screetsec / TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
GNU General Public License v3.0
9.15k stars 2.24k forks source link

No more 1000% FUD on Windows !? #698

Open ProTechEx opened 2 years ago

ProTechEx commented 2 years ago

Hello folks,

how looks like currently? The Widows Defender appears immediately below:

[06] Create Fud Backdoor 1000% with PwnWinds [Excelent] [2] Create exe file with C# + Powershell (FUD 100%)

image

It doesn't appear to be FUD after all

Is there an actual 100% FUD solution?

Morsmalleo commented 2 years ago

Slow but Powerful works, try that, should be an option in TheFatRat

This sort of thing happens when fucking noobs who think they're computer security experts or professionals, that think they have some importance in the world of White/Black Hat hacking by uploading work, that took people a long time to do, to VirusTotal.

Yeah I've heard it all

"blah blah we security professionals need to stick together blah blah we computer professionals do our best blah blah we experts need to stick together in order to let the world be"

When they aren't professionals at all they're white/black hat noobs with a newly created GitHub account to try and look cool, and it pisses me off so much!! Because of people like that, the work for that was done for TheFatRat is pretty much down the drain thanks to these fucking Linux noobs who think they're professionals and think that what they do matters when it doesn't!!

Lol sorry for my rant but people like that piss me off badly!!

maljrou commented 2 years ago

Maybe you should do something about it, become a Linux noob stalker.

Morsmalleo commented 2 years ago

Maybe you should do something about it, become a Linux noob stalker.

Lol 😂 yeah maybe I should, maybe I should stalk all them noobs and tell em "Don't upload this shit to VirusTotal" 😂

All in seriousness though, when a Dev asks you not to do something, it's for a good reason, like this tools output files for example, uploading them to virus total throws everything down the drain, yes I know VT is great, but it's also a work destroyer as well

ghost commented 2 years ago

In other words,it is a good news. Defender(cloud protection)now is being powerful to protect all of us.