Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025
unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing for Robust Cyber Defense

June 25, 2025
unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8334987fe501f2b5e9207166563c3230

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8334987fe501f2b5e9207166563c3230SHA1: 66d11267bb218f3282dfc891c5daeb9102d46333ANALYSIS DATE: 2022-10-30T22:26:13ZTTPS: T1112, T1005, T1081, T1012, T1082, T1060,...

Read MoreRead more about Malware Analysis – evasion – 8334987fe501f2b5e9207166563c3230
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8334a88e3eeac9c8259fe9c37336db50

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8334a88e3eeac9c8259fe9c37336db50SHA1: 47d4ac9cbb8bf243fd399ea561c72f709f2bede2ANALYSIS DATE: 2022-10-30T22:26:21ZTTPS: T1088, T1089, T1112, T1158, T1082, T1060,...

Read MoreRead more about Malware Analysis – evasion – 8334a88e3eeac9c8259fe9c37336db50
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82896e53b135cbc929ccb4e6849bdd20

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82896e53b135cbc929ccb4e6849bdd20SHA1: 5029fab94a75641c0178adf13ad32a4259401c28ANALYSIS DATE: 2022-10-30T22:26:27ZTTPS: T1060, T1112, T1158, T1005, T1081, T1088,...

Read MoreRead more about Malware Analysis – evasion – 82896e53b135cbc929ccb4e6849bdd20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0f1afdeacc2598b8fe24c3da8001930

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0f1afdeacc2598b8fe24c3da8001930SHA1: 525648183e9bc36dcefb27ec60c5dacd63fef1f1ANALYSIS DATE: 2022-10-30T22:26:17ZTTPS: T1158, T1112, T1005, T1081, T1082, T1088,...

Read MoreRead more about Malware Analysis – evasion – a0f1afdeacc2598b8fe24c3da8001930
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91098d229a940c6549f9fdddaa8e2f60

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91098d229a940c6549f9fdddaa8e2f60SHA1: a9e3ccac80995e546fdf23674998e7376e36e312ANALYSIS DATE: 2022-10-30T22:26:33ZTTPS: T1060, T1112, T1158, T1082, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 91098d229a940c6549f9fdddaa8e2f60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 91bd1e636e9b22b27ee5ff26c0013b90

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 91bd1e636e9b22b27ee5ff26c0013b90SHA1: 780e4aaf6645b9acb08db9a31297531e27166941ANALYSIS DATE: 2022-10-30T22:26:37ZTTPS: T1158, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 91bd1e636e9b22b27ee5ff26c0013b90
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 821e902e4b6773787e4cf95481a9d220

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 821e902e4b6773787e4cf95481a9d220SHA1: fc8afaf4b52660891c2d4979c44b40b5dd376cbcANALYSIS DATE: 2022-10-30T22:27:07ZTTPS: T1158, T1112, T1082, T1012, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 821e902e4b6773787e4cf95481a9d220
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 830bacb2944f015440bc895da6c14ec0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 830bacb2944f015440bc895da6c14ec0SHA1: 1fed98114b918592d62a9a6fbf598306083b6fe3ANALYSIS DATE: 2022-10-30T22:26:41ZTTPS: T1012, T1082, T1112, T1158, T1060, T1005,...

Read MoreRead more about Malware Analysis – evasion – 830bacb2944f015440bc895da6c14ec0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 908fa77704df463cb081b364f8f20fa0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 908fa77704df463cb081b364f8f20fa0SHA1: 69e30042dc9d7d1dbadfaa3a12854f005870aed3ANALYSIS DATE: 2022-10-30T22:27:09ZTTPS: T1060, T1112, T1082, T1088, T1089, T1005,...

Read MoreRead more about Malware Analysis – evasion – 908fa77704df463cb081b364f8f20fa0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8232029f58b2a99040c4e60d899a4210

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8232029f58b2a99040c4e60d899a4210SHA1: d4500ff891bcffaa6309b4d07daa2d7a85af1a82ANALYSIS DATE: 2022-10-30T22:27:13ZTTPS: T1012, T1082, T1060, T1112, T1158, T1005,...

Read MoreRead more about Malware Analysis – evasion – 8232029f58b2a99040c4e60d899a4210
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a11b607e0e49df4a443faddcbfc50a00

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a11b607e0e49df4a443faddcbfc50a00SHA1: b59dd94716f483a59b4c5686d8867f5200f87701ANALYSIS DATE: 2022-10-30T22:27:18ZTTPS: T1158, T1112, T1082, T1005, T1081, T1004,...

Read MoreRead more about Malware Analysis – evasion – a11b607e0e49df4a443faddcbfc50a00
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 90a93667cf5d6f30ccdfa08e3eb3d9c0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 90a93667cf5d6f30ccdfa08e3eb3d9c0SHA1: 7b9fce7b9be3ef2cbd06428440a6c463beafd9bfANALYSIS DATE: 2022-10-30T22:27:22ZTTPS: T1112, T1088, T1089, T1012, T1082, T1060,...

Read MoreRead more about Malware Analysis – evasion – 90a93667cf5d6f30ccdfa08e3eb3d9c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82ff994317e4e21bd3ac18e1671e32f0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82ff994317e4e21bd3ac18e1671e32f0SHA1: 88ff91258fc45efe7c89f9751f01ff97664edd8cANALYSIS DATE: 2022-10-30T22:27:55ZTTPS: T1060, T1112, T1082, T1012, T1004, T1158,...

Read MoreRead more about Malware Analysis – evasion – 82ff994317e4e21bd3ac18e1671e32f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a109fa757186fca34cd207ac7de68d30

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a109fa757186fca34cd207ac7de68d30SHA1: 2b83667e488c30b482e2618f90b429a9e5057ee1ANALYSIS DATE: 2022-10-30T22:27:41ZTTPS: T1158, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – a109fa757186fca34cd207ac7de68d30
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 835fb12da95f8899b1a1757d78059260

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 835fb12da95f8899b1a1757d78059260SHA1: 551bacb107932ad6ad829b9ffdbefef817500e82ANALYSIS DATE: 2022-10-30T22:28:04ZTTPS: T1112, T1088, T1089, T1012, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 835fb12da95f8899b1a1757d78059260
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 82e621cdff74069888139fe2bcea6a60

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 82e621cdff74069888139fe2bcea6a60SHA1: 65ddc2785007a64a0b0890fc89eb6eeb4a629243ANALYSIS DATE: 2022-10-30T22:27:39ZTTPS: T1060, T1112, T1004, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 82e621cdff74069888139fe2bcea6a60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 90c3f3767d5339a7bc492350e2904870

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 90c3f3767d5339a7bc492350e2904870SHA1: 9fcfba0d0e15a21911fcc5e3364d46252d0fe4acANALYSIS DATE: 2022-10-30T22:28:29ZTTPS: T1060, T1112, T1004, T1088, T1089, T1082,...

Read MoreRead more about Malware Analysis – evasion – 90c3f3767d5339a7bc492350e2904870
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 907b730751dbb5f78514e32007225560

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 907b730751dbb5f78514e32007225560SHA1: 581efa7437e50629a63479d363df6cfa6b2c673fANALYSIS DATE: 2022-10-30T22:28:23ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 907b730751dbb5f78514e32007225560
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 8268e782e11411e1a78b996d2a8578a0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 8268e782e11411e1a78b996d2a8578a0SHA1: d108b469a168a0612cd30d55db4cf4f40726d0c3ANALYSIS DATE: 2022-10-30T22:28:33ZTTPS: T1112, T1088, T1089, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 8268e782e11411e1a78b996d2a8578a0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 820f7dec628c1d5a0318c4a56b613ce0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 820f7dec628c1d5a0318c4a56b613ce0SHA1: 3bc8dde4063ac6d3f47e3aa6a81b69a596216129ANALYSIS DATE: 2022-10-30T22:28:37ZTTPS: T1060, T1112, T1088, T1089, T1158, T1082,...

Read MoreRead more about Malware Analysis – evasion – 820f7dec628c1d5a0318c4a56b613ce0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9113190108b70d921e8f4dfe77534ff0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9113190108b70d921e8f4dfe77534ff0SHA1: 0ac0743503b216d34cbd3496cf4c6defaf4a8b1eANALYSIS DATE: 2022-10-30T22:28:53ZTTPS: T1158, T1112, T1082, T1005, T1081, T1060,...

Read MoreRead more about Malware Analysis – evasion – 9113190108b70d921e8f4dfe77534ff0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 81c8bba8301fb44e3212273d3b735a10

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 81c8bba8301fb44e3212273d3b735a10SHA1: ecc615403d808b864a29cf2c32feaf84cc889d22ANALYSIS DATE: 2022-10-30T22:28:42ZTTPS: T1060, T1112, T1005, T1081, T1004, T1158,...

Read MoreRead more about Malware Analysis – evasion – 81c8bba8301fb44e3212273d3b735a10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – a0e80774b010a1ff80f6378e9b0df4e0

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: a0e80774b010a1ff80f6378e9b0df4e0SHA1: 35b6fb29dca718a7e3fc75facc2d819a38f8fabcANALYSIS DATE: 2022-10-30T22:28:51ZTTPS: T1012, T1082, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – a0e80774b010a1ff80f6378e9b0df4e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 9253e8a5f510a090b11a13848afbac90

October 31, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 9253e8a5f510a090b11a13848afbac90SHA1: caa281e56db30b73867989f1a84f8edcafe2d2adANALYSIS DATE: 2022-10-30T22:28:46ZTTPS: T1112, T1060, T1088, T1089, T1082, T1005,...

Read MoreRead more about Malware Analysis – evasion – 9253e8a5f510a090b11a13848afbac90

Posts pagination

Previous 1 … 2,894 2,895 2,896 2,897 2,898 2,899 2,900 … 4,192 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

CISA_Logo
  • News

US-CERT Vulnerability Summary for the Week of June 23, 2025

June 30, 2025
image
  • Data Breach
  • Ransomware

[HANDALA] – Ransomware Victim: Hotam EC

June 30, 2025
image
  • Data Breach
  • Ransomware

[GLOBAL] – Ransomware Victim: entab[.]se

June 30, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Murex Petroleum

June 30, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: HRConnects, LLC

June 30, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel