fud-rat

There are 70 repositories under fud-rat topic.

  • machine1337/gmailc2

    A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions

    Language:Python45010063
  • umutcamliyurt/PingRAT

    PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.

    Language:Go3804147
  • doenerium-fixed

    doenerium6969/doenerium-fixed

    🌟[NEW] Log by Telegram+Clipper ✅ [0/70] FUD Stealer can bypass all antivirus (Our Grabber can grabs: Wallets, Passwords, Credit Card, Cookies, Autofills, All Discord Token and info, Telegram, Twitter, TikTok, Twitch, Spotify, Riot Games, Roblox, Steam, Wallet Injection and Backup code ( 2fa/a2f ). 🔑 ⚠Disclaimer: We're not liable for caused damage

    Language:JavaScript20682123
  • Lawxsz/make-u-own-stealer

    Make your own Stealer. Advanced scripts for grabbing Exodus, password stealer, wallet stealer, seed phraser, Steam,discord, crypter fud RAT, Telegram stealer, MetaMask, flash USDT BTC

    Language:Python1917050
  • ZenRat

    AbyssalArmy/ZenRat

    Advanced and powerful Android device controlling tool with a wide range of features and capabilities

  • inheritedeu/888-RAT

    The famous 888 rat for Windows, Android and Linux, almost for free. Feel free to contact me by Telegram

  • machine1337/fudshell

    An efficent Script To Generate FUD Persistent Reverse Shell For Red Teaming. Don't Upload Generated Stub On Virustotal

    Language:Python712015
  • Millenium-RAT

    Shiny-lab/Millenium-RAT

    🔷Fully telegram-controlled rat and stealer, no dedicated server needed for usage. All the features are listed in the descripton

  • ANYDESK-BACKDOOR

    AiGptCode/ANYDESK-BACKDOOR

    You should never use malware to infiltrate a target system. With the skill of writing and exploiting technical codes, you can do the best ways of penetration. This is done in order to test and increase the security of the open sourcecode.

    Language:Python454111
  • PeszoK/XWorm-Remote-Access-Tool

    XWorm 5.0 RAT . FUD Rat Builder & Open SRC

  • ToolGPT/FUD-Crypter

    100% FUD Crypter.

  • Intestio/XWorm-RAT

    The famous XWorm RAT for free, all the popular RAT options. Please leave a star to this repository if you want to get more leaks

    Language:PHP35103
  • machine1337/fudrat

    Generate Undetectable Metasploit Payload in a simple way

    Language:Python35328
  • Lawxsz/discord-rat-2024

    A real and powerfull Discord Rat - Stealer with some stuff, automatic builder and fully undetectable

    Language:Python17120
  • livynoxl/Venom-Crypter

    Fud Crypter & Downloader

  • exejoiner

    0x44F/exejoiner

    💾 Exe-Joiner (without FUD methods or GUI)

    Language:C++16125
  • BYT3W1Z4RD/SharpRAT

    A Basic Proof Of Concept Remote Administration Tool Written In C# With Functioning Exploits

    Language:C#16300
  • griffin-k/AURORA-EYE

    A multifunctional Telegram based Android RAT without port forwarding Hidden App

  • MimiHarD/ASYNCRAT-V2.1

    I present to you AsyncRAT improved version with a STUB which does not bug and which is undetectable via windows defender normally. I invite you to test it!

  • queentessaru/HORNET-RAT

    Stealthy Fully Undetectable (FUD) RAT with 15 plugins: stealer, crypto stealer, keylogger, remote desktop and more more...

    Language:Python16102
  • senchamn/PHOENIX-RCU

    Phoenix RCU is developed by XenXode, a highly intellectual and resourceful private community of russians and american programming bachelors and security researchers. A software which is well programmed to your needs in the field of remote monitoring and administration.

  • machine1337/poshc2

    FULLY UNDETECTABLE POWERSHELL BASED C2 FRAMEWORK

  • WiredZXZ/Ethical-Stealer

    Best Discord Token Recovery Tool With Injection + More Sites

    Language:Python14370
  • SorillusRAT6.1

    KyaniteLeaks/SorillusRAT6.1

    SorillusRAT 6.1 - A Java RAT with many features! [CRACKED]

  • Mwos77/mwosstealer77

    A discord token grabber, crypto wallet stealer, cookie stealer, password stealer, file stealer etc

    Language:Python13215
  • helloworld0000red/DCppRat

    Discord Rat similar to pysilon and moom825 discord rat 2.0 but in c++

    Language:C++100
  • Fadi002/MalwareInvestigation

    reverse engineering random malwares

    Language:JavaScript9112
  • Aloka-Grabber

    Koblizek123/Aloka-Grabber

    One of the best Grabbers to get the Passwords, Cookies and tokens from your friends ;)

  • Lawxsz/fud-grabber

    FUD & Real Virustotal Stealer! Free Grabber

    Language:Python9111
  • PanagiotisDrakatos/RArAtikTdkA

    RArAtikTdkA is a modern, c#-based malware with great undetectable techniques

    Language:C#8100
  • No-Logs-No-Crime-Fuck-Etw

    AiGptCode/No-Logs-No-Crime-Fuck-Etw

    Python version Bypass the Event Trace Windows(ETW) and unhook ntdll.

    Language:Python7300
  • d00mt3l/XWorm-5.6

    The XWorm RAT Hvnc stands as a pinnacle of remote administration tools, complemented by its advanced Hvnc capabilities.

    Language:Batchfile7301
  • Aloka-Graber

    BraveYer/Aloka-Graber

    One of the best Grabbers to get the Passwords, Cookies and tokens from your friends ;)

  • VehanRajintha/Sorillus-Crack

    Sorillus Crack Free for everyone

  • bisneZZ/BitRat-Cracked-by-bsZ

    Remote Access Tool (RAT) - BitRat Cracked

    Language:C++5103
  • BPLogger/BPLogger

    FUD Logger That bypasses antivirus, injects itself into discord and chrome, steals passwords, cookies, game sessions (minecraft and roblox) wallets and more.