03.08.2024

Проверено Agrat Project 2.0 | Stealer, Clipper, RAT, Dropper, Loader and etc 2024

AgratProject

Интересующийся
Регистрация
26.02.2022
Сообщения
58
Реакции
15
Гарант продажи
0
Гарант покупки
0
Депозит
0 р
т.png
We are pleased to inform you that AGRAT PROJECT 2.0 is already available. This is a one of a kind product that we have been working on for a very long time.
Browsers collection (Passwords, CreditCards, Cookies, AutoFill, Tokens, History, Bookmarks):

Chrome, Firefox, Edge, Opera, Chromium, Vivaldi, Vivaldi, CocCoc, Guarda CentBrowser IE and +20 more.

Trezor/Ledger hardware wallets phishing (requires custom C2 installation; and also updating server side files and build)

Proxy-setup command (Allows you to setup SOCKS5 proxy from victim pc)

Browsers cryptocurrency extensions:

MetaMask, BinanceChain, Coinbase Wallet and 30+ more.

Netdiscover command (Allows you to perform LAN scan for devices and open ports)

Automatic actions tab (Request proxies from victim country, telegram login, discord login, connect to FTP, Browser cookies import)

Generate bruteforce passwords list from victim's browser.

Automatic action to bruteforce Metamask, Atomic, MyMonero and Ronin wallets, then reveal mnemonic phrase.

Payload available extensions list: EXE, SCR, COM, CMD, BAT, VBS, PIF, WSF, hta, MSI, PY, DOC, DOCM, XLS, XLL, XLSM.

Telegram scanner (chats with admin rights and crypto wallet bots).

Works on Linux

Winrar exploit

Cookies converter (Netscape to JSON)

Clipper (spoofs BTC, ETH, XMR, BCH, ZEC, DOGE, LTC, TRX, DASH, NEO, XLM, BNB, SOL, ALG wallets)

Output file extension: .exe, .scr, .com, .pif and more.

Connection is encrypted using AES-CBC-256 algorithm.

Servers can be located in the tor network.

All logs will be redirected to your telegram bot.

AntiVM, AntiTM, AntiSandBox,

AntiRepeat, SelfDestruction.

Very fast log collection in memory without writing any data to disk.

File loader.

Custom icons

Leaves no trace.

Strong log encryption.

No server/ports needed. (All infrastructure works over tor network)

Fast execution in memory.

You able to install beacon into victim PC for remote access.

Functionality can be extended by editing grabber commands tab in builder.

Tool to restore google account cookies using chrome token.

USB spread

Local users spread (Install stealer to other users on victim's pc; requires user login)

Browsers history view

Record microphone and camera

Documents viewer file Created date column

LNK exploit builder

Twitter analysis (Will show username, birthdate, followers, emails, phones info)

MobaXterm credentials grabber

Keylogger

Remote Terminal Tool

IPlogger

File size pumper

Automatic action to bruteforce Metamask and Ronin wallets, then reveal mnemonic phrase.

Desktop documents grabber (txt, doc, pdf, xls).

Email clients:

Thunderbird, Outlook, FoxMail.

Chrome token service decryption

Automatic action to bruteforce Metamask and Ronin wallets, then reveal mnemonic phrase.

Messengers:

Telegram, Discord, WhatsApp, Signal, Pidgin, RamBox, Viber, WhatsApp, Team Speak

Cold cryptocurrency wallets (+ balance in Wallets.txt file):

Atomic, Coinomi, Electrum, Exodus, Guarda, Jaxx, Wasabi, Zcash, BitcoinCore, DashCore, DogeCot LiteCore, MoneroCore, Kuna, Trust wallet Wasabi, Binance, Electrum-LTC, Electrum, Metamask, Ronin, BinanceChain, TronLink, Phantom.

Password managers:

KeePass, NordPass, LastPass, BitWarden, 1Password, RoboForm and 13+ more.

VPN clients:

WindscribeVPN, NordVPN, TurboVPN, VPN master. EarthVPN, ProtonVPN, OpenVPN.

FTP clients:

FileZilla, CoreFTP, WinSCP, Snowflake, CyberDuck.

Gaming software:

Steam, Origin, Battlenet, Mojang session, Twitch, OBS profiles(with broadcasting keys ).

System credentials:

Credman passwords, Vault passwords, Networks passwords, Screenshot, System information (IP, CPU, GPU, etc...)

1.png
Clipper (spoofs BTC, ETH, XMR, BCH, ZEC, DOGE, LTC, TRX, DASH, NEO, XLM, BNB, SOL, ALG wallets)
2.png

Logs arrive in the panel and in telegram
3.png007.png
4.png
5.png
6.png

Price:
Agrat Stealer 2.0 - 199$ / month
Agrat Stealer 2.0 - 1899$ / lifetime

For a purchase:
https://t.me/agratproject

Channel:
https://t.me/agrat_project
 
Последнее редактирование:

AgratProject

Интересующийся
Регистрация
26.02.2022
Сообщения
58
Реакции
15
Гарант продажи
0
Гарант покупки
0
Депозит
0 р
In honor of the release of the AGRAT STEALER 2.0, the price will be $179/month and $1700/lifetime. The promotion will be valid until 02/24/2024
 

ILVMINATI

Веб-дизайнер №1
Команда форума
Модератор
Проверенный продавец
Бар "Собрание"
Регистрация
17.11.2021
Сообщения
222
Реакции
42
Гарант продажи
0
Гарант покупки
0
Депозит
0 р
Закрыто на проверку!
Для прохождения проверки, напишите мне в ЛС форума.
 

Admin

Администратор
Команда форума
Администратор
Модератор
Регистрация
10.04.2020
Сообщения
77
Реакции
28
Гарант продажи
0
Гарант покупки
0
Депозит
0 р
Проверенно!
Стиллер хороший, может посоревноваться с другими топовыми, допущено к продаже
 

AgratProject

Интересующийся
Регистрация
26.02.2022
Сообщения
58
Реакции
15
Гарант продажи
0
Гарант покупки
0
Депозит
0 р
‼Agrat Project update 1.0

🔻Added Linux stub:
File size: ~5kb
Coding language: Python
PY and SH output extensions available.
Signal recovery(tested on ubuntu and manjaro)
Apps collection:
Firefox, Exodus, Electrum, FileZilla, Thunderbird, Pidgin, Telegram.

🔻 Cleaned WD detect.
🔻 Tronlink wallet bruteforce automatic action.
🔻Geolocation map now shows IP-based geolocation.

‼If you leave a review on one of the forums then you get a 20% discount for the next month

For a purchase:

Channel:
 

AgratProject

Интересующийся
Регистрация
26.02.2022
Сообщения
58
Реакции
15
Гарант продажи
0
Гарант покупки
0
Депозит
0 р
bbs.pngbbc.png
‼Agrat Project update 2.0

🔻You can create backup of RSA keys and license and then import it.
🔻Added automatic action to bruteforce Metamask and Ronin wallets, then reveal mnemonic phrase.
🔻Generate bruteforce passwords list from victim's browser.
🔻Updated ZIP engine on log viewer, will work more faster and stable.
🔻Transfered license and rsa keys into another location. (Reactivation required if you updating from v1.3)
🔻 If auto-keylogger is enabled in builder it will save journals on victim pc, then you can list them using 'keylogger journals' command and download them using 'keylogger dump <journal>'

‼If you leave a review on one of the forums then you get a 20% discount for the next month

For a purchase:

Channel:
 

Вложения

AgratProject

Интересующийся
Регистрация
26.02.2022
Сообщения
58
Реакции
15
Гарант продажи
0
Гарант покупки
0
Депозит
0 р
‼Agrat Project update 3.0

🔻IPLogger : Added Yandex Browser recognition.
🔻Сhrome cookies decryption fixes.
🔻Added browsers history view. (Requires new build)
🔻Authy and WinAuth session recovery.
🔻Detect and highlight gov domains in passwords.
🔻Stub now generating random network traffic to confuse researchers and sandboxes.

‼If you leave a review on one of the forums then you get a 20% discount for the next month

For a purchase:

Channel:
 

AgratProject

Интересующийся
Регистрация
26.02.2022
Сообщения
58
Реакции
15
Гарант продажи
0
Гарант покупки
0
Депозит
0 р
‼Agrat Project update 4.0

🔻Update WinRar 0day exploit builder (CVE-2023-38831)
🔻 Fixed problems with IPLogger when serveo tunnel didn't created.
🔻Added 7 new fake signatures.
🔻MobaXterm credentials grabber.
🔻Custom c2 fix with some linux servers.
🔻Cleaned WD detect.
🔻DPAPI decrypt remote terminal command.
🔻Optimized string encryption in builder
🔻Input values verification in builder.

‼If you leave a review on one of the forums then you get a 20% discount for the next month

For a purchase:

Channel:
 
Сверху