Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 0e49186b0a42129560ea08dc89962ab6

October 10, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, persistenceMD5: 0e49186b0a42129560ea08dc89962ab6SHA1: 326dc3ca63d10968054153305a9564fac2a37ba3ANALYSIS DATE: 2022-10-10T08:17:03ZTTPS: T1082, T1012, T1120, T1060, T1112, T1018, T1031 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 0e49186b0a42129560ea08dc89962ab6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 127fcba59047ca5d56d2b57ffd62dd6c

October 10, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomwareMD5: 127fcba59047ca5d56d2b57ffd62dd6cSHA1: 0f261d679bea83bb26fbbbd9a2e7dacda7bf2fcbANALYSIS DATE: 2022-10-10T08:15:04ZTTPS: T1107, T1490, T1060, T1112, T1031, T1562, T1489, T1082 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – evasion – 127fcba59047ca5d56d2b57ffd62dd6c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 66465796297c8bf3a4df06f828120603

October 10, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 66465796297c8bf3a4df06f828120603SHA1: af7e650e5f766da3a86326fcb9b95ab7daed99aeANALYSIS DATE: 2022-10-10T08:17:51ZTTPS: T1491, T1112, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – ransomware – 66465796297c8bf3a4df06f828120603
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 939a7ed0316888a1c458f8d4ae525854

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 939a7ed0316888a1c458f8d4ae525854SHA1: 0c3abde43f4ab12628064daa8eedd9d43a49bf77ANALYSIS DATE: 2022-10-10T08:38:27ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 939a7ed0316888a1c458f8d4ae525854
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7bd089aaea4e393b01b6069e47764be1

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 7bd089aaea4e393b01b6069e47764be1SHA1: 90dbfb2fed2a02dda07734d674084e837e601321ANALYSIS DATE: 2022-10-10T08:38:30ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 7bd089aaea4e393b01b6069e47764be1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 03b6952e68eae9c3b4625d840975c2c9

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 03b6952e68eae9c3b4625d840975c2c9SHA1: 71ca18d36c110af219a29b269e0d66d5a58c17acANALYSIS DATE: 2022-10-10T08:19:49ZTTPS: T1222, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 03b6952e68eae9c3b4625d840975c2c9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – 5af2eb0a9a2f859732f56fca12074082

October 10, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, persistence, ransomware, spyware, stealerMD5: 5af2eb0a9a2f859732f56fca12074082SHA1: 98f69309c2d7bc16971711de3e7847c94740c9e7ANALYSIS DATE: 2022-10-10T08:33:03ZTTPS: T1082, T1107, T1490, T1005, T1081, T1491,...

Read MoreRead more about Malware Analysis – chaos – 5af2eb0a9a2f859732f56fca12074082
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5e0d593d3632ac41daa02fade2043259

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5e0d593d3632ac41daa02fade2043259SHA1: 3c824d507972ef34b687d7649583bceb7de71aeeANALYSIS DATE: 2022-10-10T08:38:33ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5e0d593d3632ac41daa02fade2043259
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2db76b0260e905e94fa261a90906f8a4

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 2db76b0260e905e94fa261a90906f8a4SHA1: 41a976ebb4ab5652ca14b040a5682fea66b97dcbANALYSIS DATE: 2022-10-10T08:38:41ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 2db76b0260e905e94fa261a90906f8a4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a94f67a806828baf78504f8d9d5cf42a

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a94f67a806828baf78504f8d9d5cf42aSHA1: a72910578de00225c6d24306e9b5eeab4a6f33b4ANALYSIS DATE: 2022-10-10T08:38:39ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – a94f67a806828baf78504f8d9d5cf42a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0b0201c53825562dfdd5ebd7dbccbf38

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 0b0201c53825562dfdd5ebd7dbccbf38SHA1: 0fbcdf14d6c92bb7a95f203913b73b19a540c487ANALYSIS DATE: 2022-10-10T08:38:36ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 0b0201c53825562dfdd5ebd7dbccbf38
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 939a7ed0316888a1c458f8d4ae525854

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 939a7ed0316888a1c458f8d4ae525854SHA1: 0c3abde43f4ab12628064daa8eedd9d43a49bf77ANALYSIS DATE: 2022-10-10T08:39:04ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 939a7ed0316888a1c458f8d4ae525854
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 20fc465d7c6489a0206c387c6554e447

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 20fc465d7c6489a0206c387c6554e447SHA1: c8ff352b3263c4971740fb73a7b4ea962c57fda7ANALYSIS DATE: 2022-10-10T08:38:44ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 20fc465d7c6489a0206c387c6554e447
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1e207867d0bd42e2210870bf69dfa3b4

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 1e207867d0bd42e2210870bf69dfa3b4SHA1: 3bc83bfba8a3d842726507735dbd9f1288911e53ANALYSIS DATE: 2022-10-10T08:38:47ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 1e207867d0bd42e2210870bf69dfa3b4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 679444aa9f0d1e293e39eaed57113bb8

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: 679444aa9f0d1e293e39eaed57113bb8SHA1: cae359ed828f2fadf8061b867ddcb2026bc9ecfeANALYSIS...

Read MoreRead more about Malware Analysis – djvu – 679444aa9f0d1e293e39eaed57113bb8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7bd089aaea4e393b01b6069e47764be1

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 7bd089aaea4e393b01b6069e47764be1SHA1: 90dbfb2fed2a02dda07734d674084e837e601321ANALYSIS DATE: 2022-10-10T08:39:04ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 7bd089aaea4e393b01b6069e47764be1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a94f67a806828baf78504f8d9d5cf42a

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a94f67a806828baf78504f8d9d5cf42aSHA1: a72910578de00225c6d24306e9b5eeab4a6f33b4ANALYSIS DATE: 2022-10-10T08:39:05ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – a94f67a806828baf78504f8d9d5cf42a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0b0201c53825562dfdd5ebd7dbccbf38

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 0b0201c53825562dfdd5ebd7dbccbf38SHA1: 0fbcdf14d6c92bb7a95f203913b73b19a540c487ANALYSIS DATE: 2022-10-10T08:39:05ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 0b0201c53825562dfdd5ebd7dbccbf38
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5e0d593d3632ac41daa02fade2043259

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5e0d593d3632ac41daa02fade2043259SHA1: 3c824d507972ef34b687d7649583bceb7de71aeeANALYSIS DATE: 2022-10-10T08:39:05ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5e0d593d3632ac41daa02fade2043259
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 20fc465d7c6489a0206c387c6554e447

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 20fc465d7c6489a0206c387c6554e447SHA1: c8ff352b3263c4971740fb73a7b4ea962c57fda7ANALYSIS DATE: 2022-10-10T08:39:06ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 20fc465d7c6489a0206c387c6554e447
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1e207867d0bd42e2210870bf69dfa3b4

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 1e207867d0bd42e2210870bf69dfa3b4SHA1: 3bc83bfba8a3d842726507735dbd9f1288911e53ANALYSIS DATE: 2022-10-10T08:39:07ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 1e207867d0bd42e2210870bf69dfa3b4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 73b061304660166c3ccad2752888bc22

October 10, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 73b061304660166c3ccad2752888bc22SHA1: 63f3be7ae2ef8ccab42d9f6d215c4759c16155b1ANALYSIS DATE: 2022-10-10T08:53:05ZTTPS: T1060, T1112, T1222, T1005,...

Read MoreRead more about Malware Analysis – djvu – 73b061304660166c3ccad2752888bc22
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2db76b0260e905e94fa261a90906f8a4

October 10, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 2db76b0260e905e94fa261a90906f8a4SHA1: 41a976ebb4ab5652ca14b040a5682fea66b97dcbANALYSIS DATE: 2022-10-10T08:39:06ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 2db76b0260e905e94fa261a90906f8a4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 679444aa9f0d1e293e39eaed57113bb8

October 10, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 679444aa9f0d1e293e39eaed57113bb8SHA1: cae359ed828f2fadf8061b867ddcb2026bc9ecfeANALYSIS DATE: 2022-10-10T08:59:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 679444aa9f0d1e293e39eaed57113bb8

Posts pagination

Previous 1 … 2,886 2,887 2,888 2,889 2,890 2,891 2,892 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

brute_ratel_c4
  • Brute Ratel C4

Brute Ratel C4 Detected – 18[.]181[.]128[.]244:80

May 15, 2025
hkcert
  • HKCERT
  • News

Google Chrome Multiple Vulnerabilities

May 15, 2025
venera-8
  • News

After More Than Half A Century, The Voyage Of Kosmos 482 Is Over

May 15, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: GARDNER ORTHOPEDICS

May 15, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]53[.]191[.]52:80

May 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel