What's new
Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

⁶⁶⁶ | Malware shop | Shellcode loader | AV/EDR Evasion | SmartScreen bypass | Video proof | Tested in real AV/EDR environments | ⁶⁶⁶

Бафомет

Midle Weight
Депозит
$-59
Цена 999
Контакты DM
We are excited to celebrate the launch of our new service! To mark this occasion, we are pleased to offer an introductory price of only $666 for all orders.



Sophos Endpoint Detection (EDR/XDR/MDR) Havoc bypass
Bitdefender Endpoint Detection and Response (EDR) Cobalt Strike bypass

Bitdefender Endpoint Detection and Response (EDR) Havoc bypass


ESET Endpoint Antivirus Cobalt Strike bypass


ESET Endpoint Antivirus Havoc bypass


Windows Defender + Smartscreen (W10-22H2) Cobalt Strike bypass: excel (.xll document)


Windows Defender + Smartscreen (W10-22H2) Havoc bypass: excel (.xll document)


Windows Defender + Smartscreen (W11-23H2) Cobalt Strike bypass (DLL sideloading, chrome binary)

Windows Defender + Smartscreen (Windows 11-23H2) Havoc (DLL sideloading, chrome binary)


[Static analysis will be added soon + more AVs&EDRs]



Welcome to our shop! Please, make yourself comfortable and feel free to ask anything you need. I'm here to share my experience and knowledge with those who seek it. Rest assured, all our work has been conducted under real AV/EDR environments, utilizing the top tools available in the market. If you have any questions or need guidance, don't hesitate to reach out. For your peace of mind, we only take orders through a secure escrow or guarantor system. Looking forward to assisting you on your journey!



Technical information
Encrypt PE Files: Securely encrypt Portable Executable (PE) files for runtime decryption and execution, either as shellcode via Donut or directly through a syscall-enhanced Run-PE method.
Architecture Support: Compatible with both x64 and x86 architectures.
Memory Execution: By default, all payloads execute in an RX memory region, with the option to switch to RWX.
C# Assembly Loading: Load C# assemblies with hardcoded arguments into the encrypted file (.exe/.dll).
More than 15 legitimate binaries for DLL Sideloading (Apple, Chrome, CiscoWebEx, GithubDesktop, Java, Microsoft, Obsidian, OperaBrowser, Oracle, Teams, Visual Studio, Windows R_Server, WinSDK...)

Methods for retrieving and managing system calls (syscalls)
Hellsgate Technique: This method retrieves syscalls by circumventing standard security checks, allowing for stealthier operations by not relying on known syscall locations.
Syswhispers3 Technique: Uses an advanced version of Syswhispers for embedding syscalls into the binary. This technique is ideal for maintaining functionality across different versions of Windows by generating minimal and version-specific syscall stubs.
Jumper Randomized Technique: When utilizing Syswhispers3, this technique applies a randomized approach to syscall execution, further obfuscating the syscall process and enhancing the security against static and dynamic analysis.

Features
Anti-sandbox and debugging resistance.
Auto-deletion post execution.
Use of pump values to confuse static analysis.
Injection into newly created processes, with customizable options.
Custom process spawning for remote injection.
Spoofing of process arguments for injection targets.
PPID spoofing to mimic the parent process.
Threadless injection for shellcode execution.
Module Stomping without memory allocation.
Customization of resource file information such as icons and descriptions.
Compiling the binary in debug mode for detailed output.
Creation of service binaries or DLLs for use in lateral movement or persistence strategies.
Steganographic embedding of encrypted payloads in image files.

Formarts supported
Standalone EXE (.exe)
MSI installers (.msi)
Microsoft Excel XLL (.xll)
Windows Control Panel CPL (.cpl)
DLL and DLL sideloading under legit signed certificates (Microsoft, Java, Google, Apple, Python...)
Powershell Output format, reflectively loading the packed binary. (.ps1)
Shellcode Output format.

Other services
Customizable Malleable C2 Profiles.
Stealers, HVNC, Rootkits, AV/EDR killer...
APT simulation chains.
UAC Bypass/LPE.
Technical support.
Custom Cobalt Strike and Havoc scripts. (Auto-persistance, auto execution of commands, etc...).
We have support for any c2 tool (Havoc, Cobalt Strike, Merlin, Sliver, Brute Ratel...).

Спойлер: FAQ











Спойлер: TERMS & CONDITIONS

Спойлер: ARTISTIC CREDIT TO:


We are excited to celebrate the launch of our new service! To mark this occasion, we are pleased to offer an introductory price of only $666 for all orders.
Последнее редактирование: Воскресенье в 19:43
 
Redstar224 сказал(а):
perfect! looks like a good tool. good luck with sales


Thank you so much Redstar224.

Feel free to ask anything if you need it.


Огромное спасибо Redstar224.

Не стесняйтесь спрашивать что-нибудь, если вам это нужно.
 
ElektraEmber сказал(а):
wow


For being the first person to post here and showing support, I'm going to offer this service to you for free the first time.

Feel free to contact me, choose your preferred command and control framework, and I will set it up for you.

You can select a C2 profile from any of these options: Amazon, Bing Maps, Chrome, Meeting, Office365 Calendar, Reddit, Slack, YouTube, Zoom. While some C2 framework may not be as customizable as Cobalt, I will ensure you have a functional malleable profile by the end..


Поскольку я был первым, кто разместил здесь сообщение и проявил поддержку, я впервые собираюсь предложить вам эту услугу бесплатно.

Не стесняйтесь обращаться ко мне, выберите предпочитаемую систему управления и контроля, и я настрою ее для вас.

Вы можете выбрать профиль C2 из любого из следующих вариантов: Amazon, Bing Maps, Chrome, Meeting, Calendar Office365, Reddit, Slack, YouTube, Zoom. Хотя некоторые профили C2 могут быть не такими настраиваемыми, как Cobalt, к концу я позабочусь о том, чтобы у вас был функциональный и гибкий профиль.
Последнее редактирование: 10.05.2024
 
Where is the deposit? Quake3
Последнее редактирование: Понедельник в 01:53
 
Deposit has been done x2 the amount requested.

"They will hate you. They will love you. Keep only the love, drive away hate. The glory is at the end"

We are here for work. Big love for everyone.

-

Депозит был сделан x2 запрошенной суммы.

"Они будут ненавидеть вас. Они будут любить тебя. Оставь только любовь, отгоняй ненависть. Слава в конце"

Мы здесь для работы. Большая любовь ко всем.
Последнее редактирование: Вчера в 00:14
 
Тренд на демонические лоадеры задан
Последнее редактирование: Вчера в 21:24
 
Благословлю... после теста. Желательно бесплатного, ибо Мамонна нам друг, но денег нету)))
Как можно связаться? Оставь контакты плиз.
 
Top