Skip to content

machine1337/fudcrypt

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commit
 
 
 
 
 
 

Repository files navigation

fudcrypt

Python3 Based Obfuscator That Can bypass any antivirus easily.

fudcryp

Important:

1. Make Sure your payload file have all the libraries import and it will be a valid payload file
2. If Your Payload get detected then let me know i will update the stub.
3. If u need cobalt strike evasions then DM on Telegram: https://t.me/whoami502

Usage:

1. python3 crypt.py  (For Linux)
2. python  crypt.py  (For Windows)

How To Use:

1. Find Any Python Based Backdoor/RAT on github.
2. Crypt its payload with pycrypt
3. Now Convert crypted payload to exe using pyinstaller
4. Enjoy

Note:

1. Don't Upload Any Payloads To VirusTotal.com Bcz This tool will not work
 with Time.
2. Virustotal Share Signatures With AV Comapnies.
3. Again Don't be an Idiot!

Platforms Tested:

1. Windows
2. Linux Based Os

Features:-

1) FUD Ratio 0/40
2) Bypass Any EDR's Solutions
3) Lightweight Crypter
3) Very Small And Simple Crypter

Contact:

https://t.me/whoami502

Warning:-

Use this tool Only for Educational Purpose And I will Not be Responsible For ur cruel act.