Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Endpoint Protection Reimagined for Modern Enterprises

August 27, 2025
unlock_membership
  • Premium Members Content

Privacy by Design A Practical Guide to Data Protection in a Connected World

August 25, 2025
unlock_membership
  • Premium Members Content

Network Security Essentials for a Safer Digital World

August 22, 2025
unlock_membership
  • Premium Members Content

Cyber Security Risk Management A Practical Guide for 2025

August 20, 2025
unlock_membership
  • Premium Members Content

Mastering Privacy and Data Protection in the Digital Era

August 18, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7ef249a2c959ba9da5bb0bd11d62e23a

November 28, 2022

Score: 5 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 7ef249a2c959ba9da5bb0bd11d62e23aSHA1: 0d0fbb7d522b0a319adc41a44eb7a219e16d1781ANALYSIS DATE: 2022-11-27T17:27:32ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 7ef249a2c959ba9da5bb0bd11d62e23a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 2da50baf74dc43a5ffd891f202cfd011

November 28, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 2da50baf74dc43a5ffd891f202cfd011SHA1: 5542da25fd7dd6a2274c05ce58c6497473c0c4f2ANALYSIS DATE: 2022-11-27T17:27:41ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 2da50baf74dc43a5ffd891f202cfd011
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – fa82e210be3ee3a60786ce3d0ab72288

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: fa82e210be3ee3a60786ce3d0ab72288SHA1: 1652545473931abfba00bb059d28ae8221978691ANALYSIS DATE: 2022-11-27T17:28:28ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – fa82e210be3ee3a60786ce3d0ab72288
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 5df635b709794aceaff250dd23c071e9

November 28, 2022

Score: 1 MALWARE FAMILY: TAGS:MD5: 5df635b709794aceaff250dd23c071e9SHA1: 8b71e06e5b71743446545368f89fe24aa8722d63ANALYSIS DATE: 2022-11-27T17:27:52ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 5df635b709794aceaff250dd23c071e9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 31f6e6fd103ad11f28402a59c1a2da03

November 28, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 31f6e6fd103ad11f28402a59c1a2da03SHA1: d35910a5750ac21bb1a046379d80eb2c0c576a01ANALYSIS DATE: 2022-11-27T17:28:33ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 31f6e6fd103ad11f28402a59c1a2da03
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 9e25cbbf517864c911e2f9ba1aa37511

November 28, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 9e25cbbf517864c911e2f9ba1aa37511SHA1: e5249a8f5dec8362cce27a6055f0811b597f0dc0ANALYSIS DATE: 2022-11-27T17:27:50ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 9e25cbbf517864c911e2f9ba1aa37511
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7b40a3fbd33c1fc240b7e7c65de35472

November 28, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 7b40a3fbd33c1fc240b7e7c65de35472SHA1: 86fe4793c8a4951884a1a87815de744bb5775d9fANALYSIS DATE: 2022-11-27T17:28:36ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 7b40a3fbd33c1fc240b7e7c65de35472
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 03820fb340e5cf1f63269c924a923dc5

November 28, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 03820fb340e5cf1f63269c924a923dc5SHA1: 3ee2d68025c5b19c06f36073794a45d7f3bf26a3ANALYSIS DATE: 2022-11-27T17:36:20ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 03820fb340e5cf1f63269c924a923dc5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0d08b91e1ba67d814fd62b2c8fd00d86

November 28, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 0d08b91e1ba67d814fd62b2c8fd00d86SHA1: 269e88eeaca187a2a1fe13a4f3357e4e314e949bANALYSIS DATE: 2022-11-27T17:28:39ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 0d08b91e1ba67d814fd62b2c8fd00d86
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – cb98be9a2d41d8783cc592434062f641

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: cb98be9a2d41d8783cc592434062f641SHA1: e6dbfdd3083a18938dd0be3cbe5357dd97e4bfc1ANALYSIS DATE: 2022-11-27T17:36:16ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – cb98be9a2d41d8783cc592434062f641
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3b484862ea159cdf7bc3f5cb60177209

November 28, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 3b484862ea159cdf7bc3f5cb60177209SHA1: 1b9aa321f5f33c2537076cb28f333a4cf8a49dbaANALYSIS DATE: 2022-11-27T17:44:02ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 3b484862ea159cdf7bc3f5cb60177209
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ca0d7299a4df71273fdf98d5d1fa249f

November 28, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: ca0d7299a4df71273fdf98d5d1fa249fSHA1: 4c3d0a06b9107ed50c509c2b374bd5a500edc77dANALYSIS DATE: 2022-11-27T17:40:00ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – ca0d7299a4df71273fdf98d5d1fa249f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6ea36dfe13f7a999296724d1491de15a

November 28, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 6ea36dfe13f7a999296724d1491de15aSHA1: 0e82bf8ddee9a8cd9dc0d43d53160421e00c35c5ANALYSIS DATE: 2022-11-27T17:44:06ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 6ea36dfe13f7a999296724d1491de15a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a5b729ee633358e85b04a5f04e2d6d77

November 28, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: a5b729ee633358e85b04a5f04e2d6d77SHA1: 97755dc62b83ed2d502df785d285d41ce50a6fccANALYSIS DATE: 2022-11-27T17:43:10ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – a5b729ee633358e85b04a5f04e2d6d77
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – dc80e9b3fa91abd81b2f91d30c28f7b6

November 28, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: dc80e9b3fa91abd81b2f91d30c28f7b6SHA1: 7cc54bd09e4ee516a7d9adb82a1d757148e3cb16ANALYSIS DATE: 2022-11-27T17:44:13ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – dc80e9b3fa91abd81b2f91d30c28f7b6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4915dc87d9b8a167e32a897f9e3befe0

November 28, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 4915dc87d9b8a167e32a897f9e3befe0SHA1: da26177d2e142557154f57b45037c00091144ac5ANALYSIS DATE: 2022-11-27T17:44:10ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 4915dc87d9b8a167e32a897f9e3befe0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f80f48929e9aa219e15e687a5fd052d5

November 28, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f80f48929e9aa219e15e687a5fd052d5SHA1: c3b6d61c1fd3cf68bc23c637919587734ba0976aANALYSIS DATE: 2022-11-27T17:44:21ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – f80f48929e9aa219e15e687a5fd052d5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 971eca4d4aeded7f9aed965599056bf5

November 28, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 971eca4d4aeded7f9aed965599056bf5SHA1: 32ae36af694be6b5e6aecbc046da6b2c8e295c0cANALYSIS DATE: 2022-11-27T17:44:16ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 971eca4d4aeded7f9aed965599056bf5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 09968fde6c9d8147d11c2bf3365bc310

November 28, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 09968fde6c9d8147d11c2bf3365bc310SHA1: 6e08d041c74890dfe07c2903e18fb927cf9a6c78ANALYSIS DATE: 2022-11-27T17:49:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 09968fde6c9d8147d11c2bf3365bc310
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – d22e0695ee9fce7bd879880c82603974

November 28, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: d22e0695ee9fce7bd879880c82603974SHA1: 47f4046d10dc4508a126c3766e33727cc54a95d4ANALYSIS DATE: 2022-11-27T17:53:22ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – d22e0695ee9fce7bd879880c82603974
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9273ec2727e28de5a5b43dff308ca13e

November 28, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 9273ec2727e28de5a5b43dff308ca13eSHA1: c8f9c240c890430885b508a3202685a65deea486ANALYSIS DATE: 2022-11-27T17:54:08ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 9273ec2727e28de5a5b43dff308ca13e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6c05e9f93e24d1b69a31cdb01c88c2e1

November 28, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 6c05e9f93e24d1b69a31cdb01c88c2e1SHA1: c6bd0c51c9a2f3a2045a5888f1d8e8764a45b931ANALYSIS DATE: 2022-11-27T17:44:25ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 6c05e9f93e24d1b69a31cdb01c88c2e1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 418e0b87c58ad029829ceab5e1978ed4

November 28, 2022

Score: 6 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 418e0b87c58ad029829ceab5e1978ed4SHA1: c67c7397e537185d119b69b9ec79144aae71dd9fANALYSIS DATE: 2022-11-27T18:13:51ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 418e0b87c58ad029829ceab5e1978ed4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 4408dee59d5fda63ec5b16ec265b6b91

November 28, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 4408dee59d5fda63ec5b16ec265b6b91SHA1: 64e0d2c940baa40149a4d460ff323523d5d7de43ANALYSIS DATE: 2022-11-27T17:59:39ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 4408dee59d5fda63ec5b16ec265b6b91

Posts pagination

Previous 1 … 2,965 2,966 2,967 2,968 2,969 2,970 2,971 … 4,381 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

unlock_membership
  • Premium Members Content

Endpoint Protection Reimagined for Modern Enterprises

August 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]35[.]109[.]246:443

August 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]110[.]32[.]120:8880

August 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 117[.]72[.]96[.]48:443

August 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 74[.]48[.]223[.]225:51235

August 27, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel