What's new
Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

[SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

Actual.

ProxyNotShell RCE (CVE-2022-41082) + Fortinet RCE (CVE-2022-40684) + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2022-31711, CVE-2022-31675, CVE-2022-22960) + Oracle RCE (CVE-2022-21497) + Veeam RCE (CVE-2022-26501) + Apache RCEs (CVE-2022-24706, CVE-2022-24112).

+ new Veeam RCE (CVE-2023-2753) + CentOS exploit (CVE-2022-44877) + updated Go Anywhere MFT RCE (CVE-2023-0669)
+ PaperCut RCE (CVE-2023-27350) + new Oracle Weblogic RCE (CVE-2023-21839) + latest Windows LPEs from 2023 (list on PM) + latest Linux LPEs from 2023 (CVE-2023-32233, CVE-2023-0386).

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given.

Contact with PM.
 
+ MOVEit exploit (CVE-2023-34362)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given.

Contact with PM.
 
+ Windows Common Log File System Driver LPE (CVE-2023-28252)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given.

Contact with PM.
 
+ Foxit PDF Reader RCE (CVE-2023-27363).

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given.

Contact with PM.
 
Actual.

ProxyNotShell RCE (CVE-2022-41082) + Fortinet RCE (CVE-2022-40684) + Atlassian Bitbucket exploit (CVE-2022-36804) + latest VMware RCEs (CVE-2022-31711, CVE-2022-31675, CVE-2022-22960) + Oracle RCE (CVE-2022-21497) + Veeam RCE (CVE-2022-26501) + Apache RCEs (CVE-2022-24706, CVE-2022-24112).

+ new Veeam RCE (CVE-2023-2753) + CentOS exploit (CVE-2022-44877) + updated Go Anywhere MFT RCE (CVE-2023-0669)
+ PaperCut RCE (CVE-2023-27350) + new Oracle Weblogic RCE (CVE-2023-21839) + latest Windows LPEs from 2023 (list on PM) + latest Linux LPEs from 2023 (CVE-2023-32233, CVE-2023-0386).

+ MOVEit exploit (CVE-2023-34362)

+ Windows Common Log File System Driver LPE (CVE-2023-28252)

+ Foxit PDF Reader RCE (CVE-2023-27363).

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from Cobalt Strike. The source codes of the exploits are also given.

Contact with PM.
 
+ Citrix RCE (CVE-2023-3519)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Linux Kernel LPE (CVE-2023-2640)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Linux Kernel LPE (CVE-2023-2640)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ WinRAR exploit (CVE-2023-38831)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Progress WS_FTP RCE (CVE-2023-40044)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Windows LPE (CVE-2023-35359)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Jetbrains RCE (CVE-2023-42793)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Apache RCE

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Microsoft Outlook RCE (CVE-2024-21413)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
Top