Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ryuk – a650d5676dc2c91a3af2216044ddaf8c

October 20, 2022

Score: 10 MALWARE FAMILY: ryukTAGS:family:ryuk, discovery, evasion, ransomwareMD5: a650d5676dc2c91a3af2216044ddaf8cSHA1: 851eea629fda6f930ebfd7ac45de5e8bc3f506b5ANALYSIS DATE: 2022-10-20T15:40:19ZTTPS: T1158, T1222, T1082, T1012, T1120, T1053 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – ryuk – a650d5676dc2c91a3af2216044ddaf8c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 15ed67e24f385d965b44b8b439cf4fe0

October 20, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 15ed67e24f385d965b44b8b439cf4fe0SHA1: 22535d74b6488d8ea9b84f885afe33cb671890c2ANALYSIS DATE: 2022-10-20T15:49:37ZTTPS: T1222, T1053, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – 15ed67e24f385d965b44b8b439cf4fe0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 611aea0fc953a1a881cc939a9e3c3af5

October 20, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 611aea0fc953a1a881cc939a9e3c3af5SHA1: f70aee02ae0d06c6e6fd8a0e98931d1c660733cbANALYSIS DATE: 2022-10-20T15:40:15ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 611aea0fc953a1a881cc939a9e3c3af5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – cb404fc3a8a024240f2804dd5128ff6c

October 20, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojanMD5: cb404fc3a8a024240f2804dd5128ff6cSHA1: b882d72fab44002a7a7b1c05abdef03badb3f9b8ANALYSIS...

Read MoreRead more about Malware Analysis – djvu – cb404fc3a8a024240f2804dd5128ff6c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0284ef0c5e906d8c6f03393d9cd82e63

October 20, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 0284ef0c5e906d8c6f03393d9cd82e63SHA1: df461c8ad24f1b90f6c711a9a3a58c4228b4a9d8ANALYSIS DATE: 2022-10-20T16:01:04ZTTPS: T1130, T1112, T1060, T1053,...

Read MoreRead more about Malware Analysis – djvu – 0284ef0c5e906d8c6f03393d9cd82e63
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 332c1a9146276bc9abc1161e13efabde

October 20, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 332c1a9146276bc9abc1161e13efabdeSHA1: 6c366cd3b4a54f8e9f7ed6016aac9e7509b06102ANALYSIS DATE: 2022-10-20T16:14:30ZTTPS: T1091, T1005, T1081 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – ransomware – 332c1a9146276bc9abc1161e13efabde
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – b16fb95d7c624fb064dcfe39c746a29d

October 20, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: b16fb95d7c624fb064dcfe39c746a29dSHA1: 75f23d8fd87ca250ecc9dd66ca5c1d04a7e9540eANALYSIS DATE: 2022-10-20T16:00:28ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – b16fb95d7c624fb064dcfe39c746a29d
CISA_Logo
  • CISA

CISA: Mozilla Releases Security Updates for Firefox

October 20, 2022

Mozilla Releases Security Updates for Firefox Mozilla has released security updates to address vulnerabilities in Firefox ESR and Firefox. An attacker could...

Read MoreRead more about CISA: Mozilla Releases Security Updates for Firefox
CISA_Logo
  • CISA

CISA: CISA Requests for Comment on Microsoft 365 Security Configuration Baselines

October 20, 2022

CISA Requests for Comment on Microsoft 365 Security Configuration Baselines CISA has issued requests for comment (RFCs) on eight Microsoft...

Read MoreRead more about CISA: CISA Requests for Comment on Microsoft 365 Security Configuration Baselines
26a1-1
  • News

Internet disruptions observed as Russia targets critical infrastructure in Ukraine

October 20, 2022

While the Russian army is conducting coordinated missile and drone strikes in Ukraine experts observed Internet disruptions in the country....

Read MoreRead more about Internet disruptions observed as Russia targets critical infrastructure in Ukraine
osint
  • Tools

PartyLoud – A Simple Tool To Generate Fake Web Browsing And Mitigate Tracking

October 20, 2022

PartyLoud is a highly configurable and straightforward free tool that helps you prevent tracking directly from your linux terminal, no...

Read MoreRead more about PartyLoud – A Simple Tool To Generate Fake Web Browsing And Mitigate Tracking
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – snatch – 2fa3c5b2e6a0c465045fe8dd7f55dd9a

October 20, 2022

Score: 10 MALWARE FAMILY: snatchTAGS:family:snatch, ransomware, spyware, stealer, upxMD5: 2fa3c5b2e6a0c465045fe8dd7f55dd9aSHA1: 1e6ea91491804da44db10be25bd1ea36baa0b362ANALYSIS DATE: 2022-10-20T08:15:19ZTTPS: T1107, T1490, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – snatch – 2fa3c5b2e6a0c465045fe8dd7f55dd9a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 161d5d74281ab0315310fc0ba345d7f3

October 20, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 161d5d74281ab0315310fc0ba345d7f3SHA1: 0031fe55a758188fb7f1743c0a3b4b6426d9464bANALYSIS DATE: 2022-10-20T08:00:22ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 161d5d74281ab0315310fc0ba345d7f3
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: A G Equipment Company

October 20, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: A G Equipment Company
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: METASYS

October 20, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: METASYS
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: ESSICKAIR

October 20, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: ESSICKAIR
Basta
  • Data Breach
  • Ransomware

Black Basta Ransomware Victim: TSC

October 20, 2022

Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Black Basta Ransomware Victim: TSC
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – phobos – 3f37b06e74816784da1e831a340f381b

October 20, 2022

Score: 10 MALWARE FAMILY: phobosTAGS:family:phobos, evasion, persistence, ransomwareMD5: 3f37b06e74816784da1e831a340f381bSHA1: dc0a75381841eb844fe2efbcd9624b66309de690ANALYSIS DATE: 2022-10-20T08:15:35ZTTPS: T1490, T1059, T1107, T1060, T1112, T1031 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – phobos – 3f37b06e74816784da1e831a340f381b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – fcf60247b76ebd52d7a265434e57619a

October 20, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: fcf60247b76ebd52d7a265434e57619aSHA1: 08f9aafc93253a657890230a15e7ef98ad607c44ANALYSIS DATE: 2022-10-20T08:15:29ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – fcf60247b76ebd52d7a265434e57619a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ce36475e41157b1187801d6b663ab744

October 20, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: ce36475e41157b1187801d6b663ab744SHA1: 70a4c1e77ab8c2de2cdf928dabd7fedfbd7a41c4ANALYSIS DATE: 2022-10-20T08:15:26ZTTPS: T1059, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – ce36475e41157b1187801d6b663ab744
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4ce7edb3a966f0921ad4531008ac38a2

October 20, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 4ce7edb3a966f0921ad4531008ac38a2SHA1: 34b59085def8dd808add17dbf4639784746079b0ANALYSIS DATE: 2022-10-20T08:17:54ZTTPS: T1053, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – djvu – 4ce7edb3a966f0921ad4531008ac38a2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – df19e7599e4f0c5e3f59d0e8a5ac3b23

October 20, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, ransomware, trojanMD5: df19e7599e4f0c5e3f59d0e8a5ac3b23SHA1: f9c2dcff2e4dc1cf9d7ca098457af1080261df2cANALYSIS DATE: 2022-10-20T08:40:15ZTTPS: T1012, T1120, T1082, T1107, T1490, T1112, T1088, T1089, T1057,...

Read MoreRead more about Malware Analysis – evasion – df19e7599e4f0c5e3f59d0e8a5ac3b23
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 5ba23e04ccf1eef1456abdff691fb2aa

October 20, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 5ba23e04ccf1eef1456abdff691fb2aaSHA1: dcce86681d9e061263584b494ce6bc0f2ddec264ANALYSIS DATE: 2022-10-20T08:20:20ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 5ba23e04ccf1eef1456abdff691fb2aa
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b7bc860cee7201e0c810642890a03246

October 20, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: b7bc860cee7201e0c810642890a03246SHA1: d9edc9d61baf9d8cad3f840bba699ffd9219cce0ANALYSIS DATE: 2022-10-20T08:18:24ZTTPS: T1060, T1112, T1005, T1081,...

Read MoreRead more about Malware Analysis – djvu – b7bc860cee7201e0c810642890a03246

Posts pagination

Previous 1 … 2,969 2,970 2,971 2,972 2,973 2,974 2,975 … 4,209 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-49601

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49600

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52497

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52496

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7067

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel