Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Search results

  1. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. Latest Windows and Linux LPEs (full list on PM) + ProxyNotShell (CVE-2022-41082) RCE + CVE-2022-40684 Fortinet RCE + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2021-39144, CVE-2022-31675, CVE-2022-22960) + latest Oracle RCEs (CVE-2022-21497, CVE-2021-35587) +...
  2. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. Latest Windows and Linux LPEs (full list on PM) + ProxyNotShell (CVE-2022-41082) RCE + CVE-2022-40684 Fortinet RCE + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2021-39144, CVE-2022-31675, CVE-2022-22960) + latest Oracle RCEs (CVE-2022-21497, CVE-2021-35587) +...
  3. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Actual. See the updated list of tools in the first post. Contact with PM.
  4. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. Latest Windows and Linux LPEs (full list on PM) + ProxyNotShell (CVE-2022-41082) RCE + CVE-2022-40684 Fortinet RCE + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2021-39144, CVE-2022-31675, CVE-2022-22960) + latest Oracle RCEs (CVE-2022-21497, CVE-2021-35587) +...
  5. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Actual. Metasploit Pro + Nexpose license available now. See the updated list of tools in the first post. Contact with PM.
  6. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Actual. See the updated list of tools in the first post. Contact with PM.
  7. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    People receive exactly what is explained in the thread. There are the names of the exploits and the CVEs. The exploits are private - private implementations, not public code - I cannot publish the source code here but it is available to anyone who buys. Private alternative implementations of...
  8. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    People receive exactly what is explained in the thread. There are the names of the exploits and the CVEs. The exploits are private - private implementations, not public code - I cannot publish the source code here but it is available to anyone who buys. Private alternative implementations of...
  9. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. Latest Windows and Linux LPEs (full list on PM) + ProxyNotShell (CVE-2022-41082) RCE + CVE-2022-40684 Fortinet RCE + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2021-39144, CVE-2022-31675, CVE-2022-22960) + latest Oracle RCEs (CVE-2022-21497, CVE-2021-35587) +...
  10. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. Latest Windows and Linux LPEs (full list on PM) + ProxyNotShell (CVE-2022-41082) RCE + CVE-2022-40684 Fortinet RCE + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2021-39144, CVE-2022-31675, CVE-2022-22960) + latest Oracle RCEs (CVE-2022-21497, CVE-2021-35587) +...
  11. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. Latest Windows and Linux LPEs (full list on PM) + ProxyNotShell (CVE-2022-41082) RCE + CVE-2022-40684 Fortinet RCE + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2021-39144, CVE-2022-31675, CVE-2022-22960) + latest Oracle RCEs (CVE-2022-21497, CVE-2021-35587) +...
  12. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. Latest Windows and Linux LPEs (full list on PM) + ProxyNotShell (CVE-2022-41082) RCE + CVE-2022-40684 Fortinet RCE + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2021-39144, CVE-2022-31675, CVE-2022-22960) + latest Oracle RCEs (CVE-2022-21497, CVE-2021-35587) +...
  13. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. Latest Windows and Linux LPEs (full list on PM) + ProxyNotShell (CVE-2022-41082) RCE + CVE-2022-40684 Fortinet RCE + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2021-39144, CVE-2022-31675, CVE-2022-22960) + latest Oracle RCEs (CVE-2022-21497, CVE-2021-35587) +...
  14. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Actual. See the updated list of tools in the first post. Contact with PM.
  15. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. Latest Windows and Linux LPEs (full list on PM) + ProxyNotShell (CVE-2022-41082) RCE + CVE-2022-40684 Fortinet RCE + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2021-39144, CVE-2022-31675, CVE-2022-22960) + latest Oracle RCEs (CVE-2022-21497, CVE-2021-35587) +...
  16. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Actual. Metasploit Pro licenses available (Windows/Linux). See the updated list of tools in the first post. Contact with PM.
  17. J

    [SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

    Actual. See the updated list of tools in the first post. Contact with PM.
  18. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + ProxyNotShell (CVE-2022-41082) RCE. Working private implementation. All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. Contact with PM.
  19. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    + ProxyNotShell (CVE-2022-41082) RCE. Working private implementation. All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. Contact with PM.
  20. J

    [SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

    Actual. CVE-2022-40684 Fortinet RCE + latest Windows and Linux LPEs (full list on PM) + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2021-39144, CVE-2022-31675, CVE-2022-22960) + latest Oracle RCEs (CVE-2022-21497, CVE-2021-35587). + Veeam RCE (CVE-2022-26501) +...
Top