Get Mystery Box with random crypto!

🎩BLACK HAT🎩

Logo of telegram channel data_brokers — 🎩BLACK HAT🎩 B
Logo of telegram channel data_brokers — 🎩BLACK HAT🎩
Channel address: @data_brokers
Categories: Education
Language: English
Subscribers: 5.36K
Description from channel

SINCE 2019
Official Handel : @queen_inc
Backup : https://t.me/ 2pBKAJt5TqZjNDU1
preferred
yalelodge.cm - cc shop
allworld.cards -cc shop
orderswq6q7kqghs.onion - rdp/servers
orders.bz

Ratings & Reviews

3.00

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

1

2 stars

1

1 stars

0


The latest Messages 8

2021-12-24 00:03:52 BlackCat Ransomware Linux variant.

x32: 843001980e5073c7f0ea8b56873246b8
x64: 79fea7f741760ea21ff655137af05bd0

#blackcat #ransomware
311 views21:03
Open / Comment
2021-12-24 00:03:52
312 views21:03
Open / Comment
2021-12-23 12:33:31 Sending fake letters using SETOOLKIT

In this manual. we will show you a method by which you can easily send a fake email using one of the most popular tools called SET (Social Engineering Toolkit).

SET is an attack system based on attacking human resources. With many attacks available, this toolkit is absolutely essential for penetration testing.

SET is preinstalled in Kali Linux. You can simply run it from the command line by typing "setoolkit".

Select 1) Social-Engineering Attacks for a list of possible attacks that can be performed.
Let's start with Mass Mailer Attack. Enter 5 to go to the next menu.
In this example in the list, we will look at the first option, E-Mail Attack Single Email Address.
Now you need to fill in all the data.
Here you will need an open SMTP relay server, which you can easily get through smtp2go.com and create a free account with the SMTP server address “mail.smtp2go.com” and the doorway “2525”.
This is the result of a fake email that we sent from info@iguru.gr via smtp2go.com on the open relay server.
In Control Panel of SMTP2GO.com app, you can even manage all registrations and view all information about fake emails sent from your account.
340 views09:33
Open / Comment
2021-12-15 16:52:39
Bypass AV & Advanced XDR solutions

Mortar Loader is able to bypass modern anti-virus products and advanced XDR solutions and it has been tested and confirmed bypass for the following:

— Kaspersky
— ESET
— Malewarebytes
— Mcafee
— Cortex XDR
— Windows defender
— Cylance

Research:
https://0xsp.com/security%20research%20&%20development%20(SRD)/defeat-the-castle-bypass-av-advanced-xdr-solutions

Source:
https://github.com/0xsp-SRD/mortar

#av @data_brokers
448 views13:52
Open / Comment
2021-12-14 22:21:38
282 views19:21
Open / Comment
2021-12-13 06:11:06 Malware using LOG4J exploit:)

PWD - infected
430 views03:11
Open / Comment
2021-12-12 11:48:04
FUD AMSI Bypass

Just released a new obfuscated AMSI bypass script based on 'amsiInitFailed'.

https://github.com/tihanyin/PSSW100AVB/blob/main/AMSI_bypass_2021_12.ps1
624 views08:48
Open / Comment
2021-12-12 08:36:28
Log4j attack surface

https://github.com/YfryTchsGD/Log4jAttackSurface
660 views05:36
Open / Comment
2021-12-10 10:41:30 𝗔𝗱𝗱𝗲𝗱 𝟮𝟭 𝗠𝗶𝗹𝗹𝗶𝗼𝗻 𝗳𝘂𝗹𝗹𝘇 𝘁𝗼 𝘁𝗵𝗲 𝗽𝗿𝗶𝘃𝗮𝘁𝗲 𝗰𝗵𝗮𝗻𝗻𝗲𝗹

Full details with dob, ssn, 3 passwords


For more : https://t.me/data_brokers/2077

--------------------
Official contact :@queen_inc
946 viewsedited  07:41
Open / Comment