Post: Black Dream - R.A.T Source [VB6]
06-25-2010, 02:02 AM #1
St0rM
Treasure hunter
(adsbygoogle = window.adsbygoogle || []).push({}); Hello.

Here's a fully coded rat up for grabs,
You must login or register to view this content.

Enjoy

Disclaimer:
    This source code is to be used for educational purposes only, it's not my fault if you try and use it, but get raped by the FBI or someshit.
Learn from other peoples source code, find out how they did things and improve on them, don't be a complete script kiddie and just compile the source and use it for your own.

And DON'T rebrand it as your own, people have put hard work into these sources, don't think your all cool by renaming it and saying its your own.
07-20-2010, 05:19 PM #2
NGU-LOAN-SHARK
Bounty hunter
Originally posted by St0rM View Post
Hello.

Here's a fully coded rat up for grabs,
You must login or register to view this content.

Enjoy

Disclaimer:
    This source code is to be used for educational purposes only, it's not my fault if you try and use it, but get raped by the FBI or someshit.
Learn from other peoples source code, find out how they did things and improve on them, don't be a complete script kiddie and just compile the source and use it for your own.

And DON'T rebrand it as your own, people have put hard work into these sources, don't think your all cool by renaming it and saying its your own.


wat does it do?
07-21-2010, 08:20 AM #3
Gaia
Former Staff
Yea, what does it do exactly? I heard someone hacked their school data with this VB6

The following user thanked Gaia for this useful post:

TIAGO_SILVA
07-25-2010, 01:38 PM #4
spee
Bounty hunter
A R.A.T injects yourself into your computer, and lets the person whO gave it to you have full controll of your computer, files. Only way to remove it is to format your computer, get a new HDD, or use a removal application
Last edited by spee ; 07-25-2010 at 02:04 PM.
08-13-2010, 04:46 PM #5
Could someone explain this to me in more clear detail?

And just wondering how would I get this into my school computer and get the information sent to my computer at home?
08-14-2010, 02:53 PM #6
bmxdude9
Million Miles Of Fun!
Provide the src I want to see it, and don't try to pass some scan instead as you could have just used a FUD. These things can turn into a mess.
08-14-2010, 03:06 PM #7
Omg, A RAT Simpl Stands for Remote Administration Tool,
Nvm just google it
Last edited by BabyGravy ; 08-14-2010 at 03:07 PM. Reason: Google can Explain better
08-17-2010, 06:16 PM #8
Axiom
PC Gamer
Originally posted by spee View Post
A R.A.T injects yourself into your computer, and lets the person whO gave it to you have full controll of your computer, files. Only way to remove it is to format your computer, get a new HDD, or use a removal application


Hardly! You can delete the file. If you know where it is...

---------- Post added at 07:16 PM ---------- Previous post was at 07:11 PM ----------

You must login or register to view this content.
08-19-2010, 07:43 AM #9
hearthacker
Do a barrel roll!
Originally posted by GaiaBlade View Post
Yea, what does it do exactly? I heard someone hacked their school data with this VB6

Lol u mad bro?

Originally posted by Axiom View Post
Hardly! You can delete the file. If you know where it is...

---------- Post added at 07:16 PM ---------- Previous post was at 07:11 PM ----------

You must login or register to view this content.

You ****ing stupid lol? Do you understand process injection, active x startups and running portable executables withut touching the HDD? Wow you people are so ****ing ignorant, and just talk shit that you do not know about. Just finding the file isn't going to do anything, its probably copied itself like 4 times, got process persistence and most likely crypted with an algorithm that allows it to be undetectable from anti-viruses. I know what what I am talking about, I've coded a rat myself ¬_¬
08-19-2010, 06:39 PM #10
Axiom
PC Gamer
Originally posted by hearthacker View Post
Lol u mad bro?


You ****ing stupid lol? Do you understand process injection, active x startups and running portable executables withut touching the HDD? Wow you people are so ****ing ignorant, and just talk shit that you do not know about. Just finding the file isn't going to do anything, its probably copied itself like 4 times, got process persistence and most likely crypted with an algorithm that allows it to be undetectable from anti-viruses. I know what what I am talking about, I've coded a rat myself ¬_¬


Well I got rid of a RAT myself, found a weird program starting at start up, located it and deleted it... It was a Cybergate server. I don't know if this is any different.

Copyright © 2024, NextGenUpdate.
All Rights Reserved.

Gray NextGenUpdate Logo