Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025
unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 134[.]19[.]178[.]213:80

November 28, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 134[.]19[.]178[.]213:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 82[.]156[.]166[.]154:7777

November 28, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 82[.]156[.]166[.]154:7777
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 1[.]13[.]165[.]208:8443

November 28, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 1[.]13[.]165[.]208:8443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 207ad2fb72531266a63f759e55cd34c7

November 27, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 207ad2fb72531266a63f759e55cd34c7SHA1: 47137b320cb41feaa5cd589ffc196eeff3270f2aANALYSIS DATE: 2022-11-26T22:11:53ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 207ad2fb72531266a63f759e55cd34c7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 3ff83f280fa873828bba90f087f57ec3

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 3ff83f280fa873828bba90f087f57ec3SHA1: ba3abca3c8e0686c39437fcf09920ce66980c5d6ANALYSIS DATE: 2022-11-26T22:23:26ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 3ff83f280fa873828bba90f087f57ec3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4ac0298724ff0212e934651e24251f57

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 4ac0298724ff0212e934651e24251f57SHA1: ad28f3d1a5966f8211e60efc3aadd487cc8ac9f4ANALYSIS DATE: 2022-11-26T22:27:52ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 4ac0298724ff0212e934651e24251f57
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c9aa58280208f4d3affe226f175acb81

November 27, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: c9aa58280208f4d3affe226f175acb81SHA1: 0c81513b4325057000f8ed892a3935d7f994dd5cANALYSIS DATE: 2022-11-26T22:25:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – c9aa58280208f4d3affe226f175acb81
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 9f7ecb68cc42f1429828ac7f5ed284a0

November 27, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 9f7ecb68cc42f1429828ac7f5ed284a0SHA1: d7043598fa06d022b9846697ffb7ac9d84378653ANALYSIS DATE: 2022-11-26T22:17:01ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 9f7ecb68cc42f1429828ac7f5ed284a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 3a333e5e2161304a66b889dd1a25117b

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 3a333e5e2161304a66b889dd1a25117bSHA1: 8b09813fe7c6aef5b36bd6969058db94faecd9d1ANALYSIS DATE: 2022-11-26T22:37:30ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 3a333e5e2161304a66b889dd1a25117b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 293e9984b1b0b63fd00ae5400540a6cb

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 293e9984b1b0b63fd00ae5400540a6cbSHA1: 1de21617e0fda5587305136c29adecb6aeea7b52ANALYSIS DATE: 2022-11-26T22:49:47ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 293e9984b1b0b63fd00ae5400540a6cb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f457f101d9dd51bde55ece94cd9fba73

November 27, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f457f101d9dd51bde55ece94cd9fba73SHA1: 61c81ec193a4fd167bd4a88f43afdfdaf84ac311ANALYSIS DATE: 2022-11-26T22:39:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – f457f101d9dd51bde55ece94cd9fba73
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 077e9d48158be1e6b3fc92d1b590bf02

November 27, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 077e9d48158be1e6b3fc92d1b590bf02SHA1: b5bdc018f682597fedab40996a475a343a499581ANALYSIS DATE: 2022-11-26T22:38:44ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 077e9d48158be1e6b3fc92d1b590bf02
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5243037dae17a319b80952b1ec3a66e7

November 27, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 5243037dae17a319b80952b1ec3a66e7SHA1: 778461791cb48dcceec3254da06c1960ee678edeANALYSIS DATE: 2022-11-26T22:51:15ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 5243037dae17a319b80952b1ec3a66e7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – ced30e4ab66c1177451a8e8ba630e34a

November 27, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: ced30e4ab66c1177451a8e8ba630e34aSHA1: 1f4e82dc83816da4e8eaf79795d55887e23f09beANALYSIS DATE: 2022-11-26T22:51:11ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – ced30e4ab66c1177451a8e8ba630e34a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0a3f1254649a07406ccf47108b5f1bfd

November 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 0a3f1254649a07406ccf47108b5f1bfdSHA1: 859ccdd4dd27834e96f976a22de1adc03e28ca7fANALYSIS DATE: 2022-11-26T22:52:48ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 0a3f1254649a07406ccf47108b5f1bfd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d807a704f78121250227793ea15aa9c4

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealer, upxMD5: d807a704f78121250227793ea15aa9c4SHA1: 94d223612c56d6e90040a1ead5d3ac7f1e659e64ANALYSIS DATE: 2022-11-26T22:56:44ZTTPS: T1082, T1005, T1081, T1130, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – d807a704f78121250227793ea15aa9c4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c86a81185ee4bf8c7082087b7991ff26

November 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: c86a81185ee4bf8c7082087b7991ff26SHA1: 3cecddcdf8de1cfc8847c41795817132e3acde88ANALYSIS DATE: 2022-11-26T23:09:23ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – c86a81185ee4bf8c7082087b7991ff26
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 2a55c7b4bfa32597c0c5eac04c4407dd

November 27, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 2a55c7b4bfa32597c0c5eac04c4407ddSHA1: c7c1835fdf25ef62a18f141bfa21000551f2d963ANALYSIS DATE: 2022-11-26T23:14:45ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 2a55c7b4bfa32597c0c5eac04c4407dd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c1f77ef871727e9d57190a189293ab07

November 27, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: c1f77ef871727e9d57190a189293ab07SHA1: 2654dcc7a242ede4552702a186ddc4107ef03d43ANALYSIS DATE: 2022-11-26T23:05:16ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – c1f77ef871727e9d57190a189293ab07
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4f00230a7472b3ffa49da9baa45757fd

November 27, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 4f00230a7472b3ffa49da9baa45757fdSHA1: 5d92bd9f4cab6c38fed56e6974f1cbf7aa90db20ANALYSIS DATE: 2022-11-26T23:06:16ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 4f00230a7472b3ffa49da9baa45757fd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2b40a47de15dd9c462f93ad318987b82

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 2b40a47de15dd9c462f93ad318987b82SHA1: 311b295cb5b1f290224ee830888ac49716d25f30ANALYSIS DATE: 2022-11-26T23:17:38ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 2b40a47de15dd9c462f93ad318987b82
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 856eda2999f61b8eb3dd4644693e35c9

November 27, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 856eda2999f61b8eb3dd4644693e35c9SHA1: 3b951117bec37a31731ca33fca3f5ba690cb8117ANALYSIS DATE: 2022-11-26T23:15:08ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 856eda2999f61b8eb3dd4644693e35c9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – efe024f439f80653a8307212837f57c2

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: efe024f439f80653a8307212837f57c2SHA1: 57e3623cc827aeb85e4da279085698d5e1dd9956ANALYSIS DATE: 2022-11-26T23:26:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – efe024f439f80653a8307212837f57c2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – efcd94499c4b5b300b018f2f737a9d6f

November 27, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: efcd94499c4b5b300b018f2f737a9d6fSHA1: 496dafa8dd911801796925396c656ee80d87895dANALYSIS DATE: 2022-11-26T23:31:19ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – efcd94499c4b5b300b018f2f737a9d6f

Posts pagination

Previous 1 … 2,837 2,838 2,839 2,840 2,841 2,842 2,843 … 4,243 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: BAF Management Consulting

July 15, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: ProActive Solutions USA

July 15, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: The Paul Wilkinson Law Firm

July 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Greta Group

July 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Victoria Garden

July 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel