Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: rat-cracked

Nesiramaz/Decrypt-XWormV5.2

This project serves the purpose of decrypting encrypted settings within XClient.exe. It decrypts AES-encrypted data stored as static string variables, revealing the settings upon decryption.

Language: C# - Size: 923 KB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 0 - Forks: 1

cegatte/Decrypt-XClient-XWormV5.2

This project serves the purpose of decrypting encrypted settings within XClient.exe. It decrypts AES-encrypted data stored as static string variables, revealing the settings upon decryption.

Language: C# - Size: 1.36 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

Saenka/SilverRAT-Leak-Crack

crackkkkk silverrat (best rat ever)

Size: 0 Bytes - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

Saenka/XWorm-V3.1-SRC

xworm v3.1 rat src leak lol

Size: 50.8 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

zoniccracks/X-Worm-V5

This tool is a remote access trojan used to access peoples computers from a different place.

Language: Batchfile - Size: 46.1 MB - Last synced: 6 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

solitaireXW/XWormV5.2-FULL-Source-Code

This project contains an open source RAT (Remote Access Trojan). The project content is provided for learning and testing purposes only.

Language: C# - Size: 24.9 MB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 2

solitaireXW/Decrypt-XClient-XWormV5.2

This project serves the purpose of decrypting encrypted settings within XClient.exe. It decrypts AES-encrypted data stored as static string variables, revealing the settings upon decryption.

Language: C# - Size: 710 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 1

Franz321/XWorm-2.2

πŸ”₯πŸ”₯πŸ”₯ strong rat

Language: PHP - Size: 27.6 MB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

AbangAdamxgaming/Project

Size: 1.95 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

CodiumAlgorithm/French-Protector-Build-230-Open-Source-Crypter

Crypter

Language: HTML - Size: 5.17 MB - Last synced: 7 months ago - Pushed: about 1 year ago - Stars: 5 - Forks: 3

bisneZZ/BitRat-Cracked-by-bsZ

Remote Access Tool (RAT) - BitRat Cracked

Language: C++ - Size: 2.21 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 0

ehreGK/BitRat-Cracked

Remote Access Tool (RAT) - BitRat Cracked

Language: C++ - Size: 1.97 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

Alpha-HackLord/Trojan

A Remote Access Trojan

Language: Shell - Size: 39.6 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

LoGRBS/VenomControl-Rat-Crack-Source

VenomControl Rat is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection

Language: C# - Size: 612 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

Hupr34/VenomControl-Rat-Crack-Source

VenomControl Rat is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection

Language: C# - Size: 612 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

Hupr34/Bitrat-Hvnc-Rat-Remote-Control-AV-Bypass

BitRAT CrackedIt is meticulously constructed utilizing the C++ programming language. It stands as the most recent iteration of the premier PC RAT for the year 2023. Regarded as a prized tool within the hackers' arsenal, it empowers them to attain remote access to their targets.

Size: 620 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

Hupr34/Pegasus-Pantheon-HVNC-V2-VNC-Hidden-Browser-Remote-Administration-Rat

Pegasus is a premier Remote Administration Tool (RAT) paired with HVNC (Hidden Virtual Network Computing) capabilities.

Size: 1.12 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

systemadminbdofficials/Ransomware-source Fork of alvin-tosh/Kenyatta-Ransomware

This will encrypt 🀐 your files using AES-256-CTR, then RSA-4096πŸ˜΅β€πŸ’«to secure the exchange with the server, or can use the Tor SOCKS5 Proxy😎 -- Functionality is based on Cryptolocker😈 ransomware. Be coolπŸ˜‰ https://t.me/systemadminbd

Size: 429 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/Bitrat-Full-Src

bitrat

Language: C++ - Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

nemesisS666/Pegasus-HVNC-Edited-Package

The disclosed information is neither a form of cracking nor a reversal. The source codes for Pegasus, Pantheon, and Skynet hVNC have been fully exposed. Within the realm of substandard Hidden Virtual Network Computings (hVNCs), Pegasus, Pantheon, and Skynet fall into this category.

Language: C# - Size: 1.12 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

nemesisS666/VenomControl-Rat-Crack-Source

VenomControl Rat is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection

Language: C# - Size: 616 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

Blazz123/N-965821

Client screen viewer & recorder Client Antivirus & Integrity manager Client SFTP access including upload & download Client & Server chat window Client Dynamic DNS & Multi-Server support (Configurable) Client Password Recovery Client JIT compiler Client Keylogger Client Anti Analysis (Configurable) Server Con

Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

Diuun/t4l

Windows FUD Botnet/rat cracked by 0xpo

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 45 - Forks: 0

Diuun/t2l

BitRat Rat Cracked by 0xpo

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 45 - Forks: 0

Hack1nGT00l/XWORM-V3.1-2023

βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 29 - Forks: 0

Hack1nGT00l/CraxsRat-V3-Cracked

Android Remote Access Tool

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 29 - Forks: 0

Tren000/u5

Windows FUD Botnet/rat cracked by 0xpo

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 18 - Forks: 0

Tren000/u3

BitRat Rat Cracked by 0xpo

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 18 - Forks: 0

VsMPOt00ls/CraxsRat-V3-Cracked

Android Remote Access Tool

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

VsMPOt00ls/XWORM-V3.1-2023

βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

HellenM3/CraxsRat-V3-Cracked

πŸ”₯CRAXSRAT V3 LIFETIMEπŸ”₯ Android Remote Access Tool

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

HellenM3/XWORM-V3.1-2023

βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

HELLTH2/XWORM-V3.1-2023

βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

HELLTH2/CraxsRat-V3-Cracked

Craxs Rat V3 Latest 2023 Android Remote Access Tool

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

nightl0ver39/CraxsRat-V3-Latest-Version

CraxsRat V3 Latest 2023 Android Remote Access Tool

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

nightl0ver39/XWorm-V3.1

βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

BleakLeaks/XWorm-Rat-Cracked

XWorm-Rat-Cracked

Language: Batchfile - Size: 8.37 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

touched104/XWorm-V3-CRACKED

About βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 6.84 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

touched104/Craxs-Rat-V3-Latest-2023-Android-RAT

Craxs Rat V3 Latest 2023 Android Remote Access Tool

Size: 10.7 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

candie-silcox267jbb/Warzone-RAT-Cracked

Warzone Rat and Botnet Cracked (windows only)

Size: 88.9 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 13 - Forks: 0

candie-silcox267jbb/Windows-FUD-Botnet

Windows FUD Botnet/rat cracked by 0xpo

Size: 88.9 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 15 - Forks: 0

candie-silcox267jbb/BitRat-Cracked

BitRat Rat Cracked by 0xpo

Size: 88.9 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 13 - Forks: 0

Euwuwu/Bitrat-cracked

Bitrat Tool Cracked by me more info below

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Kongurestto/Bitrat-cracked

Bitrat Tool Cracked by me more info below

Size: 3.91 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Kelefertt/Bitrat-cracked

Bitrat Tool Cracked by me more info below

Size: 0 Bytes - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Chtherny/Bitrat-cracked

Bitrat Tool Cracked by me more info below

Size: 3.91 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 39 - Forks: 0

X444OM/Anubis-Rat-8.0

Anubis 8.0 Android Banking BotNet is a Advance builder, modernized and updated. Apk (build) + admin file (in two languages with the ability to replace ENG TR). Works on android versions 5 - 12 πŸ•Š

Size: 4.88 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 29 - Forks: 0

X444OM/XWorm-v3-Cracked

About βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 32.2 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 32 - Forks: 2

X444OM/PekkaRat-2023

An Android Remote Control Tool Allows You To Control & Monitor Android Phone From Your PC

Size: 20.5 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 30 - Forks: 0