Get Mystery Box with random crypto!

🎩BLACK HAT🎩

Logo of telegram channel data_brokers — 🎩BLACK HAT🎩 B
Logo of telegram channel data_brokers — 🎩BLACK HAT🎩
Channel address: @data_brokers
Categories: Education
Language: English
Subscribers: 5.36K
Description from channel

SINCE 2019
Official Handel : @queen_inc
Backup : https://t.me/ 2pBKAJt5TqZjNDU1
preferred
yalelodge.cm - cc shop
allworld.cards -cc shop
orderswq6q7kqghs.onion - rdp/servers
orders.bz

Ratings & Reviews

3.00

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

1

1 stars

0


The latest Messages 3

2022-04-08 22:05:34 Certipy 2.0: BloodHound, New Escalations, Shadow Credentials, Golden Certificates, and more!

Blog:
https://research.ifcr.dk/certipy-2-0-bloodhound-new-escalations-shadow-credentials-golden-certificates-and-more-34d1c26f0dc6

Tool:
https://github.com/ly4k/Certipy
970 views19:05
Open / Comment
2022-04-05 11:34:38
Ministry of Health of the People's Republic of China breached.

Download: https://root.direct/cnmrip
Compressed Size: 1.1 GB
Items: 3,313 Files, 603 Folders
1.4K views08:34
Open / Comment
2022-03-31 01:01:54
1.9K views22:01
Open / Comment
2022-03-31 01:01:54 A Java Springcore RCE 0day exploit has been leaked. It was leaked by a Chinese security researcher who, since sharing and/or leaking it, has deleted their Twitter account.

We have not verified the exploit.

Download the 0day POC here:
1.7K views22:01
Open / Comment
2022-03-22 20:04:14 Dump of all hashes for LGE.com employee's and service accounts - second time we hacked them in ~1 years.

Dump of LG's infrastructure confluence will be released soon.

Might be a good idea to consider a new CSIRT team!
2.9K views17:04
Open / Comment
2022-03-19 06:43:48 FuckThatPacker is now integrated to CobaltStrike

https://github.com/Unknow101/FuckThatPacker
2.7K views03:43
Open / Comment
2022-03-18 15:13:43 Advanced Windows exploit development resources

00 - Windows Rootkits
01 - Windows kernel mitigations
02 - Windows kernel shellcode
03 - Windows kernel exploitation
04 -Windows kernel GDI exploitation
05 - Windows kernel Win32k.sys research
06 - Windows Kernel logic bugs
07 - Windows kernel driver development
08 - Windows internals
09 - Advanced Windows debugging
10 - 0days - APT advanced malware research
11 - Video game cheating (kernel mode stuff sometimes)
12 - Hyper-V and VM / sandbox escape
13 - Fuzzing
14 - Windows browser exploitation
15 - books, certifications and courses

https://github.com/FULLSHADE/WindowsExploitationResources
2.4K views12:13
Open / Comment
2022-03-08 06:18:19 Contents of private channel:

https://t.me/data_brokers/2077


Official handle : @queen_inc
3.1K viewsedited  03:18
Open / Comment