Browsing tag

FUD

Create Windows 10 FUD (Fully Undetectable) payload

Windows shell is what, every hacker loves. There are various Windows payloads are designed to bypass Windows OS security mechanism. According to ethical hacking researcher of international institute of cyber security these payloads are well coded to get sessions of Windows OS. There are many different ways of getting reverse shell. Today we will show […]

Parat – Python Based Remote Administration Tool (RAT)

Parat is a simple remote administration tool (RAT) written in python. Also you can read wiki! Change log: Compatible with both python 2 and 3 versions(dont forget that may causes some error.so please share us any error(s)) Do you want to try? Copy and paste on your terminal:git clone https://github.com/micle-fm/Parat && cd Parat && python […]