Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Privacy by Design A Practical Guide to Data Protection in a Connected World

August 25, 2025
unlock_membership
  • Premium Members Content

Network Security Essentials for a Safer Digital World

August 22, 2025
unlock_membership
  • Premium Members Content

Cyber Security Risk Management A Practical Guide for 2025

August 20, 2025
unlock_membership
  • Premium Members Content

Mastering Privacy and Data Protection in the Digital Era

August 18, 2025
unlock_membership
  • Premium Members Content

Zero Trust Security Unlocked A Practical Guide to Modern Access Control and Cloud Security

August 13, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 601b73d55098dd0f215efcdb52f990a3

November 25, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 601b73d55098dd0f215efcdb52f990a3SHA1: 56f28665f23bf450ca8bd4baa41cd5cdb8b6f2fdANALYSIS DATE: 2022-11-24T21:52:23ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – 601b73d55098dd0f215efcdb52f990a3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – a6a0f7c173094f8dafef996157751ecf

November 25, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, persistence, ransomwareMD5: a6a0f7c173094f8dafef996157751ecfSHA1: c0dcae7c4c80be25661d22400466b4ea074fc580ANALYSIS DATE: 2022-11-24T21:54:07ZTTPS: T1060, T1012, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – discovery – a6a0f7c173094f8dafef996157751ecf
osint
  • News

RansomExx Ransomware upgrades to Rust programming language

November 24, 2022

RansomExx ransomware is the last ransomware in order of time to have a version totally written in the Rust programming...

Read MoreRead more about RansomExx Ransomware upgrades to Rust programming language
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 4c9e3d4c4bd2e3a960489500f658acca

November 24, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 4c9e3d4c4bd2e3a960489500f658accaSHA1: 5c3385ef5dbf3cf07c834f64a2930778748e5230ANALYSIS DATE: 2022-11-24T10:53:12ZTTPS: T1114, T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 4c9e3d4c4bd2e3a960489500f658acca
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – 7acdd3d24e4d7bf0978f60c12c81dc82

November 24, 2022

Score: 7 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: 7acdd3d24e4d7bf0978f60c12c81dc82SHA1: 69e748bfbca4983be2190de6d591ea0b1cca6629ANALYSIS DATE: 2022-11-24T10:57:51ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – 7acdd3d24e4d7bf0978f60c12c81dc82
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 3f5d4d5f7d34b4285bac9a47170eccf0

November 24, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 3f5d4d5f7d34b4285bac9a47170eccf0SHA1: 3e5784cb3f8e2e946947b2c4a8da066f92390643ANALYSIS DATE: 2022-11-24T10:47:40ZTTPS: T1114, T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 3f5d4d5f7d34b4285bac9a47170eccf0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 4be0330e97cb3e2526f9a190204705f1

November 24, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: 4be0330e97cb3e2526f9a190204705f1SHA1: dd86aab7a36eca0c068fffacecf490ef849a73bfANALYSIS DATE: 2022-11-24T11:02:41ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – 4be0330e97cb3e2526f9a190204705f1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3346650620e7a2161f761bb9d1958220

November 24, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 3346650620e7a2161f761bb9d1958220SHA1: 1c7e265e0a9c7cacc4f073f506279907d02ed6fbANALYSIS DATE: 2022-11-24T11:51:00ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 3346650620e7a2161f761bb9d1958220
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 5eec2a408bd473700b38c9e9ed9a09c8

November 24, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 5eec2a408bd473700b38c9e9ed9a09c8SHA1: ac63ab147f81e9476a9e50e85086f1744ab47a7fANALYSIS DATE: 2022-11-24T11:41:12ZTTPS: T1107, T1490, T1114, T1082, T1060, T1112 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 5eec2a408bd473700b38c9e9ed9a09c8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – aaf1572112e467c4667ab84bcdee33b2

November 24, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: aaf1572112e467c4667ab84bcdee33b2SHA1: a1b4610140a1901995bedacb82ac1392d0890067ANALYSIS DATE: 2022-11-24T10:59:02ZTTPS: T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – aaf1572112e467c4667ab84bcdee33b2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 508136766c7ea2f26ef44ffd81a63bcb

November 24, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 508136766c7ea2f26ef44ffd81a63bcbSHA1: 0f7fefc95164729f34722fee9b752627b3236209ANALYSIS DATE: 2022-11-24T11:57:45ZTTPS: T1114, T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 508136766c7ea2f26ef44ffd81a63bcb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 92607a24b1ea44049021043b6e510712

November 24, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 92607a24b1ea44049021043b6e510712SHA1: d77dfad38261f266b0325e1a6c4bead8eb076fc5ANALYSIS DATE: 2022-11-24T11:51:06ZTTPS: T1107, T1490, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 92607a24b1ea44049021043b6e510712
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – eefb361a598211ef2a468017d1a3bb2c

November 24, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: eefb361a598211ef2a468017d1a3bb2cSHA1: c51f28a9ceb78a3920a766874dc1b4601f1ba443ANALYSIS DATE: 2022-11-24T12:09:49ZTTPS: T1107, T1490, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – eefb361a598211ef2a468017d1a3bb2c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5fb5607b0f61bb044ff17e28388df490

November 24, 2022

Score: 10 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 5fb5607b0f61bb044ff17e28388df490SHA1: a5e0e097746b63d8ee36701dd040e16784df5da2ANALYSIS DATE: 2022-11-24T11:54:33ZTTPS: T1082, T1012 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – ransomware – 5fb5607b0f61bb044ff17e28388df490
image-2
  • Data Breach
  • Ransomware

Royal Ransomware Victim: Los Angeles Business Journal

November 24, 2022

RoyalRansomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the...

Read MoreRead more about Royal Ransomware Victim: Los Angeles Business Journal
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 9e5876251361b4dbac5bc7e9eb252556

November 24, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 9e5876251361b4dbac5bc7e9eb252556SHA1: e93b59baca4b50ad3506560e002a9c591b7aa1afANALYSIS DATE: 2022-11-24T12:27:43ZTTPS: T1082, T1060, T1112, T1107, T1490, T1114 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 9e5876251361b4dbac5bc7e9eb252556
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 48e5a248e84d3f9ca932c3d2aeee820b

November 24, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 48e5a248e84d3f9ca932c3d2aeee820bSHA1: faf92d3340613a28c16e09a333bfbc51637bb7beANALYSIS DATE: 2022-11-24T12:22:50ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 48e5a248e84d3f9ca932c3d2aeee820b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – ccfe1de3c5cf50397754e4dae3a97d15

November 24, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: ccfe1de3c5cf50397754e4dae3a97d15SHA1: 1193da75ff5e3857e732dcdabf1269709ace8e50ANALYSIS DATE: 2022-11-24T12:13:51ZTTPS: T1060, T1112, T1107, T1490, T1114, T1082 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – ccfe1de3c5cf50397754e4dae3a97d15
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – f2fc78fe6681a223398e5e77dbd2e979

November 24, 2022

Score: 7 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: f2fc78fe6681a223398e5e77dbd2e979SHA1: 4587bb5f85460171f345adf8071c0a49e1793f6cANALYSIS DATE: 2022-11-24T12:16:41ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – f2fc78fe6681a223398e5e77dbd2e979
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 88f9c81bf69cde243fa55d8b77b07dd2

November 24, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 88f9c81bf69cde243fa55d8b77b07dd2SHA1: eee450f5fec2242d0d1057bd8e4d1f7ab2f11a6aANALYSIS DATE: 2022-11-24T12:30:49ZTTPS: T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – 88f9c81bf69cde243fa55d8b77b07dd2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6a24d534872a1d607a3536782abc342d

November 24, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 6a24d534872a1d607a3536782abc342dSHA1: 57dc7352b6f17d5d6417452427b61805503bde7fANALYSIS DATE: 2022-11-24T12:37:01ZTTPS: T1107, T1490, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 6a24d534872a1d607a3536782abc342d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – a657e6cc1536a52ce55643b61653a17a

November 24, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: a657e6cc1536a52ce55643b61653a17aSHA1: 01ec050e0e13b2ef4ea1e8308f6d238bb80d3229ANALYSIS DATE: 2022-11-24T13:00:06ZTTPS: T1060, T1112, T1107, T1490, T1114, T1082 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – a657e6cc1536a52ce55643b61653a17a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – collection – 522fc085868e6810bbe2e38aa489a7fb

November 24, 2022

Score: 9 MALWARE FAMILY: collectionTAGS:collection, evasion, persistence, ransomware, trojanMD5: 522fc085868e6810bbe2e38aa489a7fbSHA1: 4821d407111868ed5803e64bba4ec5afa349a2eaANALYSIS DATE: 2022-11-24T12:49:24ZTTPS: T1114, T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known...

Read MoreRead more about Malware Analysis – collection – 522fc085868e6810bbe2e38aa489a7fb
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: cgi::cookiebyhtokumaru

November 24, 2022

Programme HackerOne Ruby Ruby Submitted by htokumaru htokumaru Report CGI::Cookie Full Report A considerable amount of time and effort goes...

Read MoreRead more about HackerOne Bug Bounty Disclosure: cgi::cookiebyhtokumaru

Posts pagination

Previous 1 … 2,993 2,994 2,995 2,996 2,997 2,998 2,999 … 4,378 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: jphrs-waghaeusel[.]de

August 26, 2025
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: schliessmeyer[.]de

August 26, 2025
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: optivosa[.]com

August 26, 2025
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: rivertoncabinets[.]com

August 26, 2025
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: phillips66lubricants[.]com

August 26, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel