Skip to content

Offering FUD Crypter encryption services for executables fully bypassing windows defender. Willing to negotiate prices. Contact me here: @NetNobody18

Notifications You must be signed in to change notification settings

fusioncrypterservices/FUD-Crypter-Services

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 

Repository files navigation

FUD Crypter Service

Offering encryption services for executables fully bypassing windows defender. Willing to negotiate prices.

What we offer:

  • Undetected encryption and obfuscation for .NET assembly files.
  • Undetected fileless PE loader for loading native PE files in memory.
  • Undetected shellcode loader for local and remote process injection, with variety of languages including powershell script, javascript, python, C++, C#, Golang, etc.
  • Undetected AMSI bypass patch in memory.
  • Custom Shellcode for x64 and x86
  • Variety of stagers including .ps1 (powershell script), .bat (batch file), .py (python), .js (javascript), .dll (dynamic link library), etc, etc, etc. All bypassing windows defender.

Contact me on telegram here:

@netnobody18

About

Offering FUD Crypter encryption services for executables fully bypassing windows defender. Willing to negotiate prices. Contact me here: @NetNobody18

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published