Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Search results

  1. E

    Android rat

    its a private bot.using korean group.. and you never find on any forum.. but here is some alternative bots ermac3 hook v2.1
  2. E

    Exe/Bat FUD Crypt Service [Bypass WD/Chrome/Edge Alert | Scantime&Runtime| Ring3 unhook| Support .NET & Native ]

    Pump Support native, fud scantime & runtime unique private stub 450$ / week available
  3. E

    Exe/Bat FUD Crypt Service [Bypass WD/Chrome/Edge Alert | Scantime&Runtime| Ring3 unhook| Support .NET & Native ]

    Current stub scan: https://kleenscan.com/scan_result/5e98aaa1bbcc82005cc5395f2c292819db10892c7c3dd0b44bcae21a4e3aceb2 1 - 2/21 in Runtime on Scanner.to
  4. E

    Malware delivery

    What about sending the malicious JS in an email? I mean maybe someway to embed it in the email such that it executes when user views it. the email itself could include the JS expoloit could it not?
  5. E

    Exe/Bat FUD Crypt Service [Bypass WD/Chrome/Edge Alert | Scantime&Runtime| Ring3 unhook| Support .NET & Native ]

    Цена 100$ Контакты Evild34d Greeting, Handmade FUD crypt service, EXE/BAT output, support all type of malwares. [Rat, Stealer, Loader, Botnet] .NET stub lightweight size Bypass WD & WD cloud Bypass Browser Alerts (Edge not guaranteed) Support x86_x64 Bins Ring3 unhooking LoadPE&RunPE (options)...
  6. E

    [СЕРВИС] Asgard Crypt Service / TG BOT / FUD

    This crypt service bypass smart screen?
  7. E

    Octo Banking Botnet [ Source Code ] Leaked

    MalwareSourceCode/Android at main · vxunderground/MalwareSourceCode Collection of malware source code for a variety of platforms in an array of different programming languages. - vxunderground/MalwareSourceCode github.com
  8. E

    Find phone/email/ip of a Facebook user!?

    Any bot/tool to scrape data on TG, please? Thanks
  9. E

    Add startup to an EXE payload?

    Hi, I have a malware payload which is coded in delphi, without startup. I need your help to add startup to the payload(exe), any code/method that work please! only adding startup is enough. Thanks for any help
  10. E

    Если есть возможность делать инсталлы. Что выбрать стилер или вымогатель?

    100% стиллер. Там же крипта, банки, ну и другая всякая монетезация.
  11. E

    Please I need silent pdf exploit

    Пожалуйста, обратите внимание, что пользователь заблокирован кажется, у меня есть такой, я сам его написал
  12. E

    SpyNote X Android Rat

    xНе ра Не работает
  13. E

    POSEIDON MACOS STEALER V4

    I have a question, how to bind the stealer payload with a legit mac application, you have any tool for that? I mean I want to infect an app! I'm interested at lower price! Thanks
Top