Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Privacy by Design A Practical Guide to Data Protection in a Connected World

August 25, 2025
unlock_membership
  • Premium Members Content

Network Security Essentials for a Safer Digital World

August 22, 2025
unlock_membership
  • Premium Members Content

Cyber Security Risk Management A Practical Guide for 2025

August 20, 2025
unlock_membership
  • Premium Members Content

Mastering Privacy and Data Protection in the Digital Era

August 18, 2025
unlock_membership
  • Premium Members Content

Zero Trust Security Unlocked A Practical Guide to Modern Access Control and Cloud Security

August 13, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 908747526635b39f907eb38ba56aae27

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 908747526635b39f907eb38ba56aae27SHA1: 0b904434ab4fd167a53c87587866c3ca75cad1ceANALYSIS DATE: 2022-10-18T15:41:05ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 908747526635b39f907eb38ba56aae27
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – fb85479d0513640905e16d2bd6b88a9f

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: fb85479d0513640905e16d2bd6b88a9fSHA1: 2af14abc35685bdce5a301d1b28badefdc63df5eANALYSIS DATE: 2022-10-18T15:40:41ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – fb85479d0513640905e16d2bd6b88a9f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9284182a6e2e87a6401f25f560a34216

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 9284182a6e2e87a6401f25f560a34216SHA1: 294f790a1b7f062a6f31ea91c8f672ca77f3df6bANALYSIS DATE: 2022-10-18T15:40:51ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 9284182a6e2e87a6401f25f560a34216
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e93c0d46a14cbc1a97b4391df9e7cace

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e93c0d46a14cbc1a97b4391df9e7caceSHA1: 1cbc17470904fa9f3b5e54387a3d70d0671ec206ANALYSIS DATE: 2022-10-18T15:40:27ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e93c0d46a14cbc1a97b4391df9e7cace
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f47ff06a6068dd448b2bbf0ade3b0160

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: f47ff06a6068dd448b2bbf0ade3b0160SHA1: 7269e4ab746ada5648b809522f38db655649522fANALYSIS DATE: 2022-10-18T15:41:16ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – f47ff06a6068dd448b2bbf0ade3b0160
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6188b5c9560644a36f4b854ecdc70c34

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 6188b5c9560644a36f4b854ecdc70c34SHA1: 877f82f80126c276f5d92aded6c1b570e41201e9ANALYSIS DATE: 2022-10-18T15:41:41ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 6188b5c9560644a36f4b854ecdc70c34
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4facd7b9349635fcf8664de614278f89

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 4facd7b9349635fcf8664de614278f89SHA1: 24be16551b76ed036f416ffda4a2ca24386945ffANALYSIS DATE: 2022-10-18T15:41:47ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 4facd7b9349635fcf8664de614278f89
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ba6ffa231e25d33e2e2947b73a5bedac

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: ba6ffa231e25d33e2e2947b73a5bedacSHA1: 806c7404f325502db9db74f92fe523024170ad82ANALYSIS DATE: 2022-10-18T15:41:30ZTTPS: T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – ba6ffa231e25d33e2e2947b73a5bedac
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 85134d154ae813a62dcc90c97213edd7

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 85134d154ae813a62dcc90c97213edd7SHA1: 5d28b765f26106b5da8bc5f1fc80ed7034a5559dANALYSIS DATE: 2022-10-18T15:42:10ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 85134d154ae813a62dcc90c97213edd7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6bd65d8d9b537fd5851844c7fda708bf

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 6bd65d8d9b537fd5851844c7fda708bfSHA1: a8e717608ac113d079579646f533a7e1d37bb670ANALYSIS DATE: 2022-10-18T15:42:23ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 6bd65d8d9b537fd5851844c7fda708bf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0591c6fd459f89ae64b9a025ac4f5f41

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 0591c6fd459f89ae64b9a025ac4f5f41SHA1: 5e67859c3a029291df697e9bbe4bea19b42af195ANALYSIS DATE: 2022-10-18T15:41:57ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 0591c6fd459f89ae64b9a025ac4f5f41
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8453a256e6abdc70cc3874d95bd8f3c3

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8453a256e6abdc70cc3874d95bd8f3c3SHA1: 742e20ae22fb2bece4de3d46d780b0b1a5186976ANALYSIS DATE: 2022-10-18T15:42:38ZTTPS: T1107, T1490, T1091, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – ransomware – 8453a256e6abdc70cc3874d95bd8f3c3
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 86e39c7b0aa81bfc105ebd9b0766ce2f

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 86e39c7b0aa81bfc105ebd9b0766ce2fSHA1: 5ec8721f8e2acf7ed27783a7969c32542f0be9dbANALYSIS DATE: 2022-10-18T15:42:56ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 86e39c7b0aa81bfc105ebd9b0766ce2f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4f565cbe58681056a626c1f916fcedcb

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 4f565cbe58681056a626c1f916fcedcbSHA1: 390686f11e4591ca2f55b9e4cd0711029de4d34cANALYSIS DATE: 2022-10-18T15:43:08ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 4f565cbe58681056a626c1f916fcedcb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – af73f94ffcae054d3a84ff2ae0d0f446

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: af73f94ffcae054d3a84ff2ae0d0f446SHA1: 6319802224cab55b90d8de870dbc84ade2dc2063ANALYSIS DATE: 2022-10-18T15:43:30ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – af73f94ffcae054d3a84ff2ae0d0f446
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 4d6356358a836d56145e7acdc83fea7d

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 4d6356358a836d56145e7acdc83fea7dSHA1: efb8261ce1ffe19ac462e73e1d70756897456432ANALYSIS DATE: 2022-10-18T15:43:20ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 4d6356358a836d56145e7acdc83fea7d
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: xss-in-www-shopify-com/markets?utm_source=bynoblesix

October 18, 2022

Programme HackerOne Shopify Shopify Submitted by noblesix noblesix Report XSS in www.shopify.com/markets?utm_source= Full Report A considerable amount of time and...

Read MoreRead more about HackerOne Bug Bounty Disclosure: xss-in-www-shopify-com/markets?utm_source=bynoblesix
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: cve-2017-5929:-hyperledger—arbitrary-deserialization-of-untrusted-databymik-patient

October 18, 2022

Programme HackerOne Hyperledger Hyperledger Submitted by mik-patient mik-patient Report CVE-2017-5929: Hyperledger - Arbitrary Deserialization of Untrusted Data Full Report A...

Read MoreRead more about HackerOne Bug Bounty Disclosure: cve-2017-5929:-hyperledger—arbitrary-deserialization-of-untrusted-databymik-patient
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 785707b3639ae4314f42739052fe4522

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 785707b3639ae4314f42739052fe4522SHA1: fa1662e7d4478ab2b90a896ad3aff21d6a750d0aANALYSIS DATE: 2022-10-18T15:44:22ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 785707b3639ae4314f42739052fe4522
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8c23878d1e3d7e55e550fb9f448ee9cd

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 8c23878d1e3d7e55e550fb9f448ee9cdSHA1: 5947275ba5ba1d4bf4c142b149b49b971541de83ANALYSIS DATE: 2022-10-18T15:44:11ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 8c23878d1e3d7e55e550fb9f448ee9cd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d8499954c090d87e4b96f8f23fba2bf9

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: d8499954c090d87e4b96f8f23fba2bf9SHA1: 755c3889c6215d8fbf4d285c0fab265d33d638c2ANALYSIS DATE: 2022-10-18T15:43:45ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – d8499954c090d87e4b96f8f23fba2bf9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8b9c9005f476efee5bc8572ebe809c75

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 8b9c9005f476efee5bc8572ebe809c75SHA1: b0e66376cb6689cbb274c96eafa5f2188db1cf7aANALYSIS DATE: 2022-10-18T15:43:56ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 8b9c9005f476efee5bc8572ebe809c75
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – c0555bca1e61680eebfdc150c69f0e61

October 18, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: c0555bca1e61680eebfdc150c69f0e61SHA1: 11436e8b833d7c5b7e5484232e0b3599ed9f523eANALYSIS DATE: 2022-10-18T16:20:23ZTTPS: T1005, T1081, T1107, T1490, T1082, T1091, T1060, T1112...

Read MoreRead more about Malware Analysis – persistence – c0555bca1e61680eebfdc150c69f0e61
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 30cc5141307b477bad1d38b3dc995a14

October 18, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:redline, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, infostealer, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: 30cc5141307b477bad1d38b3dc995a14SHA1:...

Read MoreRead more about Malware Analysis – djvu – 30cc5141307b477bad1d38b3dc995a14

Posts pagination

Previous 1 … 3,152 3,153 3,154 3,155 3,156 3,157 3,158 … 4,379 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[CEPHALUS] – Ransomware Victim: SystemExec Co[.], Ltd[.]

August 26, 2025
image
  • Data Breach
  • Ransomware

[CEPHALUS] – Ransomware Victim: LPL Financial

August 26, 2025
image
  • Data Breach
  • Ransomware

[CEPHALUS] – Ransomware Victim: Sherman, Silverstein, Kohl, Rose & Podolsky, P[.]A[.]

August 26, 2025
image
  • Data Breach
  • Ransomware

[CEPHALUS] – Ransomware Victim: BAR Architects & Interiors

August 26, 2025
image
  • Data Breach
  • Ransomware

[CEPHALUS] – Ransomware Victim: K Strategies Marketing and Public Relations

August 26, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel