Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 5110fa03dda5015e9358e54892b11cb0

October 13, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 5110fa03dda5015e9358e54892b11cb0SHA1: 59bad4536d77543395cdfa4b046e6fd019f291e3ANALYSIS DATE: 2022-10-13T15:10:04ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 5110fa03dda5015e9358e54892b11cb0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – danabot – 0fc85229bfeb9ad05e098e8d0ec33f77

October 13, 2022

Score: 10 MALWARE FAMILY: danabotTAGS:family:danabot, family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, backdoor, banker, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan,...

Read MoreRead more about Malware Analysis – danabot – 0fc85229bfeb9ad05e098e8d0ec33f77
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – xorist – 060e10b04227a593886c4cd0928a3bf2

October 13, 2022

Score: 10 MALWARE FAMILY: xoristTAGS:family:xorist, persistence, ransomware, spyware, stealer, upxMD5: 060e10b04227a593886c4cd0928a3bf2SHA1: 054f9db834e37459f10b83f56691a5d6e7f28334ANALYSIS DATE: 2022-10-13T15:10:00ZTTPS: T1005, T1081, T1060, T1112 ScoreMeaningExample10Known badA...

Read MoreRead more about Malware Analysis – xorist – 060e10b04227a593886c4cd0928a3bf2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 614e9ab5124ca650e2daf78edf427f3b

October 13, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 614e9ab5124ca650e2daf78edf427f3bSHA1: a68522ee682f2be3a0205e576d740ba497630f9fANALYSIS DATE: 2022-10-13T15:02:27ZTTPS: T1053, T1005, T1081, T1082,...

Read MoreRead more about Malware Analysis – djvu – 614e9ab5124ca650e2daf78edf427f3b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 419a3f9ee0714eccacfc95088ceeaa10

October 13, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 419a3f9ee0714eccacfc95088ceeaa10SHA1: e0bc60f09a59582e7fc0f2922204453898210fdaANALYSIS DATE: 2022-10-13T15:11:40ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 419a3f9ee0714eccacfc95088ceeaa10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ctblocker – 678d3c068832953f7adc0abdc538e320

October 13, 2022

Score: 10 MALWARE FAMILY: ctblockerTAGS:family:ctblocker, ransomwareMD5: 678d3c068832953f7adc0abdc538e320SHA1: f3283eada70ba0362e9617706272f83f0524b7a1ANALYSIS DATE: 2022-10-13T15:10:49ZTTPS: T1107, T1490, T1012, T1082, T1491, T1112 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – ctblocker – 678d3c068832953f7adc0abdc538e320
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 9c8fd9b68a8d658246ad4cebac6b1570

October 13, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 9c8fd9b68a8d658246ad4cebac6b1570SHA1: 005b4aa5e1dc93dce95a88769b02198725fc870cANALYSIS DATE: 2022-10-13T15:21:02ZTTPS: T1222, T1082, T1053, T1012,...

Read MoreRead more about Malware Analysis – djvu – 9c8fd9b68a8d658246ad4cebac6b1570
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – d8401fb3b6684302bf3d864cbc1f4873

October 13, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: d8401fb3b6684302bf3d864cbc1f4873SHA1: 2bbce123c8cdf589b8c8f180bd09b2081e7f9649ANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – d8401fb3b6684302bf3d864cbc1f4873
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: dos-of–https://research-adobe-com/-via-cve-2018-6389-exploitationbyshirshak

October 13, 2022

Programme HackerOne Adobe Adobe Submitted by shirshak shirshak Report DoS of https://research.adobe.com/ via CVE-2018-6389 exploitation Full Report A considerable amount...

Read MoreRead more about HackerOne Bug Bounty Disclosure: dos-of–https://research-adobe-com/-via-cve-2018-6389-exploitationbyshirshak
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: misconfigured-build-on-websites-“abuse-cloudflare-com”byparadessia_

October 13, 2022

Programme HackerOne Cloudflare Public Bug Bounty Cloudflare Public Bug Bounty Submitted by paradessia_ paradessia_ Report Misconfigured build on websites "abuse.cloudflare.com"...

Read MoreRead more about HackerOne Bug Bounty Disclosure: misconfigured-build-on-websites-“abuse-cloudflare-com”byparadessia_
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: idor–[mtnmobad-mtnbusiness-com-ng]byinsomnia_hax

October 13, 2022

Programme HackerOne MTN Group MTN Group Submitted by insomnia_hax insomnia_hax Report IDOR Full Report A considerable amount of time and...

Read MoreRead more about HackerOne Bug Bounty Disclosure: idor–[mtnmobad-mtnbusiness-com-ng]byinsomnia_hax
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 90ef84850dade0a4b1897dffbb002ecd

October 13, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 90ef84850dade0a4b1897dffbb002ecdSHA1: c63a9c025df5af0023fd8eb12b0d154b379fab2aANALYSIS DATE: 2022-10-13T15:44:07ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 90ef84850dade0a4b1897dffbb002ecd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6ee0535f437c16dca3f8847d9c41f131

October 13, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 6ee0535f437c16dca3f8847d9c41f131SHA1: 0d07408b7aec4dcfbf490f3b87a820e5331f7e83ANALYSIS DATE: 2022-10-13T15:41:04ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 6ee0535f437c16dca3f8847d9c41f131
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f7eba1bbbe90cff96b351466964b8a9a

October 13, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: f7eba1bbbe90cff96b351466964b8a9aSHA1: cbaa464ccb27d6f7d95e4be231e49c615ce2ea01ANALYSIS DATE: 2022-10-13T15:43:42ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – f7eba1bbbe90cff96b351466964b8a9a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – badrabbit – e180bc4df144544dd905fcf6f9978960

October 13, 2022

Score: 10 MALWARE FAMILY: badrabbitTAGS:family:badrabbit, family:mimikatz, ransomwareMD5: e180bc4df144544dd905fcf6f9978960SHA1: 46a24f3fd8890ce52b2eba23f2166a84c2b3a7ddANALYSIS DATE: 2022-10-13T15:38:46ZTTPS: T1053 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – badrabbit – e180bc4df144544dd905fcf6f9978960
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ff96fcc0692061b70f39da2943c2b602

October 13, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: ff96fcc0692061b70f39da2943c2b602SHA1: 07297b195f1803488cd0e2120c2abb41a85b71feANALYSIS DATE: 2022-10-13T15:45:04ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – ff96fcc0692061b70f39da2943c2b602
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 533add1357661fa6ee390da83765bcf5

October 13, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 533add1357661fa6ee390da83765bcf5SHA1: 593c5ed6949e483fa659c9cd397dda898f4bdd3bANALYSIS DATE: 2022-10-13T15:45:31ZTTPS: T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 533add1357661fa6ee390da83765bcf5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ac325415a85b652e2c62cf8e788e4c99

October 13, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: ac325415a85b652e2c62cf8e788e4c99SHA1: 7db4356b5c0d89d2a74025c510470b71e08530e1ANALYSIS DATE: 2022-10-13T15:45:04ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – ac325415a85b652e2c62cf8e788e4c99
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 50cd97a69ac8ae880d5815e70f155266

October 13, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 50cd97a69ac8ae880d5815e70f155266SHA1: a6fc9f011d8cab0e39f2caffd331b4f57b89e5ccANALYSIS DATE: 2022-10-13T15:47:21ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 50cd97a69ac8ae880d5815e70f155266
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 5a18074ec6b520291a7c7a19c53ac79c

October 13, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 5a18074ec6b520291a7c7a19c53ac79cSHA1: 8304a1aeb8583b5d285f40ff796f42febc76388bANALYSIS DATE: 2022-10-13T15:50:05ZTTPS: T1053, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – djvu – 5a18074ec6b520291a7c7a19c53ac79c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 0adaf68c5c90764ca23cd76d7c5c8151

October 13, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 0adaf68c5c90764ca23cd76d7c5c8151SHA1: b895632062cc0165b8207986ac2fa604cca833eeANALYSIS DATE: 2022-10-13T16:28:24ZTTPS: T1012, T1082, T1130, T1112,...

Read MoreRead more about Malware Analysis – djvu – 0adaf68c5c90764ca23cd76d7c5c8151
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – c99a9c645965f321c24da0bd2221bd01

October 13, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: c99a9c645965f321c24da0bd2221bd01SHA1: 2a2c28daf28ab57077173b78f1ed3e020cd7a22cANALYSIS DATE: 2022-10-13T16:23:42ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – c99a9c645965f321c24da0bd2221bd01
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – satana – 108756f41d114eb93e136ba2feb838d0

October 13, 2022

Score: 10 MALWARE FAMILY: satanaTAGS:family:satana, bootkit, persistence, ransomware, spyware, stealerMD5: 108756f41d114eb93e136ba2feb838d0SHA1: 8c6b51923ee7da2f4642c7717db95fbb77d96164ANALYSIS DATE: 2022-10-13T16:28:55ZTTPS: T1107, T1490, T1005, T1081, T1060, T1112,...

Read MoreRead more about Malware Analysis – satana – 108756f41d114eb93e136ba2feb838d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – a540d1d94ec61667d108e633171378ef

October 13, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, stealerMD5: a540d1d94ec61667d108e633171378efSHA1: 40c6f5946a9157b3354d73bca3594de68bfffe9dANALYSIS DATE: 2022-10-13T16:54:36ZTTPS: T1060, T1112, T1222, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – a540d1d94ec61667d108e633171378ef

Posts pagination

Previous 1 … 2,995 2,996 2,997 2,998 2,999 3,000 3,001 … 4,209 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-49601

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49600

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52497

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52496

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7067

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel