Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Search results

  1. ski

    Операция Европола Endgame против IcedID, SystemBC, Pikabot, Smokeloader: 3 ареста на Украине и 1 в Армении

    idk who is the person who leaked the chats but it's clear that USA invested huge in Ukraine and those peoples from Ukraine now know / can't deny that they aren't safe in Ukraine (Pentesters). and how they (FBI) finding peoples is very important / interesting because someone somewhere one rat...
  2. ski

    Операция Европола Endgame против IcedID, SystemBC, Pikabot, Smokeloader: 3 ареста на Украине и 1 в Армении

    https://xss.is/threads/69581/post-692429 most of them are 30+ , how they made mistakes on OPSEC !! 😕😕
  3. ski

    (HELP) Facebook ad interests targeting ..

    add crypto companies name.
  4. ski

    LSASS dump

    Получается просто нужно отловить процесс драйвера и грохнуть его?
  5. ski

    CAT hiring OSCP redteamers

    I don't have OSCP, but preparing for CRTO.
  6. ski

    XWORM V3.1 KEYLOGGER

    Скрытый контент для пользователей: ski.
  7. ski

    influencers

    Definitely gonna check it out
  8. ski

    influencers

    yes I'm targeting crypto. I'm not Pro dude, I'm still learning. Btw imma gonna try. Drainer is my domain. Thanks sharing your ideas
  9. ski

    influencers

    I'm looking into Instagram, the main thing is having aged account with good followers, because they also check sponsorship provider. Well, it's depends on their engagement, having good followers isn't meant that they have good engagement. $30-40 is enough for midium range influencers. I already...
  10. ski

    influencers

    "about me" section not showing emails
  11. ski

    influencers

    yes that's need to be done very quickly, but where i can find their contact details for promotions !! YT now not showing emails
  12. ski

    Fancy Bear APT-28 arsenal

    APT28, IRON TWILIGHT, SNAKEMACKEREL, Swallowtail, Group 74, Sednit, Sofacy, Pawn Storm, Fancy Bear, STRONTIUM, Tsar Team, Threat Group-4127, TG-4127, Group G0007 | MITRE ATT&CK® attack.mitre.org this page have all tools/techniques used by APT28 in details. you're welcome.
Top