Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Zero Trust Security for a Safer Digital World

April 23, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2f3783f0e60ba4029baf4559953d79eb

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 2f3783f0e60ba4029baf4559953d79ebSHA1: 43e60ed88edb50d6ab5fac2e0965b1d53ff7f119ANALYSIS DATE: 2022-10-15T02:41:10ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 2f3783f0e60ba4029baf4559953d79eb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7ebd6bd9672ad62da04cdb12dd40d32e

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 7ebd6bd9672ad62da04cdb12dd40d32eSHA1: 6bb68544367910bd378af6bab947c58a0c2bfe6fANALYSIS DATE: 2022-10-15T03:42:57ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 7ebd6bd9672ad62da04cdb12dd40d32e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4709a3e3b0abc307e5b5996ff8af744e

October 15, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 4709a3e3b0abc307e5b5996ff8af744eSHA1: 284b81d5a1dcf1b3f9da5110bd0c87a96d5d8982ANALYSIS DATE: 2022-10-15T03:28:34ZTTPS: T1012, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 4709a3e3b0abc307e5b5996ff8af744e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 668c5ed5706587185a6c64043347f4d2

October 15, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 668c5ed5706587185a6c64043347f4d2SHA1: 5e2355f799746f441eb05d916899e3cf44d8ada1ANALYSIS DATE: 2022-10-15T03:11:29ZTTPS: T1060, T1112, T1053, T1005,...

Read MoreRead more about Malware Analysis – djvu – 668c5ed5706587185a6c64043347f4d2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d0b412c9d52c0dde65fe2729f5df729f

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: d0b412c9d52c0dde65fe2729f5df729fSHA1: a680c0f053a256176ec8e9bd48e3482109d08d41ANALYSIS DATE: 2022-10-15T03:42:52ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – d0b412c9d52c0dde65fe2729f5df729f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e34ce39fa000de94ae21348358527120

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e34ce39fa000de94ae21348358527120SHA1: 3493591cb732bebaad7383321158c1e4c0492d77ANALYSIS DATE: 2022-10-15T03:43:04ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e34ce39fa000de94ae21348358527120
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5eb012fea5c9819a9b9b472deb78f77c

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5eb012fea5c9819a9b9b472deb78f77cSHA1: de3b57a597cf7209f40db3ec83bc757065c8a5baANALYSIS DATE: 2022-10-15T03:43:01ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5eb012fea5c9819a9b9b472deb78f77c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7c8c838acdf602bfd2157f3cdb81dc4d

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 7c8c838acdf602bfd2157f3cdb81dc4dSHA1: 08cc5769a1633901e7f620d652fb4e89acfd64bfANALYSIS DATE: 2022-10-15T03:43:14ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 7c8c838acdf602bfd2157f3cdb81dc4d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 988d39dab9a4cd8971798710fcaf5f1e

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 988d39dab9a4cd8971798710fcaf5f1eSHA1: 84692021db7388b30e331b1d2f49994d557931daANALYSIS DATE: 2022-10-15T03:43:09ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 988d39dab9a4cd8971798710fcaf5f1e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c9efcf91542f9b6b6ef926d427ab7f59

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: c9efcf91542f9b6b6ef926d427ab7f59SHA1: 786bd2cd50884cc7a6daf42078ce0ea8271666d3ANALYSIS DATE: 2022-10-15T03:43:58ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – c9efcf91542f9b6b6ef926d427ab7f59
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 339f26f79c7a9ebed1c8b99e6abdcfb9

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 339f26f79c7a9ebed1c8b99e6abdcfb9SHA1: 40006b4f814cba1beb4c919dc4f4135229c81ef7ANALYSIS DATE: 2022-10-15T03:43:38ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 339f26f79c7a9ebed1c8b99e6abdcfb9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 13914c2470128a3244ddfc30b0619e83

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 13914c2470128a3244ddfc30b0619e83SHA1: 841850fdc866a56509adb6684fe401a0f8782e40ANALYSIS DATE: 2022-10-15T03:43:18ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 13914c2470128a3244ddfc30b0619e83
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b591669c02606c0be2de9179a0f15241

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: b591669c02606c0be2de9179a0f15241SHA1: fd5eef2d45927b98346cd142880247985106cba3ANALYSIS DATE: 2022-10-15T03:43:27ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – b591669c02606c0be2de9179a0f15241
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0ce864dc7c370c4f65b60c846ed19200

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 0ce864dc7c370c4f65b60c846ed19200SHA1: 7796687e1eb14307c18bd52e5dc3d3c31785823fANALYSIS DATE: 2022-10-15T03:44:18ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 0ce864dc7c370c4f65b60c846ed19200
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0a22c178904b4fdc53b009f88de26b86

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 0a22c178904b4fdc53b009f88de26b86SHA1: c33aeab0b4584c3be2271ca0bb95678289c3eba2ANALYSIS DATE: 2022-10-15T03:44:28ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 0a22c178904b4fdc53b009f88de26b86
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – f6d05f1f65b85eb1228f6524bb3773e8

October 15, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, ransomware, trojanMD5: f6d05f1f65b85eb1228f6524bb3773e8SHA1: 2c1a3b5de5d9e34e20fcf39671b4359abd38507cANALYSIS DATE: 2022-10-15T04:17:03ZTTPS: T1112, T1088, T1089, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – f6d05f1f65b85eb1228f6524bb3773e8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 21194863c52f9f61347cb57f7c4eb9bc

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 21194863c52f9f61347cb57f7c4eb9bcSHA1: 0adaf7449180d90f9d4aa52ccd7eec8d2f37a4bfANALYSIS DATE: 2022-10-15T03:44:08ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 21194863c52f9f61347cb57f7c4eb9bc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 35103c5708eb87e5440e8023e59a4955

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 35103c5708eb87e5440e8023e59a4955SHA1: 5164063d5c20b040674fea404f84224e27b6ef3fANALYSIS DATE: 2022-10-15T04:30:26ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 35103c5708eb87e5440e8023e59a4955
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9e16c007fdac055e76ef2d60e672eec5

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 9e16c007fdac055e76ef2d60e672eec5SHA1: 2af383f6f50a1d35be2119356167835f3620e1d0ANALYSIS DATE: 2022-10-15T04:30:12ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 9e16c007fdac055e76ef2d60e672eec5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 44577b39b8038f90ccb92137cf27e327

October 15, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 44577b39b8038f90ccb92137cf27e327SHA1: 70344930f9804bdcd081d447682d018ed087ca87ANALYSIS DATE: 2022-10-15T04:30:21ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 44577b39b8038f90ccb92137cf27e327
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 83d9a99d119b6cc5b114753d3e37f8f0

October 15, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 83d9a99d119b6cc5b114753d3e37f8f0SHA1: f69859b15315050efd2609dc787757ca6c0ce196ANALYSIS DATE: 2022-10-15T04:20:08ZTTPS: T1222, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 83d9a99d119b6cc5b114753d3e37f8f0
cuba
  • Data Breach
  • Ransomware

Cuba Ransomware Victim: Murphyfamilyventures

October 15, 2022

Cuba Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about Cuba Ransomware Victim: Murphyfamilyventures
osint
  • News

Experts disclose technical details of now-patched CVE-2022-37969 Windows Zero-Day

October 15, 2022

Researchers disclosed details of a now-patched flaw, tracked as CVE-2022-37969, in Windows Common Log File System (CLFS). The CVE-2022-37969 (CVSS score:...

Read MoreRead more about Experts disclose technical details of now-patched CVE-2022-37969 Windows Zero-Day
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 2dd757e54c502a35f8c659dcfd319f4d

October 15, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 2dd757e54c502a35f8c659dcfd319f4dSHA1: da1a7e48fac3865678cba0514aa61e8da3e5d2afANALYSIS DATE: 2022-10-14T20:44:10ZTTPS: T1012, T1005, T1081, T1222,...

Read MoreRead more about Malware Analysis – djvu – 2dd757e54c502a35f8c659dcfd319f4d

Posts pagination

Previous 1 … 2,838 2,839 2,840 2,841 2,842 2,843 2,844 … 4,062 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: www[.]hcsheriff[.]gov

May 8, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: SHRADERLAW

May 8, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: UniTrak

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20186

May 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20187

May 8, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel