Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025
unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ee53b422d70c28deaa09cee30775b554

November 26, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomwareMD5: ee53b422d70c28deaa09cee30775b554SHA1: fe98afd2217238056038959762556b95a8a6ddf7ANALYSIS DATE: 2022-11-26T04:11:08ZTTPS: T1004, T1112, T1042, T1158, T1012, T1120, T1082, T1060, T1491...

Read MoreRead more about Malware Analysis – evasion – ee53b422d70c28deaa09cee30775b554
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – xorist – 6f5d6e4d71c035c688983f9e9de791ef

November 26, 2022

Score: 10 MALWARE FAMILY: xoristTAGS:family:xorist, ransomwareMD5: 6f5d6e4d71c035c688983f9e9de791efSHA1: 533f647fbdcd67ab69069674fae241e374aa32a5ANALYSIS DATE: 2022-11-26T04:44:38ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – xorist – 6f5d6e4d71c035c688983f9e9de791ef
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a9927372adb1bbab4d9feda4973b99bb

November 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: a9927372adb1bbab4d9feda4973b99bbSHA1: afe047b6cb99dc22fe5861b38bc01499204f4aedANALYSIS DATE: 2022-11-26T04:08:13ZTTPS: T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – ransomware – a9927372adb1bbab4d9feda4973b99bb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – d09d7017fdde81cb3b117e3276119cc5

November 26, 2022

Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: d09d7017fdde81cb3b117e3276119cc5SHA1: 582eabb0aa0a8c80350ffdc38f69821d87daf249ANALYSIS DATE: 2022-11-26T04:16:06ZTTPS: T1082, T1060, T1112, T1012, T1491 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – d09d7017fdde81cb3b117e3276119cc5
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: profile-of-disabled-user-stays-accessiblebymikaelgundersen

November 26, 2022

Programme HackerOne Nextcloud Nextcloud Submitted by mikaelgundersen mikaelgundersen Report Profile of disabled user stays accessible Full Report A considerable amount...

Read MoreRead more about HackerOne Bug Bounty Disclosure: profile-of-disabled-user-stays-accessiblebymikaelgundersen
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: cve-2022-32221:-post-following-put-confusionbyrobbotic

November 26, 2022

Programme HackerOne curl curl Submitted by robbotic robbotic Report CVE-2022-32221: POST following PUT confusion Full Report A considerable amount of...

Read MoreRead more about HackerOne Bug Bounty Disclosure: cve-2022-32221:-post-following-put-confusionbyrobbotic
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: exception-logging-in-sharepoint-app-reveals-clear-text-connection-detailsbykichernde_erbse

November 26, 2022

Programme HackerOne Nextcloud Nextcloud Submitted by kichernde_erbse kichernde_erbse Report Exception logging in Sharepoint app reveals clear-text connection details Full Report...

Read MoreRead more about HackerOne Bug Bounty Disclosure: exception-logging-in-sharepoint-app-reveals-clear-text-connection-detailsbykichernde_erbse
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: cve-2022-42915:-http-proxy-double-freebybagder

November 26, 2022

Programme HackerOne curl curl Submitted by bagder bagder Report CVE-2022-42915: HTTP proxy double-free Full Report A considerable amount of time...

Read MoreRead more about HackerOne Bug Bounty Disclosure: cve-2022-42915:-http-proxy-double-freebybagder
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: database-resource-exhaustion-for-logged-in-users-via-sharee-recommendations-with-circlesbymichag86

November 26, 2022

Programme HackerOne Nextcloud Nextcloud Submitted by michag86 michag86 Report Database resource exhaustion for logged-in users via sharee recommendations with circles...

Read MoreRead more about HackerOne Bug Bounty Disclosure: database-resource-exhaustion-for-logged-in-users-via-sharee-recommendations-with-circlesbymichag86
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 09cca1e41da3f7fc57e90706d8212e29

November 26, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 09cca1e41da3f7fc57e90706d8212e29SHA1: 1000bbb6d7a2330ee345e1126d5a5e1e2192a75eANALYSIS DATE: 2022-11-26T04:45:00ZTTPS: T1082, T1107, T1490, T1060, T1112, T1114 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 09cca1e41da3f7fc57e90706d8212e29
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 8987f2adf0229cd9c3766947dc350834

November 26, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 8987f2adf0229cd9c3766947dc350834SHA1: 5ab596b16ef2b6cb67aa6dbd6f651df9569fa902ANALYSIS DATE: 2022-11-26T04:45:02ZTTPS: T1107, T1490, T1114, T1082, T1060, T1112 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 8987f2adf0229cd9c3766947dc350834
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – e1b8c016fa86959df4f74450f081b829

November 26, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: e1b8c016fa86959df4f74450f081b829SHA1: 459bf5b91f70ece5837c5f04eb2a95a46e47b2f1ANALYSIS DATE: 2022-11-26T04:44:55ZTTPS: T1082, T1060, T1112, T1107, T1490, T1114 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – e1b8c016fa86959df4f74450f081b829
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 11ff8a8e9a643deff1dcf58e7e2fdf20

November 26, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 11ff8a8e9a643deff1dcf58e7e2fdf20SHA1: 40b1d84b341bae23dc5cfa8dd1c44cf96294cd54ANALYSIS DATE: 2022-11-26T04:44:57ZTTPS: T1114, T1082, T1107, T1490, T1060, T1112 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 11ff8a8e9a643deff1dcf58e7e2fdf20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 206b5136095cb2bcfb902c8ffb218163

November 26, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 206b5136095cb2bcfb902c8ffb218163SHA1: c7c74e59e23e3c5cb38f77de2a60c36f12554f81ANALYSIS DATE: 2022-11-26T04:45:07ZTTPS: T1107, T1490, T1060, T1112, T1114, T1082 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 206b5136095cb2bcfb902c8ffb218163
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1d297af49fd29c74395f27b48be2b3ba

November 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 1d297af49fd29c74395f27b48be2b3baSHA1: 90619427877e3755e99901caf76ba4672364ef38ANALYSIS DATE: 2022-11-26T04:47:33ZTTPS: T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – ransomware – 1d297af49fd29c74395f27b48be2b3ba
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 2b5d4368a8c867f65f0570b92d490c35

November 26, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 2b5d4368a8c867f65f0570b92d490c35SHA1: 8bc37c75684f508605e6b450e38d895bcd3eb20aANALYSIS DATE: 2022-11-26T04:45:05ZTTPS: T1114, T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 2b5d4368a8c867f65f0570b92d490c35
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9c46f44b7c7cf65a978f23bf969973b7

November 26, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 9c46f44b7c7cf65a978f23bf969973b7SHA1: 75f5b1c271247068b6e9ac828f095c31b6ad9235ANALYSIS DATE: 2022-11-26T04:45:10ZTTPS: T1107, T1490, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 9c46f44b7c7cf65a978f23bf969973b7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 12a2da01ed2dbe86f5ff0895aaaf0fbd

November 26, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 12a2da01ed2dbe86f5ff0895aaaf0fbdSHA1: 8fdddc4719b91f75508c32293c3762935c8a4dc7ANALYSIS DATE: 2022-11-26T04:59:46ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 12a2da01ed2dbe86f5ff0895aaaf0fbd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b8c0eedfe9d2b511cd073910c7e42f10

November 26, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: b8c0eedfe9d2b511cd073910c7e42f10SHA1: fe74589e2c22e0af63365236d01c467c77ee097aANALYSIS DATE: 2022-11-26T04:59:44ZTTPS: T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – ransomware – b8c0eedfe9d2b511cd073910c7e42f10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – c88974f5a7840c4b015f0be3022927e4

November 26, 2022

Score: 7 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: c88974f5a7840c4b015f0be3022927e4SHA1: d1885da33f4da5135ba5e03f4a74f55cb7a89c71ANALYSIS DATE: 2022-11-26T05:11:42ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – c88974f5a7840c4b015f0be3022927e4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – ab79cc6ad8a796388f7bef953588a00f

November 26, 2022

Score: 7 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: ab79cc6ad8a796388f7bef953588a00fSHA1: 1a7d973296709806d223d167c379e2bc9c05bbadANALYSIS DATE: 2022-11-26T05:14:50ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – ab79cc6ad8a796388f7bef953588a00f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 65c77508547ff791d86e6647bea789d0

November 26, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 65c77508547ff791d86e6647bea789d0SHA1: 7d420f8623b3d25d6b542cd0e1c29d581aa80bcdANALYSIS DATE: 2022-11-26T15:34:04ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 65c77508547ff791d86e6647bea789d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – be7e3c9c60ba450c1c223facf6d663a6

November 26, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, family:vidar, botnet:1859, botnet:517, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojanMD5: be7e3c9c60ba450c1c223facf6d663a6SHA1: b30c637aecfb24e7c304225f58197c59928fe854ANALYSIS...

Read MoreRead more about Malware Analysis – amadey – be7e3c9c60ba450c1c223facf6d663a6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – eb9b456c435176047d50d3b2ffa59c78

November 26, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: eb9b456c435176047d50d3b2ffa59c78SHA1: 8622f6505ca7f82d56858a970370adb4440232b3ANALYSIS DATE: 2022-11-26T05:15:28ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – eb9b456c435176047d50d3b2ffa59c78

Posts pagination

Previous 1 … 2,842 2,843 2,844 2,845 2,846 2,847 2,848 … 4,239 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Ubuntu Linux Kernel Multiple Vulnerabilities

July 14, 2025
cybercrime
  • News

Amd Warns Of New Meltdown, Spectre Like Bugs Affecting Cpus

July 14, 2025
cybercrime
  • News

You Have A Fake North Korean It Worker Problem Here’s How To Stop It

July 14, 2025
cybercrime
  • News

Ai Coding Tools Make Developers Slower But They Think They’re Faster, Studyfinds

July 14, 2025
cybercrime
  • News

How To Trick Chatgpt Into Revealing Windows Keys? I Give Up

July 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel