No title

Frequently asked question in Remote Administrator Tool
#1  What RAT’s stand for in Hacking?

Remote Administrator Tool in short RAT. It is mostly used for malicious purposes, such as controlling PC’s, stealing victims data, deleting or editing some files. You can only infect someone by sending him file called Server and they need to click it.

#2  How do the RAT works?

Some RATs can spread over P2P file sharing programs such as in uTorrent, Pirate Bay etc., and in Messangers spams like MSN, Skype, AIM etc.

#3  Where to download RAT?

Well you can find any type of RAT here, on blacklisthackers.com. To download RATs you will find some links here. Also, you can buy FUD private version of RAT: Albertino RAT, Medusa Rat, jRAT etc. Also you will need DNS host for your RAT.

#4 How do I control server?

Once RAT in installed server can be controlled via RAT client. From IP list box you choose PC and connect.

#5 Things required while installing RAT?

Well, you will need Windows OS, open port & RAT. To forward your port scroll for tutorial link or click this URL.

#6 How do I port forward in RAT?

Port forwarding is a most vital step in RAT. Well, you need open port because RAT connects through open port and bypass firewall. Open your web browser and write your IP and connect to your rooter (write Username:  Admin & Password: Admin), open port forward page and write port you want and your IP. Well that’s all you need to do and now you got open port

#7  How do I make my RAT server Fully Undetectable?

If you want to make your server Fully Undetectable (FUD) again, you will be needing Crypter and Binder . Also, you can hex edit your server, but be careful some servers can crash after hex editing, any way check out this cool tutorial How to make FUD with hex editing.

#8 How do I remove server if I infect myself?

When you infect yourself, first what you going to do is to connect to your PC. Some RATs have function to uninstall servers, well you click that and you uninstall it. Well there is another way, download MalwareBytes’ Anti-Malwareand scan whole computer for Trojan.

#9 Is RAT Legal or illegal?

Well some RATs are legal, and some are not. Legal are the one without backdoor left, and they have abillity to close connection anytime. Illegal are used for hacking and they can steal data(Credit Cards, Passwords, private data etc.).

Legal:

TeamViewer – Access any remote computer via Internet just like sitting in front of it – even through firewalls.

UltraVNC – Remote support software for on demand remote computer support. VNC.Specializing in Remote Computer Support, goto my pc, goto assist, Remote Maintenance

Ammyy Admin – Ammyy Admin is a highly reliable and very friendly tool for remote computer access. You can provide remote assistance, remote administration or remote

Mikogo – Mikogo is an Online Meeting, Web Conferencing & Remote Support tool where you can share your screen with 10 participants in real-time over the Web.

Illegal:

Spy-Net
Cerberus Rat
CyberGate Rat
SubSeven
Turkojan
ProRat

#10 Where and how do I spread RAT?

There are few different ways to spread your RAT server. You can spread on warez websites, P2P file sharing websites(uTorrent, Pirate bay etc.), YouTube etc as stated above. Well some people use custom made Auto-Spreaders programs to spread their server also known for bot. But best and most effective way to spread is when you FUD your server.

#11 Whats DNS host?

The Domain Name System (DNS) is a hierarchical naming system for computers, services, or any resource connected to the Internet or a private network. It associates various information with domain names assigned to each of the participants. Most importantly, it translates domain names meaningful to humans into the numerical binary) identifiers associated with networking equipment for the purpose of locating and addressing these devices worldwide.

#12 What can RAT do?

Here is list of basic features which RAT can perform:

Manage files • Control web browser(Change homepage, open site etc.) • Get system informations(OS Version, AV name.
     -Wrath

Post a Comment

Previous Post Next Post