Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Search results

  1. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + WinRAR exploit (CVE-2023-38831) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given. Contact with PM.
  2. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + WinRAR exploit (CVE-2023-38831) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given. Contact with PM.
  3. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Brute Ratel 1.7.4 (latest) now available. See the first post in the thread for a latest list of tools and updates. Contact with PM.
  4. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Brute Ratel 1.7.4 (latest) now available. See the first post in the thread for a latest list of tools and updates. Contact with PM.
  5. J

    Brute Ratel 1.7.4 [Out-of-the-box EDR bypass]

    Video: Brute Ratel bypassing CrowdStrike (also tested against Elastic, MDATP, S1, and Cortex). Note: this video shows working with Brute Ratel 1.8 which is still unreleased version from the company. But the techniques shown work on Brute Ratel 1.7 as well. Contact with PM.
  6. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Cobalt Strike 4.9 with latest kits available now as well. See the first post in the thread for a latest list of tools and updates. Contact with PM.
  7. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Video: Brute Ratel bypassing CrowdStrike (also tested against Elastic, MDATP, S1, and Cortex). Note: this video shows working with Brute Ratel 1.8 which is still unreleased version from the company. But the techniques shown work on Brute Ratel 1.7 as well. See the first post in the thread for...
  8. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Video: Brute Ratel bypassing CrowdStrike (also tested against Elastic, MDATP, S1, and Cortex). Note: this video shows working with Brute Ratel 1.8 which is still unreleased version from the company. But the techniques shown work on Brute Ratel 1.7 as well. See the first post in the thread for...
  9. J

    [POLYMORPHIC ENCRYPTION] Shellter Pro 4.7

    Shellter Pro 4.7. Only place you can buy. Polymorphic encryption. Don't please compare with the price on their official website. This is very deceptive because no one can actually buy from there! If you wish go and try! NOTE: You can see on the screenshot "[GUI v1.3]". This may cause confusion...
  10. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Latest tools come also with private manuals for EDR evasion and working with networks included - unhooking EDRs, working with active directory, dumping credentials (mimikatz, kerberos, LSASS dumping, etc). Contact with PM.
  11. J

    Brute Ratel 1.7.4 [Out-of-the-box EDR bypass]

    Brute Ratel 1.7. Most advanced C2 for EDR evasion. Custom shellcode to .exe payloads compiler. Contact with PM.
  12. J

    Brute Ratel 1.7.4 [Out-of-the-box EDR bypass]

    Brute Ratel 1.7. Most advanced C2 for EDR evasion. Custom shellcode to .exe payloads compiler. Contact with PM.
  13. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Linux Kernel LPE (CVE-2023-2640) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given. Contact with PM.
  14. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Linux Kernel LPE (CVE-2023-2640) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given. Contact with PM.
  15. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Brute Ratel 1.7 (latest) now comes with a 130-page manual with everything explained inside - setup, action, modification, continuous EDR evasion. Plus custom shellcode to .exe payloads compiler. Contact with PM.
  16. J

    Brute Ratel 1.7.4 [Out-of-the-box EDR bypass]

    Brute Ratel 1.7 Most advanced C2 designed specifically for EDR evasion. Comes with a custom rewritten shellcode to .exe compiler and a manual for compiling shellcode to .exe payloads. Contact with PM.
  17. J

    [POLYMORPHIC ENCRYPTION] Shellter Pro 4.7

    Shellter Pro 4.7. Only place you can buy. Polymorphic encryption. Don't please compare with the price on their official website. This is very deceptive because no one can actually buy from there! If you wish go and try! NOTE: You can see on the screenshot "[GUI v1.3]". This may cause confusion...
  18. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Cobalt Strike's new Artifact kit (08/23). Brute Ratel 1.7, most advanced C2 designed for EDR bypass. Comes also with a custom rewritten compiler of shellcode to .exe. Contact with PM.
  19. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Cobalt Strike's new Artifact kit (08/23). Brute Ratel 1.7, most advanced C2 designed for EDR bypass. Comes also with a custom rewritten compiler of shellcode to .exe. Contact with PM.
  20. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Linux Kernel LPE (CVE-2023-2640) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given. Contact with PM.
Top