What's new
Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

[SELL] Exploits (0-day & 1-day. RCE. LPE. VPN RCEs. IoT Exploits)

+ Windows LPE (CVE-2024-26169), March 2024

+ Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers)

+ GlobalProtect RCE (CVE-2024-3400)

+ Fortinet FortiOS RCE (CVE-2024-21762)

+ ScreenConnect RCE (CVE-2024-1709)

+ Ivanti Exploit (CVE-2024-21893)

+ Jenkins Exploit (CVE-2024-23897)

+ JetBrains RCE (CVE-2024-27198)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Exim RCE (CVE-2023-42115)

+ Windows LPE (CVE-2024-26169)

+ Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers)

+ GlobalProtect RCE (CVE-2024-3400)

+ Fortinet FortiOS RCE (CVE-2024-21762)

+ CrushFTP RCE (CVE-2024-4040)

+ ScreenConnect RCE (CVE-2024-1709)

+ Jenkins Exploit (CVE-2024-23897)

+ JetBrains RCE (CVE-2024-27198)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Exim RCE (CVE-2023-42115)

+ Windows LPE (CVE-2024-26169)

+ Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers)

+ GlobalProtect RCE (CVE-2024-3400)

+ Fortinet FortiOS RCE (CVE-2024-21762)

+ CrushFTP RCE (CVE-2024-4040)

+ ScreenConnect RCE (CVE-2024-1709)

+ Jenkins Exploit (CVE-2024-23897)

+ JetBrains RCE (CVE-2024-27198)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Exim RCE (CVE-2023-42115)

+ Windows LPE (CVE-2024-26169)

+ Check Point VPN Arbitrary Read Exploit (CVE-2024-24919)

+ Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers)

+ GlobalProtect RCE (CVE-2024-3400)

+ Fortinet FortiOS RCE (CVE-2024-21762)

+ CrushFTP RCE (CVE-2024-4040)

+ ScreenConnect RCE (CVE-2024-1709)

+ JetBrains RCE (CVE-2024-27198)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
+ Exim RCE (CVE-2023-42115)

+ Windows LPE (CVE-2024-26169)

+ PHP RCE, all Windows versions (CVE-2024-4577)

+ Apache RCE (CVE-2024-27348)

+ Veeam Exploit (CVE-2024-29849)

+ Check Point VPN Arbitrary Read Exploit (CVE-2024-24919)

+ Microsoft Outlook RCE (CVE-2024-21413) - private and upgraded version (added suport for unautheticated SMTP servers)

+ GlobalProtect RCE (CVE-2024-3400)

+ Fortinet FortiOS RCE (CVE-2024-21762)

+ CrushFTP RCE (CVE-2024-4040)

+ ScreenConnect RCE (CVE-2024-1709)

+ JetBrains RCE (CVE-2024-27198)

+ older/still working exploits private versions (Bluekeep, Zerologon, SMBGhost, and others)

All my exploits are private implementations. Come with very easy-to-navigate GUI and also an ability of passing sessions to and from C2. The source codes of the exploits are also given.

Contact with PM.
 
Top