Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Search results

  1. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Linux Kernel LPE (CVE-2023-2640) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given. Contact with PM.
  2. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Brute Ratel 1.7, latest version available now. Licensed. The most advanced C2 designed specifically for EDR evasion. See the first post in the thread for a latest list of tools and updates. Contact wtih PM.
  3. J

    Brute Ratel 1.7.4 [Out-of-the-box EDR bypass]

    Brute Ratel 1.7.4 (latest version). Licensed. Latest version of the top C2 tool designed specifically for EDR evasion. New post-exploitation techniques (advanced stomping, in-memory restoration of original buffer), new C2 fallback feature (more advanced than just using redirectors), etc. Tool...
  4. J

    Brute Ratel 1.7.4 [Out-of-the-box EDR bypass]

    Brute Ratel 1.7.4 (latest version). Licensed. Latest version of the top C2 tool designed specifically for EDR evasion. New post-exploitation techniques (advanced stomping, in-memory restoration of original buffer), new C2 fallback feature (more advanced than just using redirectors), etc. Tool...
  5. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Citrix RCE (CVE-2023-3519) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given. Contact with PM.
  6. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Citrix RCE (CVE-2023-3519) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given. Contact with PM.
  7. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Nessus Pro with latest scanning plugins available. Look at the first post in the thread for a latest list of tools and updates. Contact with PM.
  8. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. ProxyNotShell RCE (CVE-2022-41082) + Fortinet RCE (CVE-2022-40684) + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2022-31711, CVE-2022-31675, CVE-2022-22960) + Oracle RCE (CVE-2022-21497) + Veeam RCE (CVE-2022-26501) + Apache RCEs (CVE-2022-24706...
  9. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. ProxyNotShell RCE (CVE-2022-41082) + Fortinet RCE (CVE-2022-40684) + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2022-31711, CVE-2022-31675, CVE-2022-22960) + Oracle RCE (CVE-2022-21497) + Veeam RCE (CVE-2022-26501) + Apache RCEs (CVE-2022-24706...
  10. J

    [POLYMORPHIC ENCRYPTION] Shellter Pro 4.7

    Shellter Pro 4.7. Only place you can buy. Polymorphic encryption. Don't please compare with the price on their official website. This is very deceptive because no one can actually buy from there! If you wish go and try! NOTE: You can see on the screenshot "[GUI v1.3]". This may cause confusion...
  11. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Foxit PDF Reader RCE (CVE-2023-27363). All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given. Contact with PM.
  12. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Foxit PDF Reader RCE (CVE-2023-27363). All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given. Contact with PM.
  13. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Latest Core Impact 21.3 available. Many new features and improved integration with Cobalt Strike (note, the two tools are developed by the same company - Fortra) - ability to load BOFs on Core Impact, etc. Special discounts for buying Cobalt Stirke 4.8 (original hash and latest kits, not the...
  14. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Windows Common Log File System Driver LPE (CVE-2023-28252) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given. Contact with PM.
  15. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + Windows Common Log File System Driver LPE (CVE-2023-28252) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given. Contact with PM.
  16. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + MOVEit exploit (CVE-2023-34362) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given. Contact with PM.
  17. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + MOVEit exploit (CVE-2023-34362) All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given. Contact with PM.
  18. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. ProxyNotShell RCE (CVE-2022-41082) + Fortinet RCE (CVE-2022-40684) + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2022-31711, CVE-2022-31675, CVE-2022-22960) + Oracle RCE (CVE-2022-21497) + Veeam RCE (CVE-2022-26501) + Apache RCEs (CVE-2022-24706...
  19. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. ProxyNotShell RCE (CVE-2022-41082) + Fortinet RCE (CVE-2022-40684) + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2022-31711, CVE-2022-31675, CVE-2022-22960) + Oracle RCE (CVE-2022-21497) + Veeam RCE (CVE-2022-26501) + Apache RCEs (CVE-2022-24706...
  20. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. ProxyNotShell RCE (CVE-2022-41082) + Fortinet RCE (CVE-2022-40684) + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2022-31711, CVE-2022-31675, CVE-2022-22960) + Oracle RCE (CVE-2022-21497) + Veeam RCE (CVE-2022-26501) + Apache RCEs (CVE-2022-24706...
Top