What's new
Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

[Rent] PRIVATE CRYPT x64/x86/all .NET -LONG FUD -UNIQUE STUBS -RunTime/ScanTime/SMARTSCREEN -Glue EXE! -Bypass Video proof 2023 +FREE TEST - $2K / mo

o1oo1

Light Weight
Депозит
$0
Цена
3000
Контакты
tg
ALL MAJOR BOTS / STEALERS SUPPORTED (can always contact to test another software you want supported)
EACH STUB IS UNIQUE. NO STUBS ARE SOLD TO MULTIPLE CUSTOMERS

MAIN FEATURES

VERY long FUD time, with quick re-cleaning when needed
TOTALLY CLEAN ALL SCANTIME / RUNTIME / CLOUD / ON-DOWNLOAD
ALL INTENSE MEMORY SCANS FULLY BYPASSED FOR EVERY SOFTWARE

SMALL STUB SIZE (as low as 50kb)
32bit / 64bit Stubs
ALL Stubs can load x64/x86/all .NET, DOES NOT MATTER if the stub is 32bit or 64bit, they can all load anything

SUPPORT ALL .NET (32bit/64bit)
full fud on all runtime with remcos

THE STUB HAS NO DEPENDENCIES, ITS PURE C

REMCOS - ESET Premium Security 2023

REMCOS - Avast Internet Security 2023

REMCOS - Kaspersky Internet Security 2023

REMCOS - Windows Defender 2023

Basic functions:
x64/x86/all .NET files supported
icon support
multi-file binding support (execution on first run only or every run) GLUE EXE + EXE
direct payload obfuscation
melt added (for static / EV)
ev builds can now self-install
diversity and quality of stubs improved significantly
pump options (correct file enlargement without detection)
clone certificate / clone version info / clone icon

Load method:
stealth: custom loading method is used which involves creating a new process
invisible: no process created, its a very stealthy loading method. only use if stealth method is causing issues

Inject Target: this is the name of the windows process that will be injected into (explorer.exe, cmd.exe, ftp.exe, certutil.exe, werfault.exe are all valid)
Startup: Name: name of the installed .exe. Any name is valid
Startup: Directory Name: name of the directory that holds installed .exe
Startup: Directory Path: Path in Windows where startup is installed
Startup: Method: Method used to launch file with Windows
Single-instance

major changes:
- Persistence options added
- New startup method added (Task scheduler)
- Image data is now always in a valid PNG, so using professional sites like photobucket/imageshack are fine to use
- Added ability to disable injection, so the payload loads very stealthy inside an EV signed process (or static stub if you choose)
- Added Command Line Forwarding, now all command lines are forwarded (including startup commandline)

minor changes:
- Now a mega.nz download link is provided for all stubs, so if a stub fails to download on TOR, just download it manually and put it in the 'stubs' folder (Link provided on the Stubs panel)
- Added a Low Entropy option for Pump Options. This allows the user to pump a file with data which can be compressed heavily, preventing submission to analysis services like virustotal without increasing the payload size

TEST INTERNET ON

Lumma https://scanner.to/result/ApMQahUdih
Vidar https://scanner.to/result/JLUufhGxVG
Remcos https://scanner.to/result/eOA9gF7hWe
loader Amadeus https://scanner.to/result/5nK3lj72Jt
EDR Amadeus https://scanner.to/result_EDR/aUx063tMzl
DanaBot https://scanner.to/result/fcC1IyPcoA
Remcos EDR https://scanner.to/result_EDR/VjLKHgHhtD

First 5 clients with 15+ reputation get free software for a test period of 2 days per review. Please write your requests to develop new features
Subscription price $3000 / month

feedback https://forum.exploit.in/topic/226528/

ALWAYS BYPASS WINDOWS DEFENDER, CLOUD IN SCANTIME, RUNTIME
BYPASS SMARTSCREEN
BYPASS GOOGLECHROME


telegram
jabber
 
Seems very promising and transparent since the tests are conducted with the internet on. Might contact on telegram for a test, if you are still doing those. Good luck with sales.
 
attention scam

Снимок.PNG



scammers in Telegram create other different channels with fake subscribers. we do not have any channels. do not go through the contacts of any channels
 
попробовал его криптер, все понравилось, а главное селлер ответил на все мои вопросы и там где мне понадобилась помощь смог мне помочь, криптер хорошо работает, буду пользоваться теперь им)
 
Very promising service with passionate and dedicated Devs. The quality of the code is consistently high and the support is always there to solve your questions and provide help in case of any problems.
 
Не люблю оставлять отзывы, обычно лень. Но тут столкнулся с тем, что использовал две специфические малвари - веном и одну малоизвестную на рынке. Обе работали плохо с прошлыми крипторами. Тут же криптор мало того что идеально зашел, так еще и кодер постоянно был на связи, запилил отдельный стаб под мои запросы (плохо работал ратник). Короче очень доволен, за свою цену тем более шик. Продлил на второй месяц, пользуюсь с удовольствием.
 
most important new feature:
ability to have forced file names (anti-analysis feature which will give significantly more FUD time)
other features added:
UAC elevation (hidden/normal)
UAC elevation (hidden/normal) on binded files
Windows Defender exclusion (hidden/normal) on install path and/or launch path
ability to have a custom inject target (can choose what file is injected into, it will be extracted and used during runtime)
added Self-injection option
added "Speed Factor", a number 1-10 that will increase the load time of the crypt based on your preference
fixed general bugs and improved loading methods
much better compatibility with files that self-install
 
It's the best crypt im worked with in the market. options are amazing. encryption and everything is fire also support is a very kind guy and 24/7 helps me to fix my problems. my advice is 100% 01001 crypt service. it's good for any type of traffic.
 
hi ! i can have a test remcos crypted with your crypt ? i can pay for 1time crypted my remcos stub! and if everything goes well I pay the difference up to 2k
 
Top