What's new
Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

[SELL] Pentest/Red Team Software (Brute Ratel 1.7.4, Cobalt Strike 4.9.1, Core Impact 21.5 and Others)

Cobalt Strike 4.9 with latest kits available now as well.

See the first post in the thread for a latest list of tools and updates.

Contact with PM.
 
Brute Ratel 1.7.4 (latest) now available.


See the first post in the thread for a latest list of tools and updates.

Contact with PM.
 
Brute Ratel 1.7.4 (latest) now available.

Brute Ratel v1.7.4 is released. Badger includes several core changes to deal with targeted detections, a new ROP Gadget injection technique, support for NTLM proxy auth, sleep mask evasion, useragent authentication etc... And wait, did I tell you that #BRc4 now also includes full…
— Chetan Nayak (Brute Ratel C4 Author) (@NinjaParanoid) September 25, 2023

See the first post in the thread for a latest list of tools and updates.

Contact with PM.
 
Licensed Cobalt Strike 4.9. Latest Arsenal kit - all kits. Lifetime option available (tool guaranteed cannot be blocked).

Note: Don't buy from scum where license will get blocked in a month or so and you won't be able to use anymore (https://forum.exploit.in/topic/190935/ - something like that).

See the first post in the thread for a latest list of tools and updates.

Contact with PM.
 
Cobalt Strike 4.9.1 now available. Original hash. Latest Arsenal kit (all kits) - 10/10/23. Lifetime option available (tool guaranteed cannot be blocked).

Note: Don't buy from scum where license will get blocked in a month or so and you won't be able to use anymore (https://forum.exploit.in/topic/190935/ - something like that). Don't use for anything serious the "leaked" shit which is just some garbage combination of old files and trash - fake hash, fake files (size only of one original file exceeds the whole thrash "leak").

See the first post in the thread for a latest list of tools and updates.

Contact with PM
 
Core Impact 21.5 with latest exploits available now.

See the first post in the thread for a latest list of tools and updates.

Contact with PM.
 
www.cobaltstrike.com

Introducing the Mutator Kit: Creating Object File Monstrosities with Sleep Mask and LLVM

This blog introduces the mutator kit, which uses an LLVM obfuscator to break in-memory YARA scanning of the sleep mask.
www.cobaltstrike.com
www.cobaltstrike.com

Cobalt Strike 4.9.1 (original/licensed) new Mutator kit available. Plus new Arsenal kit (25/01/2024) - including all kits (Artifact, SleepMask, Mimikatz, etc) entirely new from 25/01/2024.

Contact with PM.
 
Спойлер: threads/107740/
johndoe7 сказал(а):
Someone to remove the spam.

https://injectexp.dev/software - this is some fucking shit. It is scam also. If you see someone now claiming to sell NightHawk it is scam.
Нажмите, чтобы раскрыть...
[10:32:56] DSAS-INJECT: Hello. If you are a client, write your personal account ID for a quick response. How can I help ?
[10:45:35] Vinki: Hi. I'm not a client yet. I would like to talk to you about your github. Can i? I don't know how to say this, and I don't know how you would react to it. I'm more interested in collaboration than becoming a client. Can we talk about that?
[10:47:05] Vinki: partnership, to be precise
[10:50:14] DSAS-INJECT: What benefits do you want to get from cooperation in the place ? What exactly are you interested in ?
[10:54:13] Vinki: 1. I am interested in a product such as zero day vulnerabilities. RCE in particular. You have similar ones in your github like VMWARE. I am interested in similar exploits with 0day RCE. Specifically, buying them at black-market price. Can we talk about it?
I'm not interested in 1day vulnerabilities, only 0day RCEs.
2. I am interested in FULL SERVICE column.
$7900
Total COBALT STRIKE 4.8 + or COBALT STRIKE 4.9.1 Anonymouse VPS + Anonymouse Domain Registration + OPSEC Installation Service + Crypt SERVICE. Sentinel One, Windows Defender, Kaspersky and Sophos with unlimited builds. Powershell Beacons and Net Monthly Webshell Subscription unlimited builds. CrowdStrike, Carbon black and Cylance Protect with no build limits.LSSAS Dump Exploit. Consultation+recommendation for c2 infrastructure."

You are providing crypt as I see it. How much crypt is FUD? And does your service provide crypt 24\7?
[11:02:03] DSAS-INJECT: Intelgence EDR:
Crowdstrike, or BlackCarbon, or SentinelOne, or Cortex, or Mcafee, or Sophos, or TrendMicro, or Kaspersky.

l - Price starts at $2K for EDR above + 1 dropper (exe, dll, vba, etc.) + LSASS exploit + persistence backdoor for auto-launch + log cleaning. (Without 0d4y/1d4y exploit).
ll - price starts from $5k for EDR above + 1 dropper ( exe, dll, vba ) + LSASS exploit + persistence backdoor for auto-launch + log cleaning. (0d4y/1d4y exploit included).
[11:02:08] DSAS-INJECT: You can also get crypt 1 file to bypass AV = Prices start at $500
[11:02:13] DSAS-INJECT: Monthly subscription to crypto service = EXE+DLL. EXE (one related file). Powershel. Webshell JAVA. ASPX. ASP.
[11:02:20] DSAS-INJECT: Starts from 5K$
We have increased the prices for monthly subscriptions
[11:02:29] DSAS-INJECT: 24/7
[11:03:46] DSAS-INJECT: One-time crypto now works only through quick contacts. There is no subscription to one-time crypto in your personal account. When purchasing a monthly subscription or c2 infrastructure, you receive a personal account for working and installing software
[11:07:14] Vinki: Okay, how FUD is he? 0\62 or 2-4\62?
And what can you say about the first question?
[11:10:59] DSAS-INJECT: 1-We provide the opportunity to work with them in your personal account with a full subscription to the service. We did not consider the possibility of selling.
[11:11:22] DSAS-INJECT: 2- 0/62 FUD
[11:16:07] Vinki: > 1-We provide the opportunity to work with them in your personal account with a full subscription to the service. We did not consider the possibility of selling.
So you mean to say that when I buy a subscription in my personal account I will find RCE 0day exploit to Windows or to VPN vendors or other?
Let me be more specific. I am interested in writing such exploits and buying them, not in "subscription". Our team needs a reverse engineer/encoder/exploit developer to write and sell exploits to 1 hand only, i.e. me.
If that's not how you work(or your devs), then say so. No need to drag me into subscribing. I am a black hat from the Black market, not white or blue. Okay?
[11:24:08] DSAS-INJECT: Buddy, I am very glad that you are representatives of Black Hat. No problem, you asked how we work, I explained to you, I can't force you to buy something, it's your opinion and your business what to do. And yes, I can say right away that we have been working for no more than 1 year and we have a small arsenal of RCE. We can also buy this for our service. But we are not involved in the sale of this.
[11:26:41] Vinki: Do you know this man?
[11:27:18] Vinki: Is this you "undercover" making the sale or is this your "good-hearted customer with a subscription"?
[11:29:33] Vinki: If it's not you, congratulations. You're leaking information in your "site-service"
That's why I wrote to you, to see if it was you or not. If it's you, there's no question. If it's not you, then deal with your clients. You're leaking information because of someone.
Do you see why I wanted to contact you?
[11:31:32] DSAS-INJECT: No, I don't know. We are not on the forum.
Нажмите, чтобы раскрыть...
Клиенты. Или сам john. Напишите какие цены на товар который в переписке и продается в данном продажнике. Если цены совпадают - значит это и есть johndoe7 ну или это "хорошая работа" барыги r1z
 
Fucking clown! Get the fuck out of here! That's the most retarded logic I have heard - idiot.

Someone to remove this clown promoting some shit scam website on my commercial thread. I have more deals on these forums than this idiot can count.
 

Introducing the Mutator Kit: Creating Object File Monstrosities with Sleep Mask and LLVM

This blog introduces the mutator kit, which uses an LLVM obfuscator to break in-memory YARA scanning of the sleep mask.
www.cobaltstrike.com
www.cobaltstrike.com

Cobalt Strike 4.9.1 (original/licensed) new Mutator kit available. Plus new Arsenal kit (25/01/2024) - including all kits (Artifact, SleepMask, Mimikatz, etc) entirely new from 25/01/2024.

Contact with PM.
 
Cobalt Strike 4.9.1 (original/licensed) new Mutator kit available. Plus new Arsenal kit (25/01/2024) - including all kits (Artifact, SleepMask, Mimikatz, etc) entirely new from 25/01/2024.

See the first post in the thread for a latest list of tools and updates.

Contact with PM.
 
Cobalt Strike 4.9.1 (original/licensed) new Mutator kit available. Plus new Arsenal kit (25/01/2024) - including all kits (Artifact, SleepMask, Mimikatz, etc) entirely new from 25/01/2024.

See the first post in the thread for a latest list of tools and updates.

Contact with PM.
 
Top