Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Privacy by Design A Practical Guide to Data Protection in a Connected World

August 25, 2025
unlock_membership
  • Premium Members Content

Network Security Essentials for a Safer Digital World

August 22, 2025
unlock_membership
  • Premium Members Content

Cyber Security Risk Management A Practical Guide for 2025

August 20, 2025
unlock_membership
  • Premium Members Content

Mastering Privacy and Data Protection in the Digital Era

August 18, 2025
unlock_membership
  • Premium Members Content

Zero Trust Security Unlocked A Practical Guide to Modern Access Control and Cloud Security

August 13, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]138[.]37[.]185:443

November 24, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]138[.]37[.]185:443
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6fb99593905840cf95ab2364c4c87d63

November 24, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 6fb99593905840cf95ab2364c4c87d63SHA1: 8d0aafee1cabe7b6cc0caf93ffafd3da3bff8b9bANALYSIS DATE: 2022-11-23T20:48:15ZTTPS: T1082, T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 6fb99593905840cf95ab2364c4c87d63
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 33cf9aac2e4768e8c9e10aeb8f6a9ad6

November 24, 2022

Score: 5 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 33cf9aac2e4768e8c9e10aeb8f6a9ad6SHA1: 8c0ba6cafeb8b38a964bc178b96233af7e89f5e7ANALYSIS DATE: 2022-11-23T19:22:33ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 33cf9aac2e4768e8c9e10aeb8f6a9ad6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – 444072ec68d9dad8de5f9060c74e3b90

November 24, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: 444072ec68d9dad8de5f9060c74e3b90SHA1: f3845470366d4ce52a18492f279e3a89ef25e485ANALYSIS DATE: 2022-11-23T19:53:54ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – – 444072ec68d9dad8de5f9060c74e3b90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – b3429e9f4084ec931dad480f0940f97f

November 24, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: b3429e9f4084ec931dad480f0940f97fSHA1: 0c1ba0f19fa049d3bef2d52ccbd816bb04916a84ANALYSIS DATE: 2022-11-23T22:31:54ZTTPS: T1012, T1222, T1082, T1005,...

Read MoreRead more about Malware Analysis – djvu – b3429e9f4084ec931dad480f0940f97f
osint
  • News

Security Culture Matters when IT is Decentralized

November 23, 2022

Decentralization can make enterprises more agile but it also makes IT and network security more complex. Creating a strong security...

Read MoreRead more about Security Culture Matters when IT is Decentralized
osint
  • News

WannaRen Returns as Life Ransomware, Targets India

November 23, 2022

This blog entry looks at the characteristics of a new WannaRen ransomware variant, which we named Life ransomware after its...

Read MoreRead more about WannaRen Returns as Life Ransomware, Targets India
1f1fa-1f1f8-1
  • News

Pro-Russian group Killnet claims responsibility for DDoS attack that has taken down the European Parliament site

November 23, 2022

Pro-Russian hacker collective Killnet took down the European Parliament website with a DDoS cyberattack. The Pro-Russia group of hacktivists Killnet...

Read MoreRead more about Pro-Russian group Killnet claims responsibility for DDoS attack that has taken down the European Parliament site
osint
  • News

Ducktail information stealer continues to evolve

November 23, 2022

The operators behind the Ducktail information stealer continue to improve their malicious code, operators experts warn. In late July 2022,...

Read MoreRead more about Ducktail information stealer continues to evolve
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a7199d2ff40258ac7427ce9b513fe3fe

November 23, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomwareMD5: a7199d2ff40258ac7427ce9b513fe3feSHA1: a9eecc7ad31d4d57cb6ff57b1588f18e4830bcc2ANALYSIS DATE: 2022-11-23T14:18:03ZTTPS: T1490, T1012, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – evasion – a7199d2ff40258ac7427ce9b513fe3fe
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9e4cab69981fa679c9a84375676fcc1d

November 23, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 9e4cab69981fa679c9a84375676fcc1dSHA1: f58cc7f89276024b549330f7b957ff04d0ac1c42ANALYSIS DATE: 2022-11-23T14:44:56ZTTPS: T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – 9e4cab69981fa679c9a84375676fcc1d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 34926506fefc6f5ebace4672d93af6ba

November 23, 2022

Score: 7 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 34926506fefc6f5ebace4672d93af6baSHA1: 4afaa8fe82b71906acf06cb2d7e52de160df2e85ANALYSIS DATE: 2022-11-23T14:26:51ZTTPS: T1060, T1112, T1491, T1012, T1082 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – 34926506fefc6f5ebace4672d93af6ba
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 8c6309eabacbf95f01cea9e1e84aad4c

November 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 8c6309eabacbf95f01cea9e1e84aad4cSHA1: fe1e785fb4519f1e4ed15351b68b399185c17aadANALYSIS DATE: 2022-11-23T14:22:45ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 8c6309eabacbf95f01cea9e1e84aad4c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 95cef99dd8ed824a90e544deb4f0d56d

November 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 95cef99dd8ed824a90e544deb4f0d56dSHA1: ce4ca4243380ce94c0614d250cc8f950213636edANALYSIS DATE: 2022-11-23T14:42:21ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 95cef99dd8ed824a90e544deb4f0d56d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b0eea251428a489d202d8dc6c647077c

November 23, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: b0eea251428a489d202d8dc6c647077cSHA1: 4262d165c5aa411b7f9e65d71a7cbe7c68db5747ANALYSIS DATE: 2022-11-23T14:59:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – b0eea251428a489d202d8dc6c647077c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 9792eb6458541aa819ffdfff1b9cb12c

November 23, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploitMD5: 9792eb6458541aa819ffdfff1b9cb12cSHA1: 6b1d6ddd6e10d589956eaee390fbbac8efc525f9ANALYSIS DATE: 2022-11-23T15:04:03ZTTPS: T1082, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – discovery – 9792eb6458541aa819ffdfff1b9cb12c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 5cb43bf4b7e5329caa8d51f59f8774d5

November 23, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 5cb43bf4b7e5329caa8d51f59f8774d5SHA1: 5cf6138ddfba03f6922e15894f47a23e69bebc2cANALYSIS DATE: 2022-11-23T14:45:09ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 5cb43bf4b7e5329caa8d51f59f8774d5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c9d596073569322f439fd398801c53c1

November 23, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: c9d596073569322f439fd398801c53c1SHA1: 67738a5c80585149f57416273c100ca525c6cb69ANALYSIS DATE: 2022-11-23T14:58:05ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – c9d596073569322f439fd398801c53c1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – 0b29fe731c48b9b8f517603c3b0a6732

November 23, 2022

Score: 8 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: 0b29fe731c48b9b8f517603c3b0a6732SHA1: 83091af23093b8ae2221a7586a2a2d2d6134a96eANALYSIS DATE: 2022-11-23T15:20:07ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – 0b29fe731c48b9b8f517603c3b0a6732
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ece2ffc39e026085650c78f561e771b9

November 23, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: ece2ffc39e026085650c78f561e771b9SHA1: a06a9706d853e4d6b9c260f66a93901ae04fd477ANALYSIS DATE: 2022-11-23T15:17:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – ece2ffc39e026085650c78f561e771b9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 58f160a021279cb9d149aa74a2c422e0

November 23, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, ransomwareMD5: 58f160a021279cb9d149aa74a2c422e0SHA1: bcc970c3af6aa0286ec17abc3654eb1dfd5f05a8ANALYSIS DATE: 2022-11-23T15:19:28ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – banker – 58f160a021279cb9d149aa74a2c422e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 98a94d7ea1685b134073859aefaa09e5

November 23, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 98a94d7ea1685b134073859aefaa09e5SHA1: 973b9bc5420ff2c2d66f87f3dfaff9c84d6722c7ANALYSIS DATE: 2022-11-23T15:17:51ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 98a94d7ea1685b134073859aefaa09e5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 6e1a642728ec61cca2c480c28421f9a6

November 23, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, ransomwareMD5: 6e1a642728ec61cca2c480c28421f9a6SHA1: 86a7e7bdb651b523b419eb9e2045f18f35a5c90fANALYSIS DATE: 2022-11-23T15:20:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – banker – 6e1a642728ec61cca2c480c28421f9a6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – af3c7aebed0475b486ab8a42ced57552

November 23, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: af3c7aebed0475b486ab8a42ced57552SHA1: 93ba7fd08f0232e82b902523cd8c546abfeacaa2ANALYSIS DATE: 2022-11-23T15:20:48ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – af3c7aebed0475b486ab8a42ced57552

Posts pagination

Previous 1 … 2,998 2,999 3,000 3,001 3,002 3,003 3,004 … 4,378 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[DIREWOLF] – Ransomware Victim: 台灣東洋國際儀表股份有限公司

August 26, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-9172 – pierrelannoy – Vibes

August 26, 2025
image
  • Data Breach
  • Ransomware

[DIREWOLF] – Ransomware Victim: 台灣東洋國際儀表股份有限公司

August 26, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: marlboroughpartners[.]com

August 26, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: hydrometrics[.]com

August 26, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel