfANALYSIS DATE: 2022-10-18T15:03:19ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – f0f5f6f229f70d5cb92b7d2522858d14
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a0a394ff6fd5cec78911234aff40c4dd

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a0a394ff6fd5cec78911234aff40c4ddSHA1: d2106cae9b2c1201640bcd0d0e02a84085866136ANALYSIS DATE: 2022-10-18T15:03:08ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – a0a394ff6fd5cec78911234aff40c4dd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8be8903511849aec4837e9feaca01199

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 8be8903511849aec4837e9feaca01199SHA1: cdea50a417c65e204ea360e9a974a7e3d4aa6a75ANALYSIS DATE: 2022-10-18T15:03:30ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 8be8903511849aec4837e9feaca01199
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – dbd11e3affbd1133b53c56d8fe202aa1

October 18, 2022

Score: 9 MALWARE FAMILY: discoveryTAGS:discovery, ransomwareMD5: dbd11e3affbd1133b53c56d8fe202aa1SHA1: eeb49894bb2646305e3fbc79c34dd518bc0f89baANALYSIS DATE: 2022-10-18T15:20:08ZTTPS: T1046, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – dbd11e3affbd1133b53c56d8fe202aa1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – cbd73834119768d4b4476924cd5853da

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: cbd73834119768d4b4476924cd5853daSHA1: c6af0cb261a7d18ddd1dd127d39495ed558e5ef0ANALYSIS DATE: 2022-10-18T15:20:34ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – cbd73834119768d4b4476924cd5853da

Posts pagination

Previous 1 … 2,834 2,835 2,836 2,837 2,838 2,839 2,840 … 4,063 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

HIBP-Banner-1
  • Data Breach

OnRPG – 1,047,640 breached accounts

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20162

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20157

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20181

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20164

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel