NOTIFICATION PA - Blue Eclipse v5+ [remove it!]

Status
Not open for further replies.

0x_

Wtf I'm not new....
Administrator
Joined
Feb 18, 2013
Messages
1,116
Reaction score
167
I've been made aware, that people still download mods outside of trusted platforms or sub forums on ugbase and even disable their AV's I have to strongly advise you to never disable your anti virus for any mod.
Also keep in mind that only release sections are monitored.
Just don't. It's nothing you should be asked to do also don't take the "virtualized" or "packed" argument as excuse.

So for everyone who has used or is using Blue Eclipse (v5+) or any mod made by the affiliated people "Teamexploit":
- Scan your PC
- Change your passwords
- Enable 2FA where possible (it's also possible on ugbase!)
- Be careful when downloading shit from the internet


I also have to mention that a connection to Masterzero or Krakazabra can't be confirmed, therefore first party versions should be fine.
This mod never got approved on ugbase due to the virtualization.
 
Last edited:

TRILL

Member
Joined
Apr 10, 2021
Messages
8
Reaction score
0
Location
Chile
Hello man , the sobeit inject virus .dll in the windows system ,
try to find your main ip to pull on a ddos attack.
 

Attachments

  • 1621228933081.png
    1621228933081.png
    312 bytes · Views: 55

0x_

Wtf I'm not new....
Administrator
Joined
Feb 18, 2013
Messages
1,116
Reaction score
167
Hello man , the sobeit inject virus .dll in the windows system ,
try to find your main ip to pull on a ddos attack.
If you get hold of the binary or a memory dump send it via DM, there's a possibility to take the destination DNS and/or server down or atleast get it blacklisted.
Destination would be enough too, would recommend people to install something like Glasswire, I doubt it's going kernel level to hide itself.

And yea that's probably from where the huge amount of attacks come lately, all not really successful though.
 

NajjaciS4M

Member
Joined
Apr 22, 2021
Messages
10
Reaction score
0
Location
127.0.0.1
i cracked "TeamExploit"'s Rcon Cracker (Discord Private Version)
it said smthign like its virus
when i saw code bro its clean asf
i don't think its virus but ok im not using it anyway i'm using mine rn..
what is point of giving virus .-.
 

0x_

Wtf I'm not new....
Administrator
Joined
Feb 18, 2013
Messages
1,116
Reaction score
167
i cracked "TeamExploit"'s Rcon Cracker (Discord Private Version)
it said smthign like its virus
when i saw code bro its clean asf
i don't think its virus but ok im not using it anyway i'm using mine rn..
what is point of giving virus .-.
What makes u think it's clean af? Are you devirtualizing virtuzalized code sections? Also this topic is about BE not some other app, if you're experienced and ur able to analyze apps before executing them on your personal computer then Ur fine I guess.
This warning is for the general public.
 

r0yal1

Active member
Joined
Jun 20, 2019
Messages
28
Reaction score
3
Thanks for notifying, I heard about this password stealer included in BE. No one should try downloading it from other platforms or anything, they can literally hack into your PC and grab your files or get info about you. Just think about this, if anyone has the audacity to make a cheat for a game and post it online, 80% of time the creator is going to add something to exploit the downloader's PC. I'm not saying all of them do, but some do.
Hope everyone's having a good day!
 

NajjaciS4M

Member
Joined
Apr 22, 2021
Messages
10
Reaction score
0
Location
127.0.0.1
** IM POSTING THIS AS HELP TO TEAMEXPOIT! **

nigga, check ur ugbase discord server, you have few msgs there :)
-Exploiter


** IM POSTING THIS AS HELP TO TEAMEXPOIT! **
 

Hidend

Expert
Joined
Mar 4, 2013
Messages
624
Reaction score
39
it would be nice if you guys could do like uknowncheats where releases have to be given to a staff member unprotected/unpacked whatever and if original author wants to post it protected, staff member can do it for him and upload the protected ting. that takes time and dedication but meh could work
 

Expl01T3R

Active member
Joined
Nov 20, 2022
Messages
54
Reaction score
4
Location
Czech Republic
You flagged all projects from #TeamExpl01T as virus? why? cuz you mad? dont be.. I made mistake joining to Fake MasterZero project.. but i had to start somewhere right? That "Fake" MasterZero has a lot of dangerous code here and yeah I can confirm that.. maybe thats why he never shared his project public.. and I made mistake thinking its safe for people.. but we are not bad at all.. proof? add me on discord .. I can share few virustotal links from latest files.. maybe some source codes from old projects.. and ofc I can send owner of this website whole old BE source code.. cuz there are really pasted things and dangerous code from Fake MasterZero. just pm me on discord. :) WaterSmoke#4904
 

HaroldGnomo

Well-known member
Joined
Jun 20, 2021
Messages
211
Reaction score
58
Location
Sahara Desert
You flagged all projects from #TeamExpl01T as virus? why? cuz you mad? dont be.. I made mistake joining to Fake MasterZero project.. but i had to start somewhere right? That "Fake" MasterZero has a lot of dangerous code here and yeah I can confirm that.. maybe thats why he never shared his project public.. and I made mistake thinking its safe for people.. but we are not bad at all.. proof? add me on discord .. I can share few virustotal links from latest files.. maybe some source codes from old projects.. and ofc I can send owner of this website whole old BE source code.. cuz there are really pasted things and dangerous code from Fake MasterZero. just pm me on discord. :) WaterSmoke#4904
1669407607713.png "ugbase, blast.hk are currently down" fatherless ass bitch keep crying about your viruses
 

HaroldGnomo

Well-known member
Joined
Jun 20, 2021
Messages
211
Reaction score
58
Location
Sahara Desert
www.virustotal.com/gui/file/3b7e161ca34c99286526641d2965145cbc4dc2a9f4d505a0ce3529d4b2dc9b89 (One of SobFoX Projects)
www.virustotal.com/gui/file/f5029688d6aa6eb107f1414a6ff5f6b6a0dd725304646a2c15c04b12cd3ed171 (Blue Eclipse Rework #2023 by #TeamExpl01T - Build: 1.0.0.6 (released on our discord))

which project have viruses now? iam little bit confused..

the TeamExploit ddosing ugbase like fatherless retards, xray is highly encrypted because of retards like you trying to get the source lol
 

Expl01T3R

Active member
Joined
Nov 20, 2022
Messages
54
Reaction score
4
Location
Czech Republic
the TeamExploit ddosing ugbase like fatherless retards, xray is highly encrypted because of retards like you trying to get the source lol
old video and I was testing one of the first releases of ZombieNet isnt this server designed to test projects? .. i dont need other sources to code anything by myself. Iam not SobFoX and ask SobFoX for the truth between us (#TE x SobFoX). he will propably lie to you.. i have screens as proofs when he tried to code zombienet by screenshots by one of his spys when I lvie streamed zombienet src on our discord server... i have screens when he said he will buy source code from us for poor 10 or 5€..
 

HaroldGnomo

Well-known member
Joined
Jun 20, 2021
Messages
211
Reaction score
58
Location
Sahara Desert
old video and I was testing one of the first releases of ZombieNet isnt this server designed to test projects? .. i dont need other sources to code anything by myself. Iam not SobFoX and ask SobFoX for the truth between us (#TE x SobFoX). he will propably lie to you.. i have screens as proofs when he tried to code zombienet by screenshots by one of his spys when I lvie streamed zombienet src on our discord server... i have screens when he said he will buy source code from us for poor 10 or 5€..
the server is designed to test projects but CHEAT PROJECTS, not botnets, idiot
 

CikaDJokica

Member
Joined
Apr 2, 2021
Messages
14
Reaction score
2
Location
C++ hack gang
www.virustotal.com/gui/file/3b7e161ca34c99286526641d2965145cbc4dc2a9f4d505a0ce3529d4b2dc9b89 (One of SobFoX Projects)
www.virustotal.com/gui/file/f5029688d6aa6eb107f1414a6ff5f6b6a0dd725304646a2c15c04b12cd3ed171 (Blue Eclipse Rework #2023 by #TeamExpl01T - Build: 1.0.0.6 (released on our discord))

which project have viruses now? iam little bit confused..
if I hate anyone more than you it is sobofx turkey retrad asks from everyone to get SOURCE CODE him to modify a little code and insert it into his project
the character cheated his friends from Turkey because fuck SOURCE CODE
Capture.PNG
 

SobFoX

Expert
Joined
Jul 14, 2015
Messages
1,386
Solutions
4
Reaction score
893
Location
Israel
if I hate anyone more than you it is sobofx turkey retrad asks from everyone to get SOURCE CODE him to modify a little code and insert it into his project
the character cheated his friends from Turkey because fuck SOURCE CODE
View attachment 5530
1669457241811.png
SKIDBOY.
In the meantime, your VIRUS has been removed and the encryption for your NIS 5...

How is it to get BAN 1290123 once from mediafire and mega?
Enjoy ? :D
 

SobFoX

Expert
Joined
Jul 14, 2015
Messages
1,386
Solutions
4
Reaction score
893
Location
Israel
Both of you have now received a pipe from behind, now everyone knows with the shellcode you send in your socket connection (teamexploit)

And cika are you at all skidboy I didn't know you were so bad really.

That's how you edit cheat hexeditor adds free encryption and advertises SKIDBOY SKIDBOY
 
Status
Not open for further replies.
Top