cookie

نحن نستخدم ملفات تعريف الارتباط لتحسين تجربة التصفح الخاصة بك. بالنقر على "قبول الكل"، أنت توافق على استخدام ملفات تعريف الارتباط.

avatar

Ziyaettin - Power Proofs OLD

Due to some private matters we had to open a new channel, I hope we will return the same number of members as in the previous channel. If you support me in this, please join and invite your friendshttps://t.me/powerproofsziy

إظهار المزيد
مشاركات الإعلانات
777
المشتركون
-224 ساعات
-67 أيام
+330 أيام

جاري تحميل البيانات...

معدل نمو المشترك

جاري تحميل البيانات...

Repost from SEIDR CORP
Seidr is hosted in the cloud, when you buy a package a custom build is created based on your wishes and hosted for you, providing the link. You can use your own loader or request for the FUD seidr loader to spread your stealer. Seidr also comes as either a static build(full exe with no linked library (dll)) or as a dynamic build with some dependent dlls. This is to ensure your build can be compatible with any loader. We chose this method of distribution simply to make sure seidr stays FUD We rehash every build along with a fresh certificate, effectively bypassing heuristic detection and frustrating any attempts of static analysis This would of course provide the best value for your money.
إظهار الكل...
Repost from SEIDR CORP
🛡Introducing Seidr Stealer🛡 A new state of the art stealer with a wide variety of functions and abilities tailored towards giving you the value for your money 💰 🌟 With many stealer features like the ability to steal from both chromium and gecko based browser, 💻🔐 Seidr is able to deploy a two staged module that simultaneously runs a crypto clipper and a keylogger, it also gives you access to a loader and dropper which you can use with telegram bots 🤖 ⚡️ It is powerful and unique featuring powerful encryption techniques written in C++ to ensure your stealer says FUD for as long as possible 🔐🔐 Also coming with features to detect virtual machines and automatically end a process if loaded in one to avoid static analysis 🙅‍♂️, a polymorphic changer to change the hash of the persistent binary to ensure your clipper lasts forever ♾ and functions to perform a long suite of checks to verify the validity of a run requests 👷‍♂️. You would basically have no fear of loosing your build to any antivirus 🙅‍♂️🙅‍♂️ Seidr stealer shows up clean when checked with 40 of the most popular antivirus engines and it’ll continue to do so 🔃. Features: 🛡Ability to steal passwords, auto fills and cookies from: ⏩Chrome ⏩Brave ⏩7 Star ⏩Yandex ⏩Edge ⏩Ucoz Media ⏩Amigo ⏩Torch ⏩Chrome Canary ⏩Cent ⏩Sputnik ⏩Iridium ⏩Orbitum ⏩Epic Privacy ⏩Kometa ⏩Firefox ✅✅✅ 💰It is also able to steal wallets from all the aforementioned browsers and these wallets💰 include: ✴️Metamask ✴️Coinbase ✴️Exodus ✴️Electron ✴️Trust ✴️Wasabi ✴️Ledger ✴️Trezor ✴️BNB smart chain ✴️Saturn ✴️Ferz ✴️Station ✴️Coin98 ✴️Jaxx ✴️Ronin ✴️Nifty ✴️Math ✴️Kardiachain ✴️Tronlink ✅✅✅ 💻It is able to steal these desktop wallets💻: ✴️Monero ✴️MultiDoge ✴️Electrum ✴️Electrum Cash Along with the powerful stealer comes a keylogger ⌨️ and a clipper 📋that is capable of stealing: 💰BTC BITCOIN 💰LTC LITECOIN 💰XRP RIPPLE 💰XMR MONERO 💰ETH ETHEREUM 🧑‍💻Seidr is also being actively maintained and updated every week And you the buyer of any plan would receive all updates for free through out its lifetime ♾. For further info contact us on @seidr_admin @lordghost2 @Coochacabra
إظهار الكل...
Repost from SEIDR CORP
03:32
Video unavailableShow in Telegram
💥 Merry Christmas to all of you 50% discount on 0/3 PREMIUM PLAN on our TG BOT Interested in buying and testing targets, please contact me @ziyaettin753 📱
إظهار الكل...
Photo unavailableShow in Telegram
إظهار الكل...
New BROWSER method freezes everything after 20s ☄️ CloudFlare(UAM) @ziyaettin753 📱
إظهار الكل...
Send a target (website) if you are interested in purchasing 🥸 @ziyaettin753
إظهار الكل...
📌 MUMBAI POLICE WEBSITE Host: manipurpolice.gov[.]in MySQL dump ☄️ Database: Manipurpolice
إظهار الكل...
📌 National Police of Ukraine Национальная полиция Украины 🚫 npu.gov[.]ua https://check-host.net/check-report/1389ff4bkb56 🔗 Cloudflare, Inc.
إظهار الكل...
Photo unavailableShow in Telegram
📌 DSTAT Massive-1
إظهار الكل...