SNIFF

blackhat specialist

0 views
online

DISCORD

BlackSec• main server Lost• dumps db
SCROLL

OPERATING SYSTEMS

sistemas que domino

WINDOWS

privesc, bypass uac, creds dump, registry, persistence, kernel

ARCH LINUX

daily driver, pacman, aur, kernel custom, rice extremo

KALI LINUX

pentest suite, metasploit, burp, nmap, recon completo

BLACKARCH

2800+ tools, offensive research, exploit dev

PARROT OS

anonsurf, forensics, privacy, pentest

QUBES OS

compartimentalizacao total, vms isoladas, opsec maximo

TAILS OS

amnesic, tor forced, zero traces, live usb

SKILL SET

clica na categoria pra expandir

OFFENSIVE SECURITY

exploitation & pentesting

0DAY HUNTING

pesquisa de vulnerabilidades novas, fuzzing avancado, source code audit, acha o que ninguem achou

EXPLOIT DEV

escreve exploit do zero, buffer overflow, heap exploitation, rop chains, race conditions

PRIVILEGE ESCALATION

privesc win/linux, kernel exploits, misconfig abuse, token impersonation, potato attacks

WEB EXPLOITATION

sqli, xss, ssrf, xxe, rce, ssti, idor, deserialization, jwt bypass, graphql abuse

ACTIVE DIRECTORY

kerberoasting, asreproasting, dcsync, golden ticket, pass the hash, bloodhound, mimikatz

BINARY EXPLOITATION

pwn, format string, use after free, type confusion, sandbox escape, browser exploitation

MALWARE DEVELOPMENT

criacao & analise de malwares

RAT DEVELOPMENT

remote access trojan full features, keylogger, screen capture, file manager, shell reversa, hvnc

STEALER BUILDER

pega tudo: browsers, wallets, discord tokens, telegram sessions, steam, senhas do sistema

CRYPTER / FUD

faz qualquer payload sumir do radar, runtime fud, scantime fud, metamorphic, polymorphic

BOTNET / MIRAI

monta rede de bots, cnc panel, custom protocols, mirai mods, qbot, gafgyt variants

LOADER / DROPPER

baixa e executa payloads, process injection, dll sideloading, shellcode loader, reflective loading

ROOTKIT

kernel mode rootkit, userland hooks, syscall hooking, driver development, bootkit concepts

PHISHING TOOLS

phishing pages custom, evilginx, gophish, email spoofing, attachment payloads, macro malware

RANSOMWARE

encryption schemes, key management, file targeting, shadow copy deletion, note deployment

NETWORK ATTACKS

ataques de rede & ddos

STRESSER / BOOTER

layer 4 e 7, udp flood, tcp syn, dns amp, ntp amp, memcached, bypass cloudflare, ovh, ddos-guard

MITM ATTACKS

arp spoofing, dns poisoning, ssl strip, bettercap, intercepta trafego em tempo real

PACKET CRAFTING

scapy master, custom packets, protocol manipulation, firewall bypass, tcp hijacking

NETWORK RECON

nmap ninja, masscan, service enum, port knocking detection, vulnerability scanning

WIFI ATTACKS

wpa/wpa2 crack, evil twin, deauth, pmkid, handshake capture, aircrack, hashcat

C2 PROTOCOLS

dns tunneling, icmp tunneling, http/s beaconing, domain fronting, websocket c2

OSINT & DOXING

investigacao & coleta de dados

FULL DOX

levanta absolutamente tudo, nome real, cpf, endereco, familia, emprego, historico completo

DATABASE LOOKUP

acesso a leaks e databases, correlacao de dados, cpf, telefone, email, endereco, combo lists

SOCIAL ENGINEERING

manipula qualquer um, pretexting, phishing spear, vishing, smishing, deep fake voice

GEOLOCATION

localiza por foto, exif data, wifi triangulation, ip geolocation, cell tower tracking

DUMP ANALYSIS

processa dumps gigantes, parsing de combos, dedupe, formata, extrai informacao relevante

IMAGE FORENSICS

reverse image search, metadata extraction, steganography detection, manipulation detection

EVASION & OPSEC

anonimato & anti-forensics

AV/EDR BYPASS

passa em defender, kaspersky, crowdstrike, sentinel, unhooking, syscalls diretas, custom loaders

ANTI FORENSICS

timestomping, log wiping, mft manipulation, $usnjrnl cleaning, prefetch delete, memory wiping

MULLVAD / VPN

setup anonimo, multi-hop, vpn over tor, wireguard chains, exit node selection, no logs verified

IDENTITY SEPARATION

personas multiplas, opsec militar, burner phones, crypto only, comunicacao compartimentalizada

ANTI LOGS

limpa rastros de tudo, event viewer, syslog, apache logs, nginx logs, auth logs, bash history

SANDBOX DETECTION

detecta vm/sandbox, timing attacks, hardware fingerprint, evade analysis environments

INFRASTRUCTURE

c2 & backend systems

C2 / C&C MAKER

desenvolve command and control do zero, painel web, api rest, gerencia implants, tasking system

DOMAIN FRONTING

esconde c2 atras de azure, aws, cloudflare, google, parece trafego legitimo

BULLETPROOF HOSTING

sabe onde hospedar sem takedown, offshore servers, crypto payment, abuse resistant

PANEL DEVELOPMENT

cria paineis de controle, stresser panels, botnet management, dashboards, user management

CLOUD EXPLOITATION

aws/azure/gcp abuse, metadata service, iam escalation, s3 buckets, lambda backdoors

SMTP INFRASTRUCTURE

mail servers, spf/dkim bypass, inbox placement, mass mailing, bulletproof smtp

REVERSE ENGINEERING

analise & decompilacao

BINARY ANALYSIS

ida pro, ghidra, x64dbg, static e dynamic analysis, unpacking, deobfuscation

MALWARE ANALYSIS

analisa samples, extrai iocs, behavioral analysis, yara rules, threat intelligence

PROTOCOL REVERSE

reverse de protocolos custom, wireshark analysis, api reverse, game hacking protocols

HARDWARE HACKING

jtag, uart, spi, firmware extraction, embedded device exploitation, iot research

CRYPTO & CRACKING

criptografia & password attacks

PASSWORD CRACKING

hashcat master, john the ripper, rainbow tables, rule based, wordlist generation, combinator

CRYPTO ATTACKS

padding oracle, cbc bit flipping, hash length extension, weak rng exploitation

WALLET CRACKING

btc/eth wallet recovery, seed phrase bruteforce, wallet.dat cracking, brain wallet attacks

CREDENTIAL STUFFING

automated login attempts, proxy rotation, captcha bypass, account takeover at scale