Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Search results

  1. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Exim RCE (CVE-2023-42115) + Windows LPE (CVE-2024-26169) + PHP RCE, all Windows versions (CVE-2024-4577) + Apache RCE (CVE-2024-27348) + Veeam Exploit (CVE-2024-29849) + Check Point VPN Arbitrary Read Exploit (CVE-2024-24919) + Microsoft Outlook RCE (CVE-2024-21413) - private and...
  2. J

    Brute Ratel 1.7.4 [Out-of-the-box EDR bypass]

    Brute Ratel 1.7.4 twitter.com/NinjaParanoid/status/1706358207277568006 Contact with PM.
  3. J

    Cobalt Strike 4.9 & Cobalt Strike 4.9.1 (Original Tool - not fake shit with fake hash; Lifetime)

    https://www.cobaltstrike.com/blog/introducing-the-mutator-kit-creating-object-file-monstrosities-with-sleep-mask-and-llvm Introducing the Mutator Kit: Creating Object File Monstrosities with Sleep Mask and LLVM This blog introduces the mutator kit, which uses an LLVM obfuscator to break...
  4. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Exim RCE (CVE-2023-42115) + Windows LPE (CVE-2024-26169) + PHP RCE, all Windows versions (CVE-2024-4577) + Apache RCE (CVE-2024-27348) + Veeam Exploit (CVE-2024-29849) + Check Point VPN Arbitrary Read Exploit (CVE-2024-24919) + Microsoft Outlook RCE (CVE-2024-21413) - private and...
  5. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Cobalt Strike 4.9.1 (original/licensed) new Mutator kit available. Plus new Arsenal kit (25/01/2024) - including all kits (Artifact, SleepMask, Mimikatz, etc) entirely new from 25/01/2024. See the first post in the thread for a latest list of tools and updates. Contact with PM.
  6. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Exim RCE (CVE-2023-42115) + Windows LPE (CVE-2024-26169) + Check Point VPN Arbitrary Read Exploit (CVE-2024-24919) + Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers) + GlobalProtect RCE (CVE-2024-3400) + Fortinet FortiOS...
  7. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Exim RCE (CVE-2023-42115) + Windows LPE (CVE-2024-26169) + Check Point VPN Arbitrary Read Exploit (CVE-2024-24919) + Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers) + GlobalProtect RCE (CVE-2024-3400) + Fortinet FortiOS...
  8. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Exim RCE (CVE-2023-42115) + Windows LPE (CVE-2024-26169) + Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers) + GlobalProtect RCE (CVE-2024-3400) + Fortinet FortiOS RCE (CVE-2024-21762) + CrushFTP RCE (CVE-2024-4040) +...
  9. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Exim RCE (CVE-2023-42115) + Windows LPE (CVE-2024-26169) + Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers) + GlobalProtect RCE (CVE-2024-3400) + Fortinet FortiOS RCE (CVE-2024-21762) + CrushFTP RCE (CVE-2024-4040) +...
  10. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Exim RCE (CVE-2023-42115) + Windows LPE (CVE-2024-26169) + Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers) + GlobalProtect RCE (CVE-2024-3400) + Fortinet FortiOS RCE (CVE-2024-21762) + CrushFTP RCE (CVE-2024-4040) +...
  11. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Exim RCE (CVE-2023-42115) + Windows LPE (CVE-2024-26169) + Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers) + GlobalProtect RCE (CVE-2024-3400) + Fortinet FortiOS RCE (CVE-2024-21762) + CrushFTP RCE (CVE-2024-4040) +...
  12. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Windows LPE (CVE-2024-26169), March 2024 + Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers) + GlobalProtect RCE (CVE-2024-3400) + Fortinet FortiOS RCE (CVE-2024-21762) + ScreenConnect RCE (CVE-2024-1709) + Ivanti Exploit...
  13. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Windows LPE (CVE-2024-26169), March 2024 + Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers) + GlobalProtect RCE (CVE-2024-3400) + Fortinet FortiOS RCE (CVE-2024-21762) + ScreenConnect RCE (CVE-2024-1709) + Ivanti Exploit...
  14. J

    Cobalt Strike 4.9 & Cobalt Strike 4.9.1 (Original Tool - not fake shit with fake hash; Lifetime)

    https://www.cobaltstrike.com/blog/introducing-the-mutator-kit-creating-object-file-monstrosities-with-sleep-mask-and-llvm Introducing the Mutator Kit: Creating Object File Monstrosities with Sleep Mask and LLVM This blog introduces the mutator kit, which uses an LLVM obfuscator to break...
  15. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Cobalt Strike 4.9.1 (original/licensed) new Mutator kit available. Plus new Arsenal kit (25/01/2024) - including all kits (Artifact, SleepMask, Mimikatz, etc) entirely new from 25/01/2024. See the first post in the thread for a latest list of tools and updates. Contact with PM.
  16. J

    Brute Ratel 1.7.4 [Out-of-the-box EDR bypass]

    Brute Ratel 1.7.4 (latest). Contact with PM.
  17. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Microsoft Outlook RCE (CVE-2024-21413) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given. Contact with PM.
  18. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Microsoft Outlook RCE (CVE-2024-21413) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given. Contact with PM.
  19. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    https://www.cobaltstrike.com/blog/introducing-the-mutator-kit-creating-object-file-monstrosities-with-sleep-mask-and-llvm Introducing the Mutator Kit: Creating Object File Monstrosities with Sleep Mask and LLVM This blog introduces the mutator kit, which uses an LLVM obfuscator to break...
  20. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Fucking clown! Get the fuck out of here! That's the most retarded logic I have heard - idiot. Someone to remove this clown promoting some shit scam website on my commercial thread. I have more deals on these forums than this idiot can count.
Top