Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025
unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – bf3931d4482d39dbc0f50c28187201e1

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: bf3931d4482d39dbc0f50c28187201e1SHA1: 704c5890d6cddff0e672b48ddca843a71f26a41bANALYSIS DATE: 2022-11-26T13:36:28ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – bf3931d4482d39dbc0f50c28187201e1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 3a2baf6aaedfba822545ca6721484477

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 3a2baf6aaedfba822545ca6721484477SHA1: feae594eeb96a8d47931cc6557ba3b222ee73c03ANALYSIS DATE: 2022-11-26T13:36:31ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 3a2baf6aaedfba822545ca6721484477
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – caa1ee97b5f58a19322589373d9fe6c3

November 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: caa1ee97b5f58a19322589373d9fe6c3SHA1: 1207fa7c3582195dccd8eb610385caa1f97a23b2ANALYSIS DATE: 2022-11-26T13:36:39ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – caa1ee97b5f58a19322589373d9fe6c3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f3960b1e5c8b518b7d5872f307c0e704

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f3960b1e5c8b518b7d5872f307c0e704SHA1: 862a99ce01141448f47a43a8e12c74315bcd0087ANALYSIS DATE: 2022-11-26T13:36:36ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – f3960b1e5c8b518b7d5872f307c0e704
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – bb0d80218cc1f7f4132a5a66a310b9be

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: bb0d80218cc1f7f4132a5a66a310b9beSHA1: 377935543da7b275f0ad78c3d34c8ee12ceb390bANALYSIS DATE: 2022-11-26T13:36:33ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – bb0d80218cc1f7f4132a5a66a310b9be
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8436ce76516ad6c6df9549c89febd61f

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8436ce76516ad6c6df9549c89febd61fSHA1: b0ec6c67b04d3a40b34cf6107cfa818a2e305732ANALYSIS DATE: 2022-11-26T13:36:47ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 8436ce76516ad6c6df9549c89febd61f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 06ee56ba2f175f0802c11d4b2c708a83

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 06ee56ba2f175f0802c11d4b2c708a83SHA1: 5d28712dcbd4737f5e7ed54f8c65cf53a74b1b2bANALYSIS DATE: 2022-11-26T13:36:42ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 06ee56ba2f175f0802c11d4b2c708a83
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0df6f6ff084fe72be15daf2db183c209

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 0df6f6ff084fe72be15daf2db183c209SHA1: 50202c21de1526d10e75c318b9deec6e4a787d08ANALYSIS DATE: 2022-11-26T13:36:52ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 0df6f6ff084fe72be15daf2db183c209
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9166e67f54c751cb55a85c3398791518

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 9166e67f54c751cb55a85c3398791518SHA1: d330ac80748583c4b93bdff36e13d1aa2b8c4026ANALYSIS DATE: 2022-11-26T13:36:44ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 9166e67f54c751cb55a85c3398791518
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – b504860e01c957fccc8c2c1381e7d35f

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: b504860e01c957fccc8c2c1381e7d35fSHA1: 89c3638be30b4c68667e3fd370a60d062fda388dANALYSIS DATE: 2022-11-26T13:37:06ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – b504860e01c957fccc8c2c1381e7d35f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 63c955fd53d15d9ecb22c116d84f0958

November 27, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 63c955fd53d15d9ecb22c116d84f0958SHA1: 105f25a0617a54c67cca7f08dbdb53ea83d191a9ANALYSIS DATE: 2022-11-26T13:37:01ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 63c955fd53d15d9ecb22c116d84f0958
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 6b1828061e84e095dbc82bce08a1b5fc

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: 6b1828061e84e095dbc82bce08a1b5fcSHA1: 1557216d5d1e6f73f5d094f3c43633300942016fANALYSIS DATE: 2022-11-26T13:37:09ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 6b1828061e84e095dbc82bce08a1b5fc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – 90d3b87451c7b9a7d451b0f97a3f024b

November 27, 2022

Score: 8 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: 90d3b87451c7b9a7d451b0f97a3f024bSHA1: 899a1d86b66fb0482bb06164a64899f04f6e819bANALYSIS DATE: 2022-11-26T13:36:59ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – 90d3b87451c7b9a7d451b0f97a3f024b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – fcbee40aab346abe720c20335b06e959

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: fcbee40aab346abe720c20335b06e959SHA1: 8876d6d2b7d165ef5cbc82a6eee7651bf7883638ANALYSIS DATE: 2022-11-26T13:37:14ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – fcbee40aab346abe720c20335b06e959
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – fd7ad23de255450b92b3ce0280403f58

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: fd7ad23de255450b92b3ce0280403f58SHA1: f52245f6710b2e0dcc5f5624603f8ebe20827359ANALYSIS DATE: 2022-11-26T13:37:19ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – fd7ad23de255450b92b3ce0280403f58
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 9153123634db43b8fbda3d772b41368d

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: 9153123634db43b8fbda3d772b41368dSHA1: c25fc05c5fcf08cb2f82ea3da8d04a67839c6b03ANALYSIS DATE: 2022-11-26T13:37:16ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 9153123634db43b8fbda3d772b41368d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 3bd3d8b971e73164635abe25dcf320e2

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: 3bd3d8b971e73164635abe25dcf320e2SHA1: 4744edaaf4aa8d5890c911724a6c1995afa761d2ANALYSIS DATE: 2022-11-26T13:37:11ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 3bd3d8b971e73164635abe25dcf320e2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 76d218e8c2bb757e5aceb0230d26819f

November 27, 2022

Score: 5 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 76d218e8c2bb757e5aceb0230d26819fSHA1: 3b7dea392b2af442a4ada950ee944a7fda2c852fANALYSIS DATE: 2022-11-26T13:44:22ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 76d218e8c2bb757e5aceb0230d26819f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 36496f824ca59a8d3b5e40334db446f0

November 27, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 36496f824ca59a8d3b5e40334db446f0SHA1: 6293658b1943b162f11682c59b13109727c2ae89ANALYSIS DATE: 2022-11-26T13:41:27ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 36496f824ca59a8d3b5e40334db446f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – 6a2e6a9a93ce55902b73374cb4e4dd1f

November 27, 2022

Score: 7 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: 6a2e6a9a93ce55902b73374cb4e4dd1fSHA1: c31853b03decd6363db0891024ece503b34d2eccANALYSIS DATE: 2022-11-26T13:37:58ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – 6a2e6a9a93ce55902b73374cb4e4dd1f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – 35855a462c8721bf0068a68f6471e3ea

November 27, 2022

Score: 8 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: 35855a462c8721bf0068a68f6471e3eaSHA1: 97708962a15e6ab8ed608c87796c80d2a81719b0ANALYSIS DATE: 2022-11-26T13:43:57ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – 35855a462c8721bf0068a68f6471e3ea
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 270fd49509e013784513b10515230f0e

November 27, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 270fd49509e013784513b10515230f0eSHA1: eb09f7bec16434e0603a04ee1600e2648747ab58ANALYSIS DATE: 2022-11-26T13:47:53ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 270fd49509e013784513b10515230f0e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a6451413c714372f7ef281843d141679

November 27, 2022

Score: 5 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: a6451413c714372f7ef281843d141679SHA1: 20616872a20dab9be6cf2a3a80f98fe1603c296bANALYSIS DATE: 2022-11-26T13:44:24ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – a6451413c714372f7ef281843d141679
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 95b6ab3088cff19e840f5190f8381d0b

November 27, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 95b6ab3088cff19e840f5190f8381d0bSHA1: b5e4c3af29f1e9d11f2b5340359ef8b3dcc95316ANALYSIS DATE: 2022-11-26T13:47:50ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 95b6ab3088cff19e840f5190f8381d0b

Posts pagination

Previous 1 … 2,840 2,841 2,842 2,843 2,844 2,845 2,846 … 4,242 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[FLOCKER] – Ransomware Victim: G*********************y[.]org

July 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53101

July 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53019

July 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53819

July 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53821

July 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel