Navigation X
ALERT
Click here to register with a few steps and explore all our cool stuff we have to offer!



 1655

Rose Grabber - Version 2.2 / PYTHON STEALER

by hellopy - 14 December, 2023 - 01:23 PM
This post is by a banned member (dabab123) - Unhide
dabab123  
Registered
34
Posts
0
Threads
#25
tysm for sharing grabber
This post is by a banned member (LUX1337) - Unhide
LUX1337  
175
Posts
0
Threads
#26
aaaaaaaaaaaaaaaa
This post is by a banned member (typecho) - Unhide
typecho  
Registered
55
Posts
0
Threads
1 Year of service
#27
try it
This post is by a banned member (StelaMendez) - Unhide
206
Posts
0
Threads
#28
thanks
This post is by a banned member (Manohios) - Unhide
Manohios  
Registered
48
Posts
0
Threads
#29
rgegergerg
This post is by a banned member (bichitoo) - Unhide
bichitoo  
Registered
53
Posts
0
Threads
#30
isn't this grabber dead?
This post is by a banned member (p1ncn) - Unhide
p1ncn  
Registered
9
Posts
0
Threads
#31
(14 December, 2023 - 01:23 PM)hellopy Wrote: Show More
Rose Grabber
A new and upcoming grabber, a prequel to an even better one named "Phorcy Stealer" ; Meant to be useful for your data-'collection' needs!
 
Features are below, more to come in future updates. Currently not meant to be fully undetected, you'll have to do other things beforehand for "undetection."
 
 
 
 
 
GUI Builder - Create user-friendly interfaces easily.
UAC Bypass - Bypass User Account Control for elevated privileges.
Custom Icon - Set a unique icon for your application.
Runs On Startup - Automatically start with Windows.
Disables Windows Defender - Disable built-in antivirus protection and firewalls.
Anti-VM - Detect and evade virtual machine environments.
Blocks AV-Related Sites - Prevent access to antivirus websites. (Unblocker is found in the files)
Melt Stub - Make the malware difficult to detect by self-destructing.
Fake Error - Display fake error messages to deceive users.
File Pumper - Inflate file sizes to hide malicious content.
Discord Injection - Inject code into Discord processes.
Steals Discord Tokens - Extract user tokens from Discord.
Mass DM Discord Friends - DM's every user on the victims discord accounts friendlist.
Steals Steam Session - Gather active Steam sessions.
Steals Epic Session - Gather active Epic Games sessions.
Steals Uplay Session - Gather active Uplay sessions.
Steals Passwords From Many Browsers - Extract stored passwords.
Steals Cookies From Many Browsers - Collect browser cookies.
Steals History From Many Browsers - Access browsing history.
Steals Minecraft Session Files - Gather Minecraft session information.
Steals Telegram Session Files - Extract Telegram session data.
Steals Crypto Wallets - Target cryptocurrency wallets.
Steals Roblox Cookies - Gather Roblox-related data.
Steals IP Information - Collect IP addresses.
Steals System Info - Gather system-specific details.
Steals Saved Wifi Passwords - Extract saved Wi-Fi passwords.
Captures Screenshot - Take screenshots of the user's desktop.
Captures Webcam Image - Access and capture webcam images.
Sends All Data Through Discord Webhook - Send stolen data to specified destinations.
File Type Selection - Choose between screensaver or executable.
Trigger BSOD - Cause a Blue Screen of Death.
Bash fork bomb - Uses entire power of device which causes a crash.
Ransomware - Forces the victim to pay you a specific amount of USD in Monero or they will lose all their data.

This is a bump
thank you will be usage
This post is by a banned member (ethanqwertyy) - Unhide
49
Posts
0
Threads
#32
hiihihih

Create an account or sign in to comment
You need to be a member in order to leave a comment
Create an account
Sign up for a new account in our community. It's easy!
or
Sign in
Already have an account? Sign in here.


Forum Jump:


Users browsing this thread: 3 Guest(s)