Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Privacy by Design A Practical Guide to Data Protection in a Connected World

August 25, 2025
unlock_membership
  • Premium Members Content

Network Security Essentials for a Safer Digital World

August 22, 2025
unlock_membership
  • Premium Members Content

Cyber Security Risk Management A Practical Guide for 2025

August 20, 2025
unlock_membership
  • Premium Members Content

Mastering Privacy and Data Protection in the Digital Era

August 18, 2025
unlock_membership
  • Premium Members Content

Zero Trust Security Unlocked A Practical Guide to Modern Access Control and Cloud Security

August 13, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 62a73492dffb99a13cb9776fb6536eab

November 27, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 62a73492dffb99a13cb9776fb6536eabSHA1: 8a40eadc0b314e2853f6c42ce81bd954f3a4fc86ANALYSIS DATE: 2022-11-26T23:31:48ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 62a73492dffb99a13cb9776fb6536eab
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 33c92bf163b90b299f1b1ff9d4d8ada1

November 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, infostealer, ransomwareMD5: 33c92bf163b90b299f1b1ff9d4d8ada1SHA1: d30d0825635846cb166dd671648bc0ebb0a66941ANALYSIS DATE: 2022-11-27T00:03:20ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – 33c92bf163b90b299f1b1ff9d4d8ada1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9748e53337173818f13942d3db883e1e

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 9748e53337173818f13942d3db883e1eSHA1: 8eb5c7c518d0a4dc3f7f8ce2019620662f093410ANALYSIS DATE: 2022-11-26T23:57:48ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 9748e53337173818f13942d3db883e1e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7aedddef6e9c3a7a7b452ecef25fc9ac

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 7aedddef6e9c3a7a7b452ecef25fc9acSHA1: 0d17930393b26e72530576cb6c6aaac38c407921ANALYSIS DATE: 2022-11-26T23:56:30ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 7aedddef6e9c3a7a7b452ecef25fc9ac
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7de27791c3a12e2a1bed2569e9a9645c

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 7de27791c3a12e2a1bed2569e9a9645cSHA1: 10790cfca534b12f782c600cfdd188b97e6f17b3ANALYSIS DATE: 2022-11-26T23:47:34ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 7de27791c3a12e2a1bed2569e9a9645c
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01

November 27, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: – Panel access at https://news-push-88.op-mobile.opera.com/. – By rahul0x01
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: – Impersonation via Broken Link Hijacking on https://sv.hellosign.com – By CoffeeAddict_exe

November 27, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: – Impersonation via Broken Link Hijacking on https://sv.hellosign.com – By CoffeeAddict_exe
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d496de53aa5e2ee266b019aa405d18b9

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: d496de53aa5e2ee266b019aa405d18b9SHA1: 8581754edb99b79262cb699726f1ed949ab5bc52ANALYSIS DATE: 2022-11-27T15:28:24ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – d496de53aa5e2ee266b019aa405d18b9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0bb180b5ec872c58f05bc30fb51499a7

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 0bb180b5ec872c58f05bc30fb51499a7SHA1: f43ca361ac37e15fe59c03a6d4422b5614c68e25ANALYSIS DATE: 2022-11-27T00:03:53ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 0bb180b5ec872c58f05bc30fb51499a7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 3e8f9787ca3716a9526bd49ba9de2c94

November 27, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 3e8f9787ca3716a9526bd49ba9de2c94SHA1: 37c89b71cf5bb4d431e566653e780a4d6741cc2eANALYSIS DATE: 2022-11-27T17:48:58ZTTPS: T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 3e8f9787ca3716a9526bd49ba9de2c94
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 21c5c5af237e12ffde85c8ac65dc7e38

November 27, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 21c5c5af237e12ffde85c8ac65dc7e38SHA1: f662da6786566113eb940a902fd018918dbdcfc2ANALYSIS DATE: 2022-11-27T15:25:13ZTTPS: T1222, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – djvu – 21c5c5af237e12ffde85c8ac65dc7e38
osint
  • News

Security Affairs newsletter Round 395

November 27, 2022

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for...

Read MoreRead more about Security Affairs newsletter Round 395
osint
  • News

US FCC bans the import of electronic equipment from Chinese firms

November 27, 2022

The U.S. Federal Communications Commission announced it will completely ban the import of electronic equipment from Huawei, ZTE, Hytera, Hikvision,...

Read MoreRead more about US FCC bans the import of electronic equipment from Chinese firms
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 6ea2956227d379f60f1e4f91faeac2d4

November 27, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 6ea2956227d379f60f1e4f91faeac2d4SHA1: 8e2be70032063610b318b104bdbe061af72f4888ANALYSIS DATE: 2022-11-26T17:36:28ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 6ea2956227d379f60f1e4f91faeac2d4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 59c1dea8f817439f81b2310829482c34

November 27, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 59c1dea8f817439f81b2310829482c34SHA1: 7432af28fd065a3381252bf5db864f930496628eANALYSIS DATE: 2022-11-26T18:00:51ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 59c1dea8f817439f81b2310829482c34
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – fe6bc128dc68dda9234feb4c99e4568b

November 27, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: fe6bc128dc68dda9234feb4c99e4568bSHA1: 3eb94fd8d3838e80538dfbaafa502d0502953905ANALYSIS DATE: 2022-11-26T17:40:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – fe6bc128dc68dda9234feb4c99e4568b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 659bf757508b15b17ef7674710f1f890

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 659bf757508b15b17ef7674710f1f890SHA1: 33b079deb0a4925628e24fcd2b91d313f94ae971ANALYSIS DATE: 2022-11-26T17:49:51ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 659bf757508b15b17ef7674710f1f890
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – 31302aa419bf57cef9739f9ed071323f

November 27, 2022

Score: 8 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: 31302aa419bf57cef9739f9ed071323fSHA1: 28735df4d54fae823b795f7bb5292c0298abab1dANALYSIS DATE: 2022-11-26T17:55:01ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – 31302aa419bf57cef9739f9ed071323f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – bb0b409879a02021b0c96d25163d3833

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: bb0b409879a02021b0c96d25163d3833SHA1: 3110b8b501ba29c74cafe7e6643ec04117fe965fANALYSIS DATE: 2022-11-26T18:02:26ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – bb0b409879a02021b0c96d25163d3833
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9b8c3c086e4f8abd3e2787bdce401cc6

November 27, 2022

Score: 6 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 9b8c3c086e4f8abd3e2787bdce401cc6SHA1: 55f02e6ceefc806d7fe55936fd94e7844c9b9d48ANALYSIS DATE: 2022-11-26T18:12:30ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 9b8c3c086e4f8abd3e2787bdce401cc6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 89a3d206a43405b42ac051f057fb003a

November 27, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 89a3d206a43405b42ac051f057fb003aSHA1: d2adc5eef2d8aeb251fda094ec072072455fbdafANALYSIS DATE: 2022-11-26T18:12:50ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 89a3d206a43405b42ac051f057fb003a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ce47d441259da6eec26896e7b59a45ee

November 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: ce47d441259da6eec26896e7b59a45eeSHA1: d8c5cdf9d39c4cc051b1197406c4b55893749f08ANALYSIS DATE: 2022-11-26T18:04:23ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – ce47d441259da6eec26896e7b59a45ee
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b91df8134c80031216abf66badc65ac3

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: b91df8134c80031216abf66badc65ac3SHA1: b2dbb2225d70d83afa6b7e94b2300ebf118d3d1bANALYSIS DATE: 2022-11-26T18:24:25ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – b91df8134c80031216abf66badc65ac3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 643826b5b9cb0926063e65c74de37c49

November 27, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 643826b5b9cb0926063e65c74de37c49SHA1: 72d221739090d6eb7c37974e3ed5ce3249f02d6eANALYSIS DATE: 2022-11-26T18:24:38ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 643826b5b9cb0926063e65c74de37c49

Posts pagination

Previous 1 … 2,975 2,976 2,977 2,978 2,979 2,980 2,981 … 4,380 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: netfusionconsulting[.]com

August 26, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Sterlings Accountancy Solutions

August 26, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Hanson Chambers

August 26, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Edward J McKarski

August 26, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Premier Realty Group

August 26, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel