• Stars
    star
    444
  • Rank 97,470 (Top 2 %)
  • Language
    Python
  • License
    Apache License 2.0
  • Created over 1 year ago
  • Updated about 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions

gmailc2

 A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections 
 and Network Traffic Restrictions

gma

Note:

 This RAT communicates Via Gmail SMTP (or u can use any other smtps as well) but Gmail SMTP is valid
 because most of the companies block unknown traffic so gmail traffic is valid and allowed everywhere.

Contact:

Telegram:- https://t.me/machine1337

Warning:

 1. Don't Upload Any Payloads To VirusTotal.com Bcz This tool will not work
    with Time.
 2. Virustotal Share Signatures With AV Comapnies.
 3. Again Don't be an Idiot!

How To Setup

 1. Create Two seperate Gmail Accounts.
 2. Now enable SMTP On Both Accounts (check youtube if u don't know)
 3. Suppose you have already created Two Seperate Gmail Accounts With SMTP enabled
    A -> first account represents  [email protected]
    B -> 2nd account   represents  [email protected]
 4. Now Go To server.py file and fill the following at line 67:
    smtpserver="smtp.gmail.com"          (don't change this)
    smtpuser="[email protected]"  
    smtpkey="your_1st_gmail_app_password"
    imapserver="imap.gmail.com"    (don't change this)
    imapboy="[email protected]"
5. Now Go To client.py file and fill the following at line 16:
    imapserver = "imap.gmail.com"          (dont change this)
    username = "[email protected]"
    password = "your2ndgmailapp password"
    getting = "[email protected]"
    smtpserver = "smtp.gmail.com"          (don't change this)
6. Enjoy

How To Run:-

 *:- For Windows:-
 1. Make Sure python3 and pip is installed and requriements also installed
 2. python server.py  (on server side)
 

 *:- For Linux:-
 1. Make Sure All Requriements is installed.
 2. python3 server.py  (on server side)

C2 Feature:-

 1) Persistence (type persist)
 2) Shell Access 
 3) System Info (type info)
 4) More Features Will Be Added 

Features:-

1) FUD Ratio 0/40
2) Bypass Any EDR's Solutions
3) Bypass Any Network Restrictions
4) Commands Are Being Sent in Base64 And Decoded on server side
5) No More Tcp Shits

Warning:-

Use this tool Only for Educational Purpose And I will Not be Responsible For ur cruel act.

More Repositories

1

fake-sms

A small and efficent script to send SMS all over the world anonymously
Python
448
star
2

pycrypt

Python Based Crypter That Can Bypass Any Kinds Of Antivirus Products
Python
323
star
3

TelegramRAT

Cross Platform Telegram based RAT that communicates via telegram to evade network restrictions
Python
320
star
4

pyFUD

CROSS PLATFORM REMOTE ACCESS TROJAN (RAT)
Python
98
star
5

zipcrack

An Advanced Tool to Crack Any Password Protected ZIP File With different Techniques. A very Beginner Friendly Script For Newbies.
Python
90
star
6

window-rat

The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Python
89
star
7

userfinder

An OSINT tool to find user's all over the internet including social media platforms
Python
80
star
8

fudshell

An efficent Script To Generate FUD Persistent Reverse Shell For Red Teaming. Don't Upload Generated Stub On Virustotal
Python
71
star
9

pdfcrack

An Advanced tool to Crack Any Password Protected PDF file. A very user friendly script especially for noob hackers.
Python
59
star
10

numverify

GUI based tool to track location and more info of mobile numbers
Python
57
star
11

mafiahacks

The purpose of this tool is to automate the payload Creation Process. U can Create Payloads For All Types of OS in Seconds.
Shell
45
star
12

recon-automation

This script will install all the essential bug bounty tools and will find some basic vulns. I made this script for my daily hunting. The best feature about this script is just run it in background and then analyze the target manually.
Shell
36
star
13

iplocation

A small script to find the exact Geo-location of IP
Shell
33
star
14

sshbrute

A Simple Script For SSH BruteForce
Python
32
star
15

pyobfuscate

A simple and efficent script to obfuscate python payloads to make it completely FUD
Python
32
star
16

OP-FUD

Generate FUD Droppers that are undetectable by popular AV's
Python
32
star
17

win-rat

A Fully Undectable RAT for Windows that bypass every kind of Antivirus Protections and will give u a CMD shell in your terminal
Shell
29
star
18

fudrat

Generate Undetectable Metasploit Payload in a simple way
Python
27
star
19

social-hack

A very user friendly and advanced phishing toolkit made for hackers
Hack
23
star
20

batobfuscate

A simple script to obfuscate batch(bat) code easily
Python
23
star
21

anonsurf

An Effiecent Tool To Change Tor IP's in Seconds,change mac address and clean all logs
Shell
22
star
22

sqlscan

A small and an efficient tool to find SQL injection vulnerability in a websites.
Shell
22
star
23

fudransome

Generate FUD Ransomeware For Windows, Linux and MAC OS
Python
18
star
24

hackguard

FAST WEB APPLICATION VULNERABILITY SCANNER written in python3
Python
18
star
25

reverse-shells

This tool will help in generating reverse shells easily for all types of OS.
Shell
18
star
26

clickjack

An efficient tool To Find click jacking vulnerabilities in easiest way with poc
Shell
16
star
27

fast-scan

An Advanced tool to scan hundreds of IP's in Seconds for CVE's, Open Ports And Web Technologies.
Shell
15
star
28

fudcrypt

GENERATE PYTHON BASED FUD STUB
Python
15
star
29

domains-to-ip-resolvers

The purpose of this tool is to collect all the subdomains using different subdomain finder tools and then filter out those subdomains which are alive and then resolve them into IPs. Finally will run an Advanced level NMAP NSE scan on them.
Shell
15
star
30

FUD_keylogger

Fully FUD keylogger that can bypass windows 11 & windows 10 defender protection and all kinds of Antivirus protections also.
14
star
31

open-redirector

A small and efficient tool to find open redirect vulnerabilities.
Shell
13
star
32

poshc2

FULLY UNDETECTABLE POWERSHELL BASED C2 FRAMEWORK
13
star
33

admin-finder

A small tool to find admin panel of the website
Shell
13
star
34

lfiscan

A small and fast bash script to automate LFI vulnerability.
Shell
10
star
35

ftpbrute

A simple script for checking anonymous login as well as bruteforcing ftp accounts.
Python
10
star
36

machine1337

8
star
37

host-injector

A small to find Host Header Injection vulnerabilities in a websites
Shell
8
star
38

JSScanner

An Efficent tool to find juicy secrets in javascript source code. Automate Your Javascript hunting using this tool.
Shell
7
star
39

Fuddropper

This tool can generate various types of dropper to hide your main payload
C#
7
star
40

smtpshell

A simple Reverse Shell that can communicate through Gmail SMTP or any other SMTP to evade network restrictions
Python
7
star
41

shortenurl

customize long url's for free
Shell
6
star
42

cors_scanner

Fast CORS Misconfiguration Scanner
Shell
5
star
43

multinetcat

CROSS PLATFORM MULTI NETCAT SERVER
Python
4
star
44

tet-app

1
star
45

httpro

Go
1
star