blackhat specialist
DISCORD
SCROLLsistemas que domino
privesc, bypass uac, creds dump, registry, persistence, kernel
daily driver, pacman, aur, kernel custom, rice extremo
pentest suite, metasploit, burp, nmap, recon completo
2800+ tools, offensive research, exploit dev
anonsurf, forensics, privacy, pentest
compartimentalizacao total, vms isoladas, opsec maximo
amnesic, tor forced, zero traces, live usb
clica na categoria pra expandir
exploitation & pentesting
pesquisa de vulnerabilidades novas, fuzzing avancado, source code audit, acha o que ninguem achou
escreve exploit do zero, buffer overflow, heap exploitation, rop chains, race conditions
privesc win/linux, kernel exploits, misconfig abuse, token impersonation, potato attacks
sqli, xss, ssrf, xxe, rce, ssti, idor, deserialization, jwt bypass, graphql abuse
kerberoasting, asreproasting, dcsync, golden ticket, pass the hash, bloodhound, mimikatz
pwn, format string, use after free, type confusion, sandbox escape, browser exploitation
criacao & analise de malwares
remote access trojan full features, keylogger, screen capture, file manager, shell reversa, hvnc
pega tudo: browsers, wallets, discord tokens, telegram sessions, steam, senhas do sistema
faz qualquer payload sumir do radar, runtime fud, scantime fud, metamorphic, polymorphic
monta rede de bots, cnc panel, custom protocols, mirai mods, qbot, gafgyt variants
baixa e executa payloads, process injection, dll sideloading, shellcode loader, reflective loading
kernel mode rootkit, userland hooks, syscall hooking, driver development, bootkit concepts
phishing pages custom, evilginx, gophish, email spoofing, attachment payloads, macro malware
encryption schemes, key management, file targeting, shadow copy deletion, note deployment
ataques de rede & ddos
layer 4 e 7, udp flood, tcp syn, dns amp, ntp amp, memcached, bypass cloudflare, ovh, ddos-guard
arp spoofing, dns poisoning, ssl strip, bettercap, intercepta trafego em tempo real
scapy master, custom packets, protocol manipulation, firewall bypass, tcp hijacking
nmap ninja, masscan, service enum, port knocking detection, vulnerability scanning
wpa/wpa2 crack, evil twin, deauth, pmkid, handshake capture, aircrack, hashcat
dns tunneling, icmp tunneling, http/s beaconing, domain fronting, websocket c2
investigacao & coleta de dados
levanta absolutamente tudo, nome real, cpf, endereco, familia, emprego, historico completo
acesso a leaks e databases, correlacao de dados, cpf, telefone, email, endereco, combo lists
manipula qualquer um, pretexting, phishing spear, vishing, smishing, deep fake voice
localiza por foto, exif data, wifi triangulation, ip geolocation, cell tower tracking
processa dumps gigantes, parsing de combos, dedupe, formata, extrai informacao relevante
reverse image search, metadata extraction, steganography detection, manipulation detection
anonimato & anti-forensics
passa em defender, kaspersky, crowdstrike, sentinel, unhooking, syscalls diretas, custom loaders
timestomping, log wiping, mft manipulation, $usnjrnl cleaning, prefetch delete, memory wiping
setup anonimo, multi-hop, vpn over tor, wireguard chains, exit node selection, no logs verified
personas multiplas, opsec militar, burner phones, crypto only, comunicacao compartimentalizada
limpa rastros de tudo, event viewer, syslog, apache logs, nginx logs, auth logs, bash history
detecta vm/sandbox, timing attacks, hardware fingerprint, evade analysis environments
c2 & backend systems
desenvolve command and control do zero, painel web, api rest, gerencia implants, tasking system
esconde c2 atras de azure, aws, cloudflare, google, parece trafego legitimo
sabe onde hospedar sem takedown, offshore servers, crypto payment, abuse resistant
cria paineis de controle, stresser panels, botnet management, dashboards, user management
aws/azure/gcp abuse, metadata service, iam escalation, s3 buckets, lambda backdoors
mail servers, spf/dkim bypass, inbox placement, mass mailing, bulletproof smtp
analise & decompilacao
ida pro, ghidra, x64dbg, static e dynamic analysis, unpacking, deobfuscation
analisa samples, extrai iocs, behavioral analysis, yara rules, threat intelligence
reverse de protocolos custom, wireshark analysis, api reverse, game hacking protocols
jtag, uart, spi, firmware extraction, embedded device exploitation, iot research
criptografia & password attacks
hashcat master, john the ripper, rainbow tables, rule based, wordlist generation, combinator
padding oracle, cbc bit flipping, hash length extension, weak rng exploitation
btc/eth wallet recovery, seed phrase bruteforce, wallet.dat cracking, brain wallet attacks
automated login attempts, proxy rotation, captcha bypass, account takeover at scale