cookie

We use cookies to improve your browsing experience. By clicking «Accept all», you agree to the use of cookies.

avatar

Blackhat MarkeT

anonymousdevilsec.online ☆ ¤ Discuss Group :- ✓ @Hackerss_chat For Hacking TooLs && Courses Contact:- ✓ @DeviLGarY

Show more
Advertising posts
7 718Subscribers
No data24 hours
+147 days
+1530 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

source code to DarkEyeScan, a cyber security tool for automating pentesting on networks and domains. It belongs to a cyber security firm called Culinda (https://www.culinda.io).
Show all...
🖕 10 2
✅White Snake update 1.6.1.1 - Fixed errors with large log files. - Increased speed of log decompression/parsing. - Linux stub fixes. - Zip converter fixes. - Cleaned WD detect. - Updated C2 list.
Show all...
🖕 6 5🔥 2👍 1👏 1
✅✅  White Snake stealer update 1.6.0.7 (patch №3)
Show all...
🖕 5 4👏 2🥰 1
@anonymousdevilsec People who can Dox dm me Loaded a US account but the mid turned out to be Broke Pakistani and scammed off Need him doxed Want to teach him a lesson. 👀 Results found 👀 Number : +923269558184 Name : Afnan Ch ❤ Details by @True_Callerz Dm me @I_Am_Zer0 Share & Support us =========================== 💀 @Blackhat_Hacking_TooLs
Show all...
@anonymousdevilsec Saudi Arabia 🇸🇦 All people message me ASAP You ll make $$$ Dm @I_Am_Zer0 Share & Support us =========================== 💀 @Blackhat_Hacking_TooLs
Show all...
3👍 2
Repost from HATBACK CH
🛡Introducing Seidr Stealer🛡 A new state of the art stealer with a wide variety of functions and abilities tailored towards giving you the value for your money 💰 🌟 With many stealer features like the ability to steal from both chromium and gecko based browser, 💻🔐 Seidr is able to deploy a two staged module that simultaneously runs a crypto clipper and a keylogger, it also gives you access to a loader and dropper which you can use with telegram bots 🤖 ⚡️ It is powerful and unique featuring powerful encryption techniques written in C++ to ensure your stealer says FUD for as long as possible 🔐🔐 Also coming with features to detect virtual machines and automatically end a process if loaded in one to avoid static analysis 🙅‍♂️, a polymorphic changer to change the hash of the persistent binary to ensure your clipper lasts forever ♾ and functions to perform a long suite of checks to verify the validity of a run requests 👷‍♂️. You would basically have no fear of loosing your build to any antivirus 🙅‍♂️🙅‍♂️ Seidr stealer shows up clean when checked with 40 of the most popular antivirus engines and it’ll continue to do so 🔃. Features: 🛡Ability to steal passwords, auto fills and cookies from: ⏩Chrome ⏩Brave ⏩7 Star ⏩Yandex ⏩Edge ⏩Ucoz Media ⏩Amigo ⏩Torch ⏩Chrome Canary ⏩Cent ⏩Sputnik ⏩Iridium ⏩Orbitum ⏩Epic Privacy ⏩Kometa ⏩Firefox ✅✅✅ 💰It is also able to steal wallets from all the aforementioned browsers and these wallets💰 include: ✴️Metamask ✴️Coinbase ✴️Exodus ✴️Electron ✴️Trust ✴️Wasabi ✴️Ledger ✴️Trezor ✴️BNB smart chain ✴️Saturn ✴️Ferz ✴️Station ✴️Coin98 ✴️Jaxx ✴️Ronin ✴️Nifty ✴️Math ✴️Kardiachain ✴️Tronlink ✅✅✅ 💻It is able to steal these desktop wallets💻: ✴️Monero ✴️MultiDoge ✴️Electrum ✴️Electrum Cash Along with the powerful stealer comes a keylogger ⌨️ and a clipper 📋that is capable of stealing: 💰BTC BITCOIN 💰LTC LITECOIN 💰XRP RIPPLE 💰XMR MONERO 💰ETH ETHEREUM 🧑‍💻Seidr is also being actively maintained and updated every week And you the buyer of any plan would receive all updates for free through out its lifetime ♾. For further info contact us on @seidr_admin2 @lordghost2 @Coochacabra @BialaBl
Show all...
2👍 1
Repost from SEIDR CORP
1
Saudi Arabia 🇸🇦 All people message me ASAP You ll make $$$ Dm @I_Am_Zer0
Show all...
Owners Of - Targo Bank 🇩🇪 + 466285 💳 Dm @I_Am_Zer0 ASAP
Show all...
@anonymousdevilsec Turkish 🇹🇷 People Having business bank Message me @I_Am_Zer0 ASAP Share & Support us =========================== 💀 @Blackhat_Hacking_TooLs
Show all...
👍 1 1