Operation Zero Profile Banner
Operation Zero Profile
Operation Zero

@opzero_en

4,245
Followers
1
Following
1
Media
25
Statuses

The only Russian-based zero-day vulnerability purchase platform. Reach us via email: contact @opzero .ru

Russian Federation
Joined July 2021
Don't wanna be here? Send us removal request.
Pinned Tweet
@opzero_en
Operation Zero
1 year
We’ve created two channels on Telegram. Follow us for press releases, zero-day price updates, vacancies, and more: English version: Russian version:
0
1
13
@opzero_en
Operation Zero
1 year
Due to high demand on the market, we're increasing payouts for top-tier mobile exploits. In the scope: — iOS RCE/LPE/SBX/full chain — From $200,000 up to $20,000,000 (twenty millions). — Android RCE/LPE/SBX/full chain — The same. As always, the end user is a non-NATO country.
34
149
600
@opzero_en
Operation Zero
2 years
We are looking for the following iOS #0day exploits: — iOS 16 Full Chain / $2,000,000 — iOS 16 Safari LPE / $500,000 — iOS 16 PAC Bypass / $100,000 Submit your zero-day:
7
31
162
@opzero_en
Operation Zero
1 year
We would also like to see your submissions on these targets: — SonicWall NGFW RCE — Up to $200,000 — FortiGate NGFW RCE — Up to $200,000 — MS Word RCE — Up to $150,000 The prices depend on limitations of exploits. Submit details via the form:
1
9
51
@opzero_en
Operation Zero
7 months
In search of: — Chrome RCE w/o SBX — Up to $500,000 The zero-day exploit should work on latest Android and tailored at least to Samsung S23/24. Submit details via the form:
2
6
37
@opzero_en
Operation Zero
1 year
We are urgently looking for the following #0day exploits: — iOS 16/17 RCE Full Chain / $2,500,000 — Android RCE Full Chain / $2,500,000 — E-mail client and server RCE (Microsoft Exchange, Outlook, Thunderbird, etc) / $150,000 Submit your zero-day:
5
12
37
@opzero_en
Operation Zero
1 year
By increasing the premium and providing competitive plans and bonuses for contract works, we encourage the developer teams to work with our platform. Reach us via e-mail to figure out how to maximize the net profit of your team.
1
1
31
@opzero_en
Operation Zero
7 months
Also, we look for: — macOS kernel LPE — Up to $300,000 — macOS non-kernel LPE — Up to $100,000 Zero-day exploits should work on macOS 13/14 running on Apple silicon M1 and M2 chips. Submit details via the form:
2
7
34
@opzero_en
Operation Zero
6 months
In search of: — Mikrotik router RCE — Up to $150,000 Zero-day exploits should be applicable to Ethernet or Wireless routers. More broad range of devices such as switches would be a plus which may increase the total payout. Submit details via the form:
0
0
23
@opzero_en
Operation Zero
3 years
Great price, guys, but that's nothing. According to high market demand, we are increasing our payouts for #Chrome #exploits : - Chrome RCE + SBX / $1,200,000 - Chrome RCE / $500,000 - Chrome SBX / $500,000
@Zerodium
Zerodium
3 years
We're (temporarily) doubling our bounty for Chrome chains (RCE+SBX) to $1,000,000. Payouts for a standalone RCE or SBX #0day exploit increased to $400,000. - [$1,000,000] Chrome RCE + SBX - [$400,000] Chrome RCE only - [$400,000] Chrome SBX only
10
116
365
2
3
11
@opzero_en
Operation Zero
2 years
We are looking for a Mozilla Firefox RCE 0day. The exploit should work on Windows desktop and be 100% reliable. - Firefox RCE / $250,000 Contact us via email: contact @opzero .ru
0
1
11
@opzero_en
Operation Zero
2 years
We are looking for a Chrome RCE w/o SBX that can be adjusted for different platforms: Android, iOS, Windows. — Chrome RCE / $500,000 Submit your zero-day:
0
2
10
@opzero_en
Operation Zero
3 years
We are looking for a - TeamViewer RCE / $70,000 Submissions are allowed via email. Don't forget to attach your PGP key.
0
1
10
@opzero_en
Operation Zero
1 year
Continuing the previous post, we're also looking for #0days : — Server-side No Authentication RCE (SSL VPN appliances, CRMs, e-commerce, etc) / up to $100,000 — Microsoft Office RCE / depending on the quality of the exploit Submit your zero-day:
1
2
9
@opzero_en
Operation Zero
2 years
We are aware of issues with replying to e-mails sent using Proton Mail. All messages will be answered ASAP. Thank you for your patience.
0
0
6
@opzero_en
Operation Zero
3 years
We are seeking for the following #0day #exploits : - Chrome full-chain (RCE + SBX escape + Windows LPE) / From $600,000 - Windows LPE / From $100,000 - VMware pre-auth RCE / Depending on the vulnerable target Of course, we are buying zero-days for other targets too.
0
3
5
@opzero_en
Operation Zero
1 year
Operation Zero is sponsoring Code IB conference that's held on April 27, 2023 in Saint Petersburg, Russia. Link:
Tweet media one
1
2
5
@opzero_en
Operation Zero
1 year
We will be sponsoring PHDays 12, one of the largest information security conferences in Russia that will be held on May 19-20, 2023 in Moscow. Don't miss the chance to meet us in person and ask your questions.
0
1
4
@opzero_en
Operation Zero
2 years
New communication channel is available. You can contact us directly via Wire Messenger: [@]opzero
2
1
1
@opzero_en
Operation Zero
1 year
@BratvaCorp Not correct. Actually buying zero-days for more than 2 years already. You can try to sell by yourself if you got a high quality exploit for a popular software.
0
0
1