Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: rat-undetected

EncryptixInc/Encryptix-Crypter

Encryptix Crypter is an encryption tool designed for .NET and Native files in C#, utilizing AES256 encryption to evade detection by some antivirus software and browsers.

Language: C# - Size: 21 MB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 1 - Forks: 0

Nesiramaz/Crypter-FUD

Crypter v2.0 is an encryption tool that encrypts your files using a strong encryption algorithm. With this tool you can give the impression that your infected files are not infected. With Crypter v2.0 you can obfuscate your files.

Language: Visual Basic .NET - Size: 364 KB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 0 - Forks: 0

Nesiramaz/Muck-Crypter-FUD-AES-Algoritm

Muck Crypter is a tool designed to encrypt your files, making them appear as if they are not infected. It provides strong file protection using encryption and offers a simple user interface for easy file encryption.

Language: Visual Basic .NET - Size: 562 KB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 0 - Forks: 1

cegatte/Crypter-v2.0-FUD

Crypter v2.0 is an encryption tool that encrypts your files using a strong encryption algorithm. With this tool you can give the impression that your infected files are not infected. With Crypter v2.0 you can obfuscate your files.

Language: Visual Basic .NET - Size: 739 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 3 - Forks: 1

cegatte/Muck-Crypter-FUD-fixed

Muck Crypter is a tool designed to encrypt your files, making them appear as if they are not infected. It provides strong file protection using encryption and offers a simple user interface for easy file encryption.

Language: Visual Basic .NET - Size: 917 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

lesthivax/Sleak-Crypter

Sleak Crypter is a simple obfuscate tool that allows you to encrypt and obfuscate your files.

Language: C# - Size: 22.8 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

Saenka/SilverRAT-Leak-Crack

crackkkkk silverrat (best rat ever)

Size: 0 Bytes - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

zoniccracks/X-Worm-V5

This tool is a remote access trojan used to access peoples computers from a different place.

Language: Batchfile - Size: 46.1 MB - Last synced: 6 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

bisneZZ/BitRat-Cracked-by-bsZ

Remote Access Tool (RAT) - BitRat Cracked

Language: C++ - Size: 2.21 MB - Last synced: 8 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

ehreGK/BitRat-Cracked

Remote Access Tool (RAT) - BitRat Cracked

Language: C++ - Size: 1.97 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

LoGRBS/VenomControl-Rat-Crack-Source

VenomControl Rat is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection

Language: C# - Size: 612 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

Hupr34/VenomControl-Rat-Crack-Source

VenomControl Rat is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection

Language: C# - Size: 612 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

Hupr34/Bitrat-Hvnc-Rat-Remote-Control-AV-Bypass

BitRAT CrackedIt is meticulously constructed utilizing the C++ programming language. It stands as the most recent iteration of the premier PC RAT for the year 2023. Regarded as a prized tool within the hackers' arsenal, it empowers them to attain remote access to their targets.

Size: 620 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

Hupr34/Pegasus-Pantheon-HVNC-V2-VNC-Hidden-Browser-Remote-Administration-Rat

Pegasus is a premier Remote Administration Tool (RAT) paired with HVNC (Hidden Virtual Network Computing) capabilities.

Size: 1.12 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

DarkCrs/Pandora-Hvnc-Hidden-B-Vnc

Crucial Insights Indeed, a myriad of individuals are endeavoring to mimic my persona. However, I implore you not to indulge in such endeavors, for they are an exercise in futility. It appears a copious multitude is engaged in this pursuit, and perchance, we might collectively partake in these pursuits in the year 2023. Rest assured, authentic means

Language: C - Size: 1.61 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/Bitrat-Full-Src

bitrat

Language: C++ - Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

nemesisS666/Pegasus-HVNC-Edited-Package

The disclosed information is neither a form of cracking nor a reversal. The source codes for Pegasus, Pantheon, and Skynet hVNC have been fully exposed. Within the realm of substandard Hidden Virtual Network Computings (hVNCs), Pegasus, Pantheon, and Skynet fall into this category.

Language: C# - Size: 1.12 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

nemesisS666/VenomControl-Rat-Crack-Source

VenomControl Rat is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection

Language: C# - Size: 616 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

Dexty0/Dexty-Grabber

Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This software was made for personal education and sandbox testing.

Language: Python - Size: 56.6 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 2 - Forks: 0

Blazz123/N-965821

Client screen viewer & recorder Client Antivirus & Integrity manager Client SFTP access including upload & download Client & Server chat window Client Dynamic DNS & Multi-Server support (Configurable) Client Password Recovery Client JIT compiler Client Keylogger Client Anti Analysis (Configurable) Server Con

Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

sent3xced/VENOM-RAT-HVNC-5.6

VENOM RAT HVNC (remote administration tool, hvnc rat)

Size: 1000 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

sent3xced/CRAXSRAT-V4-CRACKED

CraxsRat-V4-Cracked (Android Remote Access Tool)

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

Hack1nGT00l/VENOM-RAT-HVNC-5.6

πŸ•· A quality remote administration tool was the top request we had from our macro exploit users, and that's how Venom Software was born. There's no easier way to spread your exploit in any environment, and take advantage of remote file management & registry / command access.

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 29 - Forks: 0

Hack1nGT00l/XWORM-V3.1-2023

βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 29 - Forks: 0

Hack1nGT00l/CraxsRat-V3-Cracked

Android Remote Access Tool

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 29 - Forks: 0

Hack1nGT00l/WolrdWind-Stealer-V3

⭐️This stealer sends logs directly to your telegram id from a Bot that YOU Create with telegram. So no worrying about,having to deal with unstable panels like,other big named stealers out there that,steal less information then WorldWind ⭐️

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 29 - Forks: 0

VsMPOt00ls/VENOM-RAT-HVNC-5.6

πŸ•· A quality remote administration tool was the top request we had from our macro exploit users, and that's how Venom Software was born. There's no easier way to spread your exploit in any environment, and take advantage of remote file management & registry / command access.

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 31 - Forks: 0

VsMPOt00ls/CraxsRat-V3-Cracked

Android Remote Access Tool

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

VsMPOt00ls/XWORM-V3.1-2023

βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

VsMPOt00ls/WolrdWind-Stealer-V3

⭐️This stealer sends logs directly to your telegram id from a Bot that YOU Create with telegram. So no worrying about,having to deal with unstable panels like,other big named stealers out there that,steal less information then WorldWind ⭐️

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

HellenM3/CraxsRat-V3-Cracked

πŸ”₯CRAXSRAT V3 LIFETIMEπŸ”₯ Android Remote Access Tool

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

HellenM3/VENOM-RAT-HVNC-5.6

πŸ•· A quality remote administration tool was the top request we had from our macro exploit users, and that's how Venom Software was born. There's no easier way to spread your exploit in any environment, and take advantage of remote file management & registry / command access.

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

HellenM3/XWORM-V3.1-2023

βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

HellenM3/WolrdWind-Stealer-V3

This stealer sends logs directly to your telegram id from a Bot that YOU Create with telegram. So no worrying about,having to deal with unstable panels like,other big named stealers out there that,steal less information then WorldWind

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

HELLTH2/WolrdWind-Stealer-V3

This stealer sends logs directly to your telegram id from a Bot that YOU Create with telegram. So no worrying about having to deal with unstable panels like, other big named stealers out there that, steal less information then WorldWind

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

HELLTH2/VENOM-RAT-HVNC-5.6

πŸ•· A quality remote administration tool was the top request we had from our macro exploit users, and that's how Venom Software was born. There's no easier way to spread your exploit in any environment, and take advantage of remote file management & registry / command access.

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

HELLTH2/XWORM-V3.1-2023

βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

HELLTH2/CraxsRat-V3-Cracked

Craxs Rat V3 Latest 2023 Android Remote Access Tool

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

nightl0ver39/CraxsRat-V3-Latest-Version

CraxsRat V3 Latest 2023 Android Remote Access Tool

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

nightl0ver39/XWorm-V3.1

βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

nightl0ver39/VENOM-RAT-HVNC-5.6

πŸ•· A quality remote administration tool was the top request we had from our macro exploit users, and that's how Venom Software was born. There's no easier way to spread your exploit in any environment, and take advantage of remote file management & registry / command access.

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

BleakLeaks/XWorm-Rat-Cracked

XWorm-Rat-Cracked

Language: Batchfile - Size: 8.37 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

BleakLeaks/Venom-Rat-Cracked

Language: Batchfile - Size: 8.37 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

touched104/VENOM-RAT-HVNC-5.6

πŸ•· A quality remote administration tool was the top request we had from our macro exploit users, and that's how Venom Software was born. There's no easier way to spread your exploit in any environment, and take advantage of remote file management & registry / command access.

Size: 14.6 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

touched104/XWorm-V3-CRACKED

About βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 6.84 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

touched104/Craxs-Rat-V3-Latest-2023-Android-RAT

Craxs Rat V3 Latest 2023 Android Remote Access Tool

Size: 10.7 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 25 - Forks: 0

crypterservice/RPS-420-RAT-REMOTE-ADMINISTRATOR-TROJAN-2023

RPS-420-RAT-REMOTE-ADMINISTRATOR-TROJAN 2023

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Euwuwu/Bitrat-cracked

Bitrat Tool Cracked by me more info below

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Euwuwu/Raccoon-Stealer-Cracked

Raccoon Stealer Cracked more info below

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Kongurestto/Bitrat-cracked

Bitrat Tool Cracked by me more info below

Size: 3.91 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Kongurestto/Raccoon-Stealer-Cracked

Raccoon Stealer Cracked more info below

Size: 2.93 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Kelefertt/Bitrat-cracked

Bitrat Tool Cracked by me more info below

Size: 0 Bytes - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Kelefertt/Raccoon-Stealer-Cracked

Raccoon Stealer Cracked more info below

Size: 0 Bytes - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Chtherny/Raccoon-Stealer-Cracked

Raccoon Stealer Cracked more info below

Size: 2.93 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 40 - Forks: 0

Chtherny/Bitrat-cracked

Bitrat Tool Cracked by me more info below

Size: 3.91 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 39 - Forks: 0

X444OM/XWorm-v3-Cracked

About βœ… Ransomware [Encrypt - Decrypt] βœ… Reverse Proxy βœ… Ngrok Installer βœ… HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] βœ… Hidden RDP βœ… WDDisable βœ… WDExclusion

Size: 32.2 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 32 - Forks: 2

CCLP113/Multi-Client-Rat

FUD Multi Client Rat bypass every Antivirus. Everytime someone get the Tool, i will change the code.

Size: 22.5 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

Related Keywords
rat-undetected 57 rat-fud 53 rat 37 rat-stealer 30 rat-cracked 30 remote-access-tool 28 hvnc-rat 19 remote-control 18 remote-desktop 17 rat-builder 16 remote-administrative-tool 15 remote-access-tool-cracked 13 fud 13 stealer 11 stealer-undetected 9 keylogger 9 xworm-rat 9 venom-rat 9 xworm-download 9 xworm 9 stealer-builder 8 stealer-cracked 8 stealer-crypt 8 powerful-rat 8 hidden-rdp 8 hrdp 8 xworm-v3 8 stealer-fud 8 xworm-v3-new-update-2023 8 venom 8 xworm-v3-update-2023 8 venomrat 8 stealer-rat 8 crypter 7 venomratcracked 7 venomratsource 7 bitrat 7 bitrat-cracked 7 fud-rat 7 venomrat-source 7 reverse-proxy-server 7 crypter-rat 7 android-rat 7 venom-rat-cracked 7 venomrat-crack-2022 7 venomrat-hvnc 7 fud-crypter 7 venomratvenomrat 6 rat-paid 6 powerful-rat-android 6 craxsratleaked 6 craxsratdownload 6 craxsratcracked 6 craxsrat 6 craxs-rat-v3 6 craxs-rat 6 craxs 6 android-rat-spy-2023 6 android-rat-2023 6 remote-access-trojan 6 venomrat-2022-download 6 fudcrypter 6 crypterbypasswd 6 crypter-grabber 6 crypter-fud 6 crypter-defender 6 crypter-cracked 6 aes256 6 aes-encryption 6 remote-access 5 venomrat2023 5 craxsratsource 5 cookie-logger 5 stealer-chrome 4 stealer-browser 4 echelon-stealer 4 asyncrat2022 4 asyncrat-2022 4 asyncrat 4 vbnet 4 fud-crypter-2023 4 crypterbypass 4 crypterapk 4 crypter-2023 4 steal 4 remote-tool 4 raccoon-stealer 4 logger 4 worldwind-stealer 4 worldwind 4 telegram-stealer 4 stormkitty 4 raccoon-cracked 4 raccoon 4 remote-admin-tool 3 malware 3 obfuscation 3 stealer-windows 3 hvnc 3 hvnc-download 3