Forum Thread: Is It Possible to Make DarkComet Rat FUD ?

hello guys,

i know , lot of one have ask this question " how to make DarkComet RAT FUD ??? " , and i searched it in tons of blog, watched lot of video tutorials, but still i was unable to find real answer , ( some peoples says it should use blinders, some says should use crypters, but still it's not FUD )

so i ask again

1)is there is any possibility to make DarkComet Rat or any other Rat programs FUD ? ? ?
2) is any way to use kali linux to do this ? ? ?

if any of you know good solutions it will be lot of helpful ...............

3 Responses

You will need to have good coding skills. I wouldnt suggest this path but, changing the payload and algorithm will make it FUD.

Btw. I answered this question before. Next time remember to also search for it here. Thanks for the effort though

dontrustme just made a great article about his runtime crypter bypassing AVG when loading DarkComet. Very recent, easy to search for.

Share Your Thoughts

  • Hot
  • Active