Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 050103444c4af4fdddc84d46b7840690

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 050103444c4af4fdddc84d46b7840690SHA1: 28dde8ee546de5cc6331669c5c5b973ba081a004ANALYSIS DATE: 2022-10-11T11:36:30ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 050103444c4af4fdddc84d46b7840690
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7be2250fefb8e187c50998cb2be38280

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 7be2250fefb8e187c50998cb2be38280SHA1: 4b9886b6ac05fec138ecd9c30be213090a91077dANALYSIS DATE: 2022-10-11T11:36:37ZTTPS: T1158, T1112, T1088, T1089, T1082, T1012,...

Read MoreRead more about Malware Analysis – evasion – 7be2250fefb8e187c50998cb2be38280
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 5144b5d3abc542ab7f9c0b423d51d680

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 5144b5d3abc542ab7f9c0b423d51d680SHA1: 94f8e4bf8ae612ba9ff3779b50c5ad09d42358faANALYSIS DATE: 2022-10-11T11:36:25ZTTPS: T1158, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 5144b5d3abc542ab7f9c0b423d51d680
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 23ae1fc9b54a8738a9838c8e3a095830

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 23ae1fc9b54a8738a9838c8e3a095830SHA1: 20d4be4121072f37d8f3264efc94cd72761b2b53ANALYSIS DATE: 2022-10-11T11:37:21ZTTPS: T1158, T1112, T1088, T1089, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 23ae1fc9b54a8738a9838c8e3a095830
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7c60fc5c67e8781cef7c24bbb962b6d0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 7c60fc5c67e8781cef7c24bbb962b6d0SHA1: e982c844badec2a6c6f5f7d4290f952feac66732ANALYSIS DATE: 2022-10-11T11:37:08ZTTPS: T1012, T1082, T1158, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 7c60fc5c67e8781cef7c24bbb962b6d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6aec8309e5d732d4da776726f61c54d0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 6aec8309e5d732d4da776726f61c54d0SHA1: e18f5befb0b1c14c60e3632b5318ab5a88443fa3ANALYSIS DATE: 2022-10-11T11:37:31ZTTPS: T1060, T1112, T1004, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – 6aec8309e5d732d4da776726f61c54d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 152d5f9ee640225860eda47edb112eb0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 152d5f9ee640225860eda47edb112eb0SHA1: bebfc418a24b8715417e14f3527c5d3d3a8ab94fANALYSIS DATE: 2022-10-11T11:37:01ZTTPS: T1158, T1112, T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 152d5f9ee640225860eda47edb112eb0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 622e367011531bc10d0180e383ef4df0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 622e367011531bc10d0180e383ef4df0SHA1: 8a21ad15bdb4aea2ba410f082b873ab56c80fa1bANALYSIS DATE: 2022-10-11T11:37:33ZTTPS: T1060, T1112, T1004, T1158, T1082, T1088,...

Read MoreRead more about Malware Analysis – evasion – 622e367011531bc10d0180e383ef4df0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 04417e902c60cb9ef21baa6dafc04330

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 04417e902c60cb9ef21baa6dafc04330SHA1: 3c4197e31f8ca01125632fe0a3bdbe3b33e3fe13ANALYSIS DATE: 2022-10-11T11:38:28ZTTPS: T1158, T1112, T1088, T1089, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 04417e902c60cb9ef21baa6dafc04330
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 248188e5b9ac8a5ac4d62405a80ed220

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 248188e5b9ac8a5ac4d62405a80ed220SHA1: 428f7ded38b0c27781c150cc0cafe33ab52baa42ANALYSIS DATE: 2022-10-11T11:37:59ZTTPS: T1158, T1112, T1082, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 248188e5b9ac8a5ac4d62405a80ed220
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 141cdd9461ef2850affb613433c386b0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 141cdd9461ef2850affb613433c386b0SHA1: 289c85b6761e7e8e2e6468df492e9f8989ae007aANALYSIS DATE: 2022-10-11T11:37:42ZTTPS: T1012, T1082, T1112, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – 141cdd9461ef2850affb613433c386b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7cf3f999dbdc73f94786d9d0eb2db3d0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 7cf3f999dbdc73f94786d9d0eb2db3d0SHA1: 91ff7058abf6318d9f203e772d3de45a08d59220ANALYSIS DATE: 2022-10-11T11:39:14ZTTPS: T1158, T1112, T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – evasion – 7cf3f999dbdc73f94786d9d0eb2db3d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 657213e61eaa0469f2dd3ed81e47f3e0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 657213e61eaa0469f2dd3ed81e47f3e0SHA1: e35daf4b5f86361883db46bc9dba03a61c8f5325ANALYSIS DATE: 2022-10-11T11:39:12ZTTPS: T1004, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 657213e61eaa0469f2dd3ed81e47f3e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4a1e3b386d1c6de42d737006ef2e3b60

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 4a1e3b386d1c6de42d737006ef2e3b60SHA1: e6c501a91600ce5f8a26acf4f4b969f0229e5fa2ANALYSIS DATE: 2022-10-11T11:39:38ZTTPS: T1158, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 4a1e3b386d1c6de42d737006ef2e3b60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 48dc10023d390fcd1dece4b9418e4d30

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 48dc10023d390fcd1dece4b9418e4d30SHA1: ed142182e567abe001ad420425e27c675f3d094cANALYSIS DATE: 2022-10-11T11:38:41ZTTPS: T1060, T1112, T1158, T1088, T1089, T1012,...

Read MoreRead more about Malware Analysis – evasion – 48dc10023d390fcd1dece4b9418e4d30
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 628b9c64e147c30358b27fa92e6d6e70

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 628b9c64e147c30358b27fa92e6d6e70SHA1: a99d62b49e5bb301521176627678e14388c58e3aANALYSIS DATE: 2022-10-11T11:40:32ZTTPS: T1012, T1082, T1004, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 628b9c64e147c30358b27fa92e6d6e70
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1ec3d51849cb8d99d18015f93b6ee160

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 1ec3d51849cb8d99d18015f93b6ee160SHA1: bb86fa4535321e8f9f999a49b08774f39b127c2eANALYSIS DATE: 2022-10-11T11:40:22ZTTPS: T1112, T1158, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 1ec3d51849cb8d99d18015f93b6ee160
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 695e2e0f57248d7ffff4eb57a47a9f70

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 695e2e0f57248d7ffff4eb57a47a9f70SHA1: b33306a944f96113b63a6f737b1e58fa4b059d38ANALYSIS DATE: 2022-10-11T11:40:38ZTTPS: T1060, T1112, T1158, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 695e2e0f57248d7ffff4eb57a47a9f70
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 09a1c39fcca2c174e56dbc1ee04769b0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 09a1c39fcca2c174e56dbc1ee04769b0SHA1: 9d13e91d6d1e3b226ab57a7ac9193052fcc943e5ANALYSIS DATE: 2022-10-11T11:39:58ZTTPS: T1005, T1081, T1060, T1112, T1004, T1082,...

Read MoreRead more about Malware Analysis – evasion – 09a1c39fcca2c174e56dbc1ee04769b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 626a9a05734736b66df3c9b27b313280

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 626a9a05734736b66df3c9b27b313280SHA1: 4fb9a34ab426ac89528152721dc05b4ca875f971ANALYSIS DATE: 2022-10-11T11:41:07ZTTPS: T1004, T1112, T1158, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 626a9a05734736b66df3c9b27b313280
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 2ec5e55ac92877567150879c5eb32530

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 2ec5e55ac92877567150879c5eb32530SHA1: 038549664a0db1fcfa2daa1a769cf3a3dfe20bfaANALYSIS DATE: 2022-10-11T11:40:58ZTTPS: T1158, T1112, T1082, T1005, T1081, T1004,...

Read MoreRead more about Malware Analysis – evasion – 2ec5e55ac92877567150879c5eb32530
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 713414a391d0fb5beb6ef0eb88bb2380

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 713414a391d0fb5beb6ef0eb88bb2380SHA1: 6845ba54ae2c926046ee3c94d8701a38bd8fc1efANALYSIS DATE: 2022-10-11T11:40:51ZTTPS: T1060, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 713414a391d0fb5beb6ef0eb88bb2380
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1d652a99f564ec1f2f78a62ad2789ae0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 1d652a99f564ec1f2f78a62ad2789ae0SHA1: 68256fa1d925060cb65c40bd6caf605dabd5bbebANALYSIS DATE: 2022-10-11T11:40:44ZTTPS: T1158, T1112, T1060, T1012, T1082, T1088,...

Read MoreRead more about Malware Analysis – evasion – 1d652a99f564ec1f2f78a62ad2789ae0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 65b8e0a3c9a6f9d73106254ee1f68370

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 65b8e0a3c9a6f9d73106254ee1f68370SHA1: f8fd70f665a905ea36c7192867030f9ab07da534ANALYSIS DATE: 2022-10-11T11:41:14ZTTPS: T1112, T1158, T1005, T1081, T1060, T1004,...

Read MoreRead more about Malware Analysis – evasion – 65b8e0a3c9a6f9d73106254ee1f68370

Posts pagination

Previous 1 … 2,876 2,877 2,878 2,879 2,880 2,881 2,882 … 4,077 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]35[.]211[.]50:443

May 16, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]134[.]80[.]60:12345

May 16, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]109[.]177[.]97:88

May 16, 2025
8ea0c1c3766f85ef9a42667473c7341b75e8e0bcb8f2d29ff8bd9901a6fb2738
  • News

Apple Patched One First, But Microsoft’s Blasted Five Exploited Flaws This Pa Tu

May 16, 2025
8aaad9088dc3eaf8223e5a64d4d7f4e9acbbabfc8b18f48210b50353c954d871
  • News

Europe Plots Escape Hatch From The Enshittification Of Search

May 16, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel