Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Search results

  1. R

    0DAY /1DAY Dropper ++ Kill any AV - EDR's from USER PRIVILAGE ! Crowdstrike, SentinelOne ++ LSSAS Exploit ++ START FROM $1k Defender killer.

    -- UPDATE: Currently running 20% discount on several features "EDR"! 20% ON NEW CLIENTS. ./R1Z A5852A300E402AD8AA973E1147D024FFE7DCF34BCC203C7B9DFB8560A3B10361000000000003
  2. R

    0DAY /1DAY Dropper ++ Kill any AV - EDR's from USER PRIVILAGE ! Crowdstrike, SentinelOne ++ LSSAS Exploit ++ START FROM $1k Defender killer.

    - UPDATE: $10k offer price for limited time for 1 EDR + 3 AV's from client choise. Monthly clean for 1 EDR or 1 AV only for $2k only. ./r1z A5852A300E402AD8AA973E1147D024FFE7DCF34BCC203C7B9DFB8560A3B10361000000000003
  3. R

    0DAY /1DAY Dropper ++ Kill any AV - EDR's from USER PRIVILAGE ! Crowdstrike, SentinelOne ++ LSSAS Exploit ++ START FROM $1k Defender killer.

    - PoC of this DAY: No need for admin right's to kill EDR anymore! Dump LSASS + Kill Windows Defender + SmartScreen + LPE Exploit ( USER low level ) ONLY! Windows last update 12/09/23 Integrated exploit details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802
  4. R

    cobaltstrike 4.9

    Totally agree, you have a great reputation and your views are the most helpful to people
  5. R

    cobaltstrike 4.9

    I'm all for doing this, testing with a virtual machine, I'm just releasing it for free to help some networking geeks without having to pay for it, come on! ! !
  6. R

    0DAY /1DAY Dropper ++ Kill any AV - EDR's from USER PRIVILAGE ! Crowdstrike, SentinelOne ++ LSSAS Exploit ++ START FROM $1k Defender killer.

    That’s old! Now working with integrated LPE’s with user right only, and will integrate UAC bypass next update. ./r1z
  7. R

    0DAY /1DAY Dropper ++ Kill any AV - EDR's from USER PRIVILAGE ! Crowdstrike, SentinelOne ++ LSSAS Exploit ++ START FROM $1k Defender killer.

    write in TOX, im 24x7 online, if you didn't see me online.. remove my TOX id and add it again. A5852A300E402AD8AA973E1147D024FFE7DCF34BCC203C7B9DFB8560A3B10361000000000003
  8. R

    0DAY /1DAY Dropper ++ Kill any AV - EDR's from USER PRIVILAGE ! Crowdstrike, SentinelOne ++ LSSAS Exploit ++ START FROM $1k Defender killer.

    -- UPDATE: Currently running 50% discount on several features "NOT EDR"! Windows Defender + SmartScreen bypass price start from $1k ($500) + persistance backdoor for auto run + Log cleaner. ( No dropper + No 0d4y/1d4y exploit's ) Additional 4 modern AV's + Windows Defender + SmartScreen bypass...
  9. R

    0DAY /1DAY Dropper ++ Kill any AV - EDR's from USER PRIVILAGE ! Crowdstrike, SentinelOne ++ LSSAS Exploit ++ START FROM $1k Defender killer.

    -- UPDATE: Integrate 0day (LPE) or almost 1day exploit in the dropper; now from low privillage to system. dump lsass exploit from user privillage. https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802 Security Update Guide - Microsoft Security Response Center...
  10. R

    склейка .docx

    бюлядб , перестаньте разводить новорега !!!!!!! любой экзехе можно прилепить любую иконку !!!!!!!!
  11. R

    LNK файл

    Пожалуйста, обратите внимание, что пользователь заблокирован Are you suggesting to buy something .. we want to learn not buy a product
  12. R

    Macros security risk

    whats a good alternative
  13. R

    склейка .docx

    how much will it cost and how long does crypt last ?
  14. R

    CloudNordic Cloud Data has been WIPED.

    Пожалуйста, обратите внимание, что пользователь заблокирован Trust cloud they do! Interesting to know, the word of trusting your company data in the cloud, never secure at all. Criminals go full Viking on CloudNordic, wipe all servers and customer data IT outfit says it can't — and won't — pay...
  15. R

    Reliable cryptor

    Crypters doesn't work like years ago, in these days EDRs/MDRs/SIEMs scan for know malicious software in memory (The crypter needs to somehow decrypt the payload in runtime, it does this in memory) so it will be detected. Crypters against some AVs probably will work (not all) PS: Modern...
  16. R

    Which crypto coins can be freezed by law enforcement

    All countries with the right international agreements, so it depends of their diplomatic relation
  17. R

    Which crypto coins can be freezed by law enforcement

    you mean by offline wallet when you keep the crypto insid USB ?
  18. R

    Which crypto coins can be freezed by law enforcement

    All countries has right to seize or only EU/Usa citizens ?
  19. R

    Crypto payment processors?

    It has API endpoints and you can create more if you wish alternatively get rogue Coinpayments account and enable auto collection to be sure the money is not left in their platform. GitHub - moneroexamples/openmonero: Fully open sourced implementation of MyMonero backend Fully open sourced...
Top