Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 648b4fa84fd884127362fafda8573f20

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 648b4fa84fd884127362fafda8573f20SHA1: b7ceaf7b2307321abb26c37d8619e24fadc63c10ANALYSIS DATE: 2022-10-11T11:34:36ZTTPS: T1112, T1088, T1089, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 648b4fa84fd884127362fafda8573f20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 06c3c760e89983a5fa358e7f78ad0220

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 06c3c760e89983a5fa358e7f78ad0220SHA1: 9eae7450b99aa1b66c6c7a897af7656e2d87332eANALYSIS DATE: 2022-10-11T11:34:29ZTTPS: T1004, T1112, T1082, T1158, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 06c3c760e89983a5fa358e7f78ad0220
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 693acc93121beacc4f8ad4944936dbe0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 693acc93121beacc4f8ad4944936dbe0SHA1: dc5f3fd119a8b7ddc342ca62784877287cdd080aANALYSIS DATE: 2022-10-11T11:34:39ZTTPS: T1060, T1112, T1088, T1089, T1004, T1082,...

Read MoreRead more about Malware Analysis – evasion – 693acc93121beacc4f8ad4944936dbe0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 22ca6efc09e4a733b1852d4438a310b0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 22ca6efc09e4a733b1852d4438a310b0SHA1: c58029097fd7f52df9c223bae0c69c76b129bbcbANALYSIS DATE: 2022-10-11T11:34:57ZTTPS: T1158, T1112, T1088, T1089, T1060, T1082,...

Read MoreRead more about Malware Analysis – evasion – 22ca6efc09e4a733b1852d4438a310b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4bf3e1f28140cfe8dd4db6caecc6aeb0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4bf3e1f28140cfe8dd4db6caecc6aeb0SHA1: 5ae571e83c88a025a5804c0a54d7a69583df9f03ANALYSIS DATE: 2022-10-11T11:34:59ZTTPS: T1060, T1112, T1004, T1082, T1158, T1005,...

Read MoreRead more about Malware Analysis – evasion – 4bf3e1f28140cfe8dd4db6caecc6aeb0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 693b5c241e424f3ac1d5f8bc73f07fc0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 693b5c241e424f3ac1d5f8bc73f07fc0SHA1: 4e2e4574fe7e5766931ea1ba2d0e1388c86317cfANALYSIS DATE: 2022-10-11T11:34:54ZTTPS: T1060, T1112, T1004, T1082, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 693b5c241e424f3ac1d5f8bc73f07fc0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 115d8f6dfe984e957ac19b06cfe1fa20

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 115d8f6dfe984e957ac19b06cfe1fa20SHA1: a212bf9fcb2611629c9c746f9b79eeb97cb1af7eANALYSIS DATE: 2022-10-11T11:34:41ZTTPS: T1005, T1081, T1004, T1112, T1082, T1158,...

Read MoreRead more about Malware Analysis – evasion – 115d8f6dfe984e957ac19b06cfe1fa20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 615c8744e7472a9c3bd978626c9aa5c0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 615c8744e7472a9c3bd978626c9aa5c0SHA1: baf0c9a55d1b1f9e81c75aacc6035b62919e0a13ANALYSIS DATE: 2022-10-11T11:35:35ZTTPS: T1060, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 615c8744e7472a9c3bd978626c9aa5c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6923388d064301f0b7d51f2f59052080

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 6923388d064301f0b7d51f2f59052080SHA1: 314a856e72b921b36d276a49198dd757abdb57c7ANALYSIS DATE: 2022-10-11T11:35:09ZTTPS: T1005, T1081, T1060, T1112, T1082, T1158,...

Read MoreRead more about Malware Analysis – evasion – 6923388d064301f0b7d51f2f59052080
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 65f9637b3345e27c2ce89a83026f40a0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 65f9637b3345e27c2ce89a83026f40a0SHA1: f5268f64e590c2ddb9e1767a5ad03912433bea00ANALYSIS DATE: 2022-10-11T11:35:04ZTTPS: T1012, T1082, T1158, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 65f9637b3345e27c2ce89a83026f40a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6cf504d40989e1971f27e57420fcdf10

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 6cf504d40989e1971f27e57420fcdf10SHA1: 13403e2185c8c211330f4f438bb6b9b0a5e94033ANALYSIS DATE: 2022-10-11T11:35:02ZTTPS: T1158, T1112, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 6cf504d40989e1971f27e57420fcdf10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 69fa3f576fcef217b7c3c35098859a10

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 69fa3f576fcef217b7c3c35098859a10SHA1: 6c910663fcd26348b42077dcb285d82b577bfa6aANALYSIS DATE: 2022-10-11T11:35:39ZTTPS: T1112, T1158, T1082, T1005, T1081, T1004,...

Read MoreRead more about Malware Analysis – evasion – 69fa3f576fcef217b7c3c35098859a10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 59310b5188cb422f2bb483b0fbf7cea0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 59310b5188cb422f2bb483b0fbf7cea0SHA1: 56d85d7eec9dc141c383193cd62029f8707e1edeANALYSIS DATE: 2022-10-11T11:35:46ZTTPS: T1060, T1112, T1088, T1089, T1082, T1158,...

Read MoreRead more about Malware Analysis – evasion – 59310b5188cb422f2bb483b0fbf7cea0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4681d3046d2aa10643aa479795bdff60

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4681d3046d2aa10643aa479795bdff60SHA1: 2a31d9ac5bfc2910d4d6d4ac54cc04ed3a6cb4f1ANALYSIS DATE: 2022-10-11T11:35:44ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 4681d3046d2aa10643aa479795bdff60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 66eb9463f7d17d3cf16c53c9312ffe70

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 66eb9463f7d17d3cf16c53c9312ffe70SHA1: 0cb0ecd8e5de6cac2c1ee629a8279c4cfea11bb5ANALYSIS DATE: 2022-10-11T11:35:37ZTTPS: T1158, T1112, T1082, T1060, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 66eb9463f7d17d3cf16c53c9312ffe70
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 14841e53faf632a3854f3b2cc2350dc0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 14841e53faf632a3854f3b2cc2350dc0SHA1: 40f6a8e7a8c6ad3bce3ec5708451ac694474a91bANALYSIS DATE: 2022-10-11T11:35:49ZTTPS: T1158, T1112, T1005, T1081, T1082, T1012,...

Read MoreRead more about Malware Analysis – evasion – 14841e53faf632a3854f3b2cc2350dc0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 641754423e9d3086fed4250ee5191000

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 641754423e9d3086fed4250ee5191000SHA1: 4553b3c6a5252ea46cc11dc829876bd0affff2fcANALYSIS DATE: 2022-10-11T11:35:56ZTTPS: T1060, T1112, T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 641754423e9d3086fed4250ee5191000
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 44ea7c26bc323d5a4e58c8f18decadc0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 44ea7c26bc323d5a4e58c8f18decadc0SHA1: 273411cabe2445c37d259f64cb0827715cf8bbf8ANALYSIS DATE: 2022-10-11T11:36:00ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 44ea7c26bc323d5a4e58c8f18decadc0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 642c0982d5b71165a5ff6ef71df820f0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 642c0982d5b71165a5ff6ef71df820f0SHA1: dc050e13099fa12a4b0b4032ce7b7c5b02216234ANALYSIS DATE: 2022-10-11T11:36:07ZTTPS: T1112, T1012, T1082, T1060, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 642c0982d5b71165a5ff6ef71df820f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 637dfa94af5c10f2d62b3e6197a01050

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 637dfa94af5c10f2d62b3e6197a01050SHA1: 5ec246b1c840033d4b657d459ef78d007da35cbbANALYSIS DATE: 2022-10-11T11:36:13ZTTPS: T1158, T1112, T1060, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 637dfa94af5c10f2d62b3e6197a01050
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 699d9d1bf32289638b9854e412897420

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 699d9d1bf32289638b9854e412897420SHA1: c011433f4e0120d508c5aec4a09b69bf7d980b37ANALYSIS DATE: 2022-10-11T11:36:09ZTTPS: T1112, T1060, T1004, T1082, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 699d9d1bf32289638b9854e412897420
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 691d3288a1b008264a563b82a7609a40

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 691d3288a1b008264a563b82a7609a40SHA1: 0c35153426b348b25a0e4e8eaf6dd116380700ffANALYSIS DATE: 2022-10-11T11:36:16ZTTPS: T1082, T1005, T1081, T1012, T1060, T1112,...

Read MoreRead more about Malware Analysis – evasion – 691d3288a1b008264a563b82a7609a40
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7cd691cc3df1b6f2d47f81b44f311490

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 7cd691cc3df1b6f2d47f81b44f311490SHA1: 4b4e3e353ba8d8f37914713158c6d3ce32c8e7bcANALYSIS DATE: 2022-10-11T11:36:20ZTTPS: T1158, T1112, T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 7cd691cc3df1b6f2d47f81b44f311490
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 69e3b5864e87d15cb9818247b8ee7040

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 69e3b5864e87d15cb9818247b8ee7040SHA1: 60a95affa76c1d19a333efadf24487cbf2578676ANALYSIS DATE: 2022-10-11T11:36:27ZTTPS: T1060, T1112, T1082, T1158, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 69e3b5864e87d15cb9818247b8ee7040

Posts pagination

Previous 1 … 2,875 2,876 2,877 2,878 2,879 2,880 2,881 … 4,077 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]35[.]211[.]50:443

May 16, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]134[.]80[.]60:12345

May 16, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]109[.]177[.]97:88

May 16, 2025
8ea0c1c3766f85ef9a42667473c7341b75e8e0bcb8f2d29ff8bd9901a6fb2738
  • News

Apple Patched One First, But Microsoft’s Blasted Five Exploited Flaws This Pa Tu

May 16, 2025
8aaad9088dc3eaf8223e5a64d4d7f4e9acbbabfc8b18f48210b50353c954d871
  • News

Europe Plots Escape Hatch From The Enshittification Of Search

May 16, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel