Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025
unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – fcbee40aab346abe720c20335b06e959

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: fcbee40aab346abe720c20335b06e959SHA1: 8876d6d2b7d165ef5cbc82a6eee7651bf7883638ANALYSIS DATE: 2022-11-26T13:37:14ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – fcbee40aab346abe720c20335b06e959
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – fd7ad23de255450b92b3ce0280403f58

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: fd7ad23de255450b92b3ce0280403f58SHA1: f52245f6710b2e0dcc5f5624603f8ebe20827359ANALYSIS DATE: 2022-11-26T13:37:19ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – fd7ad23de255450b92b3ce0280403f58
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 9153123634db43b8fbda3d772b41368d

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: 9153123634db43b8fbda3d772b41368dSHA1: c25fc05c5fcf08cb2f82ea3da8d04a67839c6b03ANALYSIS DATE: 2022-11-26T13:37:16ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 9153123634db43b8fbda3d772b41368d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 3bd3d8b971e73164635abe25dcf320e2

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: 3bd3d8b971e73164635abe25dcf320e2SHA1: 4744edaaf4aa8d5890c911724a6c1995afa761d2ANALYSIS DATE: 2022-11-26T13:37:11ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 3bd3d8b971e73164635abe25dcf320e2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 76d218e8c2bb757e5aceb0230d26819f

November 27, 2022

Score: 5 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 76d218e8c2bb757e5aceb0230d26819fSHA1: 3b7dea392b2af442a4ada950ee944a7fda2c852fANALYSIS DATE: 2022-11-26T13:44:22ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 76d218e8c2bb757e5aceb0230d26819f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 36496f824ca59a8d3b5e40334db446f0

November 27, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 36496f824ca59a8d3b5e40334db446f0SHA1: 6293658b1943b162f11682c59b13109727c2ae89ANALYSIS DATE: 2022-11-26T13:41:27ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 36496f824ca59a8d3b5e40334db446f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – 6a2e6a9a93ce55902b73374cb4e4dd1f

November 27, 2022

Score: 7 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: 6a2e6a9a93ce55902b73374cb4e4dd1fSHA1: c31853b03decd6363db0891024ece503b34d2eccANALYSIS DATE: 2022-11-26T13:37:58ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – 6a2e6a9a93ce55902b73374cb4e4dd1f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – 35855a462c8721bf0068a68f6471e3ea

November 27, 2022

Score: 8 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: 35855a462c8721bf0068a68f6471e3eaSHA1: 97708962a15e6ab8ed608c87796c80d2a81719b0ANALYSIS DATE: 2022-11-26T13:43:57ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – 35855a462c8721bf0068a68f6471e3ea
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 270fd49509e013784513b10515230f0e

November 27, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 270fd49509e013784513b10515230f0eSHA1: eb09f7bec16434e0603a04ee1600e2648747ab58ANALYSIS DATE: 2022-11-26T13:47:53ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 270fd49509e013784513b10515230f0e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a6451413c714372f7ef281843d141679

November 27, 2022

Score: 5 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: a6451413c714372f7ef281843d141679SHA1: 20616872a20dab9be6cf2a3a80f98fe1603c296bANALYSIS DATE: 2022-11-26T13:44:24ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – a6451413c714372f7ef281843d141679
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 95b6ab3088cff19e840f5190f8381d0b

November 27, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 95b6ab3088cff19e840f5190f8381d0bSHA1: b5e4c3af29f1e9d11f2b5340359ef8b3dcc95316ANALYSIS DATE: 2022-11-26T13:47:50ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 95b6ab3088cff19e840f5190f8381d0b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a25ce2a91b437ce3edc1087fa7e576e7

November 27, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: a25ce2a91b437ce3edc1087fa7e576e7SHA1: f77b24d4b323008bbeb4e32d495535669292403fANALYSIS DATE: 2022-11-26T13:47:46ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – a25ce2a91b437ce3edc1087fa7e576e7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2ffe628eb4be9bda54fff1f33314121f

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 2ffe628eb4be9bda54fff1f33314121fSHA1: 2bcf6d425daa4b1cb9132b02bab187748315db1cANALYSIS DATE: 2022-11-26T13:48:02ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 2ffe628eb4be9bda54fff1f33314121f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 22380c64e8395d23ab92fe33daebcae0

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 22380c64e8395d23ab92fe33daebcae0SHA1: 9ea7c3961656228e199e5945c7b980a754f8fcfeANALYSIS DATE: 2022-11-26T13:48:08ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 22380c64e8395d23ab92fe33daebcae0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0ee270cf721abf8a15ec943c75f966cf

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 0ee270cf721abf8a15ec943c75f966cfSHA1: ad9597d3033f02c0fc493c094a2fe77915537848ANALYSIS DATE: 2022-11-26T13:48:11ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 0ee270cf721abf8a15ec943c75f966cf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 63c909ad29a6e39af84b51018f12d47a

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 63c909ad29a6e39af84b51018f12d47aSHA1: 8b6b003747ee02362e4c43b596d2211498b039b0ANALYSIS DATE: 2022-11-26T13:48:06ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 63c909ad29a6e39af84b51018f12d47a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4694dfb5ff42e86a4836994794f4cf11

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 4694dfb5ff42e86a4836994794f4cf11SHA1: f9b29125b1b1bdd5915cf884a59d57449c1d6386ANALYSIS DATE: 2022-11-26T13:48:17ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 4694dfb5ff42e86a4836994794f4cf11
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – def9614df796edb95d12449baaa03e10

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: def9614df796edb95d12449baaa03e10SHA1: 2fe97209d2069645ce2f8103772c816256677489ANALYSIS DATE: 2022-11-26T13:48:19ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – def9614df796edb95d12449baaa03e10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – bcd86cb4db39584d9915eee22553b84c

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: bcd86cb4db39584d9915eee22553b84cSHA1: 0c99bb5c44d8a8c74ef65b2ae5235ca5083efc0fANALYSIS DATE: 2022-11-26T13:48:13ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – bcd86cb4db39584d9915eee22553b84c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7d4970c4457f94831aa3f38d4f79b6b7

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 7d4970c4457f94831aa3f38d4f79b6b7SHA1: 4461aa4422233c126cff70f1a6111f5bc3d27e92ANALYSIS DATE: 2022-11-26T13:48:22ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 7d4970c4457f94831aa3f38d4f79b6b7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 2598ea3decd93daf56853dfb4a2e66bc

November 27, 2022

Score: 6 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 2598ea3decd93daf56853dfb4a2e66bcSHA1: ae4dc51742b0f53ff330e15b7cb9f0b33b30ce9bANALYSIS DATE: 2022-11-26T13:48:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 2598ea3decd93daf56853dfb4a2e66bc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 36824f0b9d14c1877f614da5726a37aa

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 36824f0b9d14c1877f614da5726a37aaSHA1: c4f9bd898e32fe8d086acca534240fc3832edd44ANALYSIS DATE: 2022-11-26T13:48:24ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 36824f0b9d14c1877f614da5726a37aa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 55aa86694f5a5df289c8ca71278a16e1

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 55aa86694f5a5df289c8ca71278a16e1SHA1: 483e08c6d51138f9729a532fd073ae348f65050cANALYSIS DATE: 2022-11-26T13:49:02ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 55aa86694f5a5df289c8ca71278a16e1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c2d0d16eef3e1b5f6b67b15e78305127

November 27, 2022

Score: 6 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: c2d0d16eef3e1b5f6b67b15e78305127SHA1: d5ac6a6ff2b0325482052e1a17f0a4a8c49af606ANALYSIS DATE: 2022-11-26T13:48:43ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – c2d0d16eef3e1b5f6b67b15e78305127

Posts pagination

Previous 1 … 2,839 2,840 2,841 2,842 2,843 2,844 2,845 … 4,240 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: Culver’s Lawn & Landscape, Inc[.]

July 14, 2025
image
  • Data Breach
  • Ransomware

[PAYOUTSKING] – Ransomware Victim: T****n

July 14, 2025
image
  • Data Breach
  • Ransomware

[PAYOUTSKING] – Ransomware Victim: G*****

July 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7514

July 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7513

July 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel