NYAN-x-CAT/Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Visual Basic .NETadministrationbackdoortoolmalwareremotetrojanratransomwarewormscreenlocker
This is stars and forks stats for /NYAN-x-CAT/Lime-RAT repository. As of 11 May, 2024 this repository has 960 stars and 437 forks.

Outdated. Archive it instead of delete it LimeRAT v0.1.9 Remote Administration Tool For Windows Description Simple yet powerful RAT for Windows machines. This project is simple and easy to understand, It should give you a general knowledge about dotNET malwares and how it behaves. Main Features .NET Coded in Visual Basic .NET, Client required framework 2.0 or 4.0 dependency, And server is 4.0 Connection Using pastebin.com as ip:port , Instead of noip.com DNS. And Also using multi-ports Plugin Using...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
bmatzelle/gowNSISVisual Basic .NETBatchfile6.5k+1411+7
JoelGMSec/PSRansomPowerShell3730950
chvancooten/CloudLabsADShellHCLPowerShell2670520
swagkarna/Defeat-Defender-V1.2BatchfilePythonAutoHotkey1.2k02980
CTCaer/hekateCC++Other5.5k+11504+1
hellzerg/optimizerC#Batchfile9k06570
dotnet/samplesC#Visual Basic .NETC++3k04.9k0
SonarSource/sonar-scanning-examplesBicepCOBOLJava835+12.1k+2
Azure/azureml-examplesJupyter NotebookPythonShell1.3k+171k+5
ktaranov/sqlserver-kitTSQLPowerShellHTML1.9k+2619+1