ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!

Jump to content



Photo

FREE 888 RAT ( V 1.1.1) For Windows + Android Cracked $100


  • Please log in to reply
FREE 888 RAT ( V 1.1.1) For Windows + Android Cracked $100

#1

HamzaHaroon1314
HamzaHaroon1314
    Offline
    -1
    Rep
    43
    Likes

    HAMO

Posts: 107
Threads: 6
Joined: Aug 05, 2018
Credits: 0
Five years registered
#1

FREE 888 RAT ( V 1.1.1) For Windows + Android Cracked $100

Need Support: follow my Instagram account

Please Login or Register to see this Hidden Content

 

 

Features
———
Work Win ( 7 – 8 – 8.1 – 10 -xp -Vista – 2000 – 98 – 95 ) 64 & 32 Bit
– Persistence startUp (even if it deleted )
– sleep
– hide process (32bit)
– USB spread shortCut New method
– Upx
– spoof any Extention (SCR)
– Disable teskmgr & Msconfig
– Av Obfuscator Usg server Fud
– Uac Exploit 0 day disable & enable
– Bypass AV scanne & Runtime with Unique Stub Generator (USG)
– Startup Scheduled
– Hide installation
– 2 Costom Builder
– Icone changer
– Binder any kind of file ilimited & not run in startup
Option
——-
– File Manager
– Remote Desktop
– Web cam capture
– Sound capture
– Get password (all last browser 2 method – nirsoft & Downloader & Outlook)
* Browser
Firefox
Internet Explorer
Google Chrome
Chrome Canary/SXS
CoolNovo Browser
Opera Browser
Apple Safari
Flock Browser
SeaMonkey Browser
SRWare Iron Browser
Comodo Dragon Browser
* EMaile
Microsoft Outlook Express
Microsoft Outlook 2002/XP/2003/2007/2010/2013
Mozilla Thunderbird
Windows Live Mail 2012
IncrediMail
Opera Mail
The Bat!
Foxmail v6.x – v7.x
Windows Live Messenger
MSN Messenger
Google Talk
GMail Notifier
PaltalkScene IM
Pidgin (Formerly Gaim) Messenger
Miranda Messenger
Windows Credential Manager
– proccess Manager
– remote Cmd
– Online Keylogger
– Form graber log + images
– remote chat
– download & execut
– Upload & execut
– Open Url
– Uac exploit
– Delete Cookis (chrome + firfox)
– Spreaker ( Virus speak what you writ )
– outluk Delete Profile & pass
– open cd & close

Bugs Fix
( First of all update your old users with new Rat server , if you not update you will find problems )

1.1.1 improuvment list

----------------------------------------

1 - Add label explain features in builder area

2 - Fix scanner davices bug display ip

3 - deleted hid instalation becose some system not run server in startup becose folder is hiden

4 - Now you can use Ms17-10 Not just LAN but WAN also mean via wirless

5 - Add in server area a auto change from system to user previlage without upload server & run as user for exploit MS17-010 ( so faster )

6 - Add Cookis Stealer in password area , now you able to have any session just with steal & inject cookies to your brwoser , no pass , no grab

the good that you can bypass 2FA autentification & not need user or a password , also work any website for browser Chrome Firfox & Opera (Native)

7- Add Browser Decrypter for [ Chrome , Opera ] All vesion in password area (Native)

8 - Add in rat client a Arp scanne method on Ms17-010 it is fast mthod to scanne a network the first method was ping scanne now we have tow methods

9 - Add in Ms17-010 scanner custome range from to in the past was num 1 also add label to know self ip in lan network

10 - Replaced old FireFox get pass with new one fast & stable ( same way as old just improuved )

11 - Some bug fix and delete show ip in duckdns & no-ip updaters for security reasons & improuve hiden info in option area

12 - Add search option on cookies stealer .

13 - Message manager improuved now it is a listview with all messages logs

14 - Added new persistence method Schtasks ( we keep old vbs method ) now tow method avalible

15 - Remove server from Zone.Identifier in install , the warn message of windows when you run server detected as unknow app (in install only )

16 - Add detect target time & self ip on the machin in scanner MS17_010

17 - Change No ip updater from hiden execution to execut via browser (not hiden) more stable becose som browser block update in hidden mode

18 - Add Regedit Manager in windows system area explore files , add value , delete value , Decode value type Binary and Base64 and CryptProtectData

19 - Fix GetObject Error for Speaker in funny area also for Get Av name

20 - Fix Zip & UnZip problems in Filemanager

21 - Deleted browser Cookies remover becose rat need cookies to steal data if case monitor grabber not catch data

22 - Add Installed Softwar & soft infos about target machin

23 - Deleted Shotcut spread in builder for stability + detection problems

24 - Add FileZilla Ftp Password decrypt (Native)

25 -Add Rat Change Log for all Update steps in info area

26 - Change 888 Rat gif main logo number 5 with New one

27 - Add connection speed test in tools area for windows & android between Rat & server using Ping & Pong

28 - Add save data for ( browser native & get message android & phone contacts )

29 - Add Exe To Msi in Tools Main RAT

30 - Fix ( All Files ) downloaded files in Android

31 - Changed get ip & country from website to a native get ip & country , not need website to have infos now Rat done itself

32 - Add IP Tracker area a method to get all info about target & scanne port & send fake page with auto os & payload detection

33 - Add your Custome Port to scanne in Ms 17-010 befor it was just 445 now you can scanne any port you want also added icons status

34 - Fix problems in cam spy android & improuved & work all vesion of android from hony to Q

35 - Add Auto screen in cam spy android , now camra is like a video screen

36 - some one report a problem in calls spy , can't read indian & arabic & russian & other no latin caracters now you can download all calls with one click

37 - Add image geo tracer . you can get image place where it taken in file manager

38 - Add Open Url in Browser forAndroid in tool area

39 - Remove Optimisation option from android builder now server work fine without any stop by system even if use lot of battray

40 - Add Password on Android area , Facebook Phisher is fake login page that get user data & redirect the user to real Facebook

41 - Add Account Manager in Password area to get google email & samsung email & any other app email

42 - now delete apk (uninstall) work all android os

Installation Note:
Always Disable Your Antivirus Before Using RAT
Install Java JRE And Java JDK If Not Installed Yet
Always Bind Apk With Server

 

Hidden Content
You'll be able to see the hidden content once you reply to this topic or

Please Login or Register to see this Hidden Content

.


Edited by HamzaHaroon1314, 07 June 2022 - 01:48 PM.

  • 31

MY ONLY DISCORD: HAMO#1314 or Click Here

Open source projects: https://github.com/hamzaharoon1314/ 


#2

gyliboomin
gyliboomin
    Offline
    0
    Rep
    1
    Likes

    Member

Posts: 35
Threads: 0
Joined: Oct 19, 2018
Credits: 0
Five years registered
#2

FREE 888 RAT ( V 1.1.1) For Windows + Android Cracked $100

 

Features
Native
———
Work Win ( 7 – 8 – 8.1 – 10 -xp -Vista – 2000 – 98 – 95 ) 64 & 32 Bit
– Persistence startUp (even if it deleted )
– sleep
– hide process (32bit)
– USB spread shortCut New method
– Upx
– spoof any Extention (SCR)
– Disable teskmgr & Msconfig
– Av Obfuscator Usg server Fud
– Uac Exploit 0 day disable & enable
– Bypass AV scanne & Runtime with Unique Stub Generator (USG)
– Startup Scheduled
– Hide installation
– 2 Costom Builder
– Icone changer
– Binder any kind of file ilimited & not run in startup
Option
——-
– File Manager
– Remote Desktop
– Web cam capture
– Sound capture
– Get password (all last browser 2 method – nirsoft & Downloader & Outlook)
* Browser
Firefox
Internet Explorer
Google Chrome
Chrome Canary/SXS
CoolNovo Browser
Opera Browser
Apple Safari
Flock Browser
SeaMonkey Browser
SRWare Iron Browser
Comodo Dragon Browser
* EMaile
Microsoft Outlook Express
Microsoft Outlook 2002/XP/2003/2007/2010/2013
Mozilla Thunderbird
Windows Live Mail 2012
IncrediMail
Opera Mail
The Bat!
Foxmail v6.x – v7.x
Windows Live Messenger
MSN Messenger
Google Talk
GMail Notifier
PaltalkScene IM
Pidgin (Formerly Gaim) Messenger
Miranda Messenger
Windows Credential Manager
– proccess Manager
– remote Cmd
– Online Keylogger
– Form graber log + images
– remote chat
– download & execut
– Upload & execut
– Open Url
– Uac exploit
– Delete Cookis (chrome + firfox)
– Spreaker ( Virus speak what you writ )
– outluk Delete Profile & pass
– open cd & close

Bugs Fix
( First of all update your old users with new Rat server , if you not update you will find problems )

1.1.1 improuvment list

----------------------------------------

1 - Add label explain features in builder area

2 - Fix scanner davices bug display ip

3 - deleted hid instalation becose some system not run server in startup becose folder is hiden

4 - Now you can use Ms17-10 Not just LAN but WAN also mean via wirless

5 - Add in server area a auto change from system to user previlage without upload server & run as user for exploit MS17-010 ( so faster )

6 - Add Cookis Stealer in password area , now you able to have any session just with steal & inject cookies to your brwoser , no pass , no grab

the good that you can bypass 2FA autentification & not need user or a password , also work any website for browser Chrome Firfox & Opera (Native)

7- Add Browser Decrypter for [ Chrome , Opera ] All vesion in password area (Native)

8 - Add in rat client a Arp scanne method on Ms17-010 it is fast mthod to scanne a network the first method was ping scanne now we have tow methods

9 - Add in Ms17-010 scanner custome range from to in the past was num 1 also add label to know self ip in lan network

10 - Replaced old FireFox get pass with new one fast & stable ( same way as old just improuved )

11 - Some bug fix and delete show ip in duckdns & no-ip updaters for security reasons & improuve hiden info in option area

12 - Add search option on cookies stealer .

13 - Message manager improuved now it is a listview with all messages logs

14 - Added new persistence method Schtasks ( we keep old vbs method ) now tow method avalible

15 - Remove server from Zone.Identifier in install , the warn message of windows when you run server detected as unknow app (in install only )

16 - Add detect target time & self ip on the machin in scanner MS17_010

17 - Change No ip updater from hiden execution to execut via browser (not hiden) more stable becose som browser block update in hidden mode

18 - Add Regedit Manager in windows system area explore files , add value , delete value , Decode value type Binary and Base64 and CryptProtectData

19 - Fix GetObject Error for Speaker in funny area also for Get Av name

20 - Fix Zip & UnZip problems in Filemanager

21 - Deleted browser Cookies remover becose rat need cookies to steal data if case monitor grabber not catch data

22 - Add Installed Softwar & soft infos about target machin

23 - Deleted Shotcut spread in builder for stability + detection problems

24 - Add FileZilla Ftp Password decrypt (Native)

25 -Add Rat Change Log for all Update steps in info area

26 - Change 888 Rat gif main logo number 5 with New one

27 - Add connection speed test in tools area for windows & android between Rat & server using Ping & Pong

28 - Add save data for ( browser native & get message android & phone contacts )

29 - Add Exe To Msi in Tools Main RAT

30 - Fix ( All Files ) downloaded files in Android

31 - Changed get ip & country from website to a native get ip & country , not need website to have infos now Rat done itself

32 - Add IP Tracker area a method to get all info about target & scanne port & send fake page with auto os & payload detection

33 - Add your Custome Port to scanne in Ms 17-010 befor it was just 445 now you can scanne any port you want also added icons status

34 - Fix problems in cam spy android & improuved & work all vesion of android from hony to Q

35 - Add Auto screen in cam spy android , now camra is like a video screen

36 - some one report a problem in calls spy , can't read indian & arabic & russian & other no latin caracters now you can download all calls with one click

37 - Add image geo tracer . you can get image place where it taken in file manager

38 - Add Open Url in Browser forAndroid in tool area

39 - Remove Optimisation option from android builder now server work fine without any stop by system even if use lot of battray

40 - Add Password on Android area , Facebook Phisher is fake login page that get user data & redirect the user to real Facebook

41 - Add Account Manager in Password area to get google email & samsung email & any other app email

42 - now delete apk (uninstall) work all android os

Installation Note:
Always Disable Your Antivirus Before Using RAT
Install Java JRE And Java JDK If Not Installed Yet
Always Bind Apk With Server

 

FREE 888 RAT ( V 1.1.1) For Windows + Android Cracked $100

 

Features
Native
———
Work Win ( 7 – 8 – 8.1 – 10 -xp -Vista – 2000 – 98 – 95 ) 64 & 32 Bit
– Persistence startUp (even if it deleted )
– sleep
– hide process (32bit)
– USB spread shortCut New method
– Upx
– spoof any Extention (SCR)
– Disable teskmgr & Msconfig
– Av Obfuscator Usg server Fud
– Uac Exploit 0 day disable & enable
– Bypass AV scanne & Runtime with Unique Stub Generator (USG)
– Startup Scheduled
– Hide installation
– 2 Costom Builder
– Icone changer
– Binder any kind of file ilimited & not run in startup
Option
——-
– File Manager
– Remote Desktop
– Web cam capture
– Sound capture
– Get password (all last browser 2 method – nirsoft & Downloader & Outlook)
* Browser
Firefox
Internet Explorer
Google Chrome
Chrome Canary/SXS
CoolNovo Browser
Opera Browser
Apple Safari
Flock Browser
SeaMonkey Browser
SRWare Iron Browser
Comodo Dragon Browser
* EMaile
Microsoft Outlook Express
Microsoft Outlook 2002/XP/2003/2007/2010/2013
Mozilla Thunderbird
Windows Live Mail 2012
IncrediMail
Opera Mail
The Bat!
Foxmail v6.x – v7.x
Windows Live Messenger
MSN Messenger
Google Talk
GMail Notifier
PaltalkScene IM
Pidgin (Formerly Gaim) Messenger
Miranda Messenger
Windows Credential Manager
– proccess Manager
– remote Cmd
– Online Keylogger
– Form graber log + images
– remote chat
– download & execut
– Upload & execut
– Open Url
– Uac exploit
– Delete Cookis (chrome + firfox)
– Spreaker ( Virus speak what you writ )
– outluk Delete Profile & pass
– open cd & close

Bugs Fix
( First of all update your old users with new Rat server , if you not update you will find problems )

1.1.1 improuvment list

----------------------------------------

1 - Add label explain features in builder area

2 - Fix scanner davices bug display ip

3 - deleted hid instalation becose some system not run server in startup becose folder is hiden

4 - Now you can use Ms17-10 Not just LAN but WAN also mean via wirless

5 - Add in server area a auto change from system to user previlage without upload server & run as user for exploit MS17-010 ( so faster )

6 - Add Cookis Stealer in password area , now you able to have any session just with steal & inject cookies to your brwoser , no pass , no grab

the good that you can bypass 2FA autentification & not need user or a password , also work any website for browser Chrome Firfox & Opera (Native)

7- Add Browser Decrypter for [ Chrome , Opera ] All vesion in password area (Native)

8 - Add in rat client a Arp scanne method on Ms17-010 it is fast mthod to scanne a network the first method was ping scanne now we have tow methods

9 - Add in Ms17-010 scanner custome range from to in the past was num 1 also add label to know self ip in lan network

10 - Replaced old FireFox get pass with new one fast & stable ( same way as old just improuved )

11 - Some bug fix and delete show ip in duckdns & no-ip updaters for security reasons & improuve hiden info in option area

12 - Add search option on cookies stealer .

13 - Message manager improuved now it is a listview with all messages logs

14 - Added new persistence method Schtasks ( we keep old vbs method ) now tow method avalible

15 - Remove server from Zone.Identifier in install , the warn message of windows when you run server detected as unknow app (in install only )

16 - Add detect target time & self ip on the machin in scanner MS17_010

17 - Change No ip updater from hiden execution to execut via browser (not hiden) more stable becose som browser block update in hidden mode

18 - Add Regedit Manager in windows system area explore files , add value , delete value , Decode value type Binary and Base64 and CryptProtectData

19 - Fix GetObject Error for Speaker in funny area also for Get Av name

20 - Fix Zip & UnZip problems in Filemanager

21 - Deleted browser Cookies remover becose rat need cookies to steal data if case monitor grabber not catch data

22 - Add Installed Softwar & soft infos about target machin

23 - Deleted Shotcut spread in builder for stability + detection problems

24 - Add FileZilla Ftp Password decrypt (Native)

25 -Add Rat Change Log for all Update steps in info area

26 - Change 888 Rat gif main logo number 5 with New one

27 - Add connection speed test in tools area for windows & android between Rat & server using Ping & Pong

28 - Add save data for ( browser native & get message android & phone contacts )

29 - Add Exe To Msi in Tools Main RAT

30 - Fix ( All Files ) downloaded files in Android

31 - Changed get ip & country from website to a native get ip & country , not need website to have infos now Rat done itself

32 - Add IP Tracker area a method to get all info about target & scanne port & send fake page with auto os & payload detection

33 - Add your Custome Port to scanne in Ms 17-010 befor it was just 445 now you can scanne any port you want also added icons status

34 - Fix problems in cam spy android & improuved & work all vesion of android from hony to Q

35 - Add Auto screen in cam spy android , now camra is like a video screen

36 - some one report a problem in calls spy , can't read indian & arabic & russian & other no latin caracters now you can download all calls with one click

37 - Add image geo tracer . you can get image place where it taken in file manager

38 - Add Open Url in Browser forAndroid in tool area

39 - Remove Optimisation option from android builder now server work fine without any stop by system even if use lot of battray

40 - Add Password on Android area , Facebook Phisher is fake login page that get user data & redirect the user to real Facebook

41 - Add Account Manager in Password area to get google email & samsung email & any other app email

42 - now delete apk (uninstall) work all android os

Installation Note:
Always Disable Your Antivirus Before Using RAT
Install Java JRE And Java JDK If Not Installed Yet
Always Bind Apk With Server

nice


  • 1

#3

vklbhwel
vklbhwel
    Offline
    0
    Rep
    0
    Likes

    Lurker

  • Pip
Posts: 8
Threads: 0
Joined: Nov 06, 2019
Credits: 0
Four years registered
#3

thx


  • 0

#4

wayker
wayker
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 5
Threads: 0
Joined: Nov 05, 2019
Credits: 0
Four years registered
#4

Pls


  • 0

#5

DarksRenegade
DarksRenegade
    Offline
    0
    Rep
    12
    Likes

    Killing Leeches one report at a time

  • PipPipPipPipPip
Posts: 173
Threads: 1
Joined: Sep 26, 2018
Credits: 0
Five years registered
#5

Lmao sketch but if it works you getting a like also installation doesn't put a rat on our system correct?


  • 0

ADD ME IM A SAD BOYO Zeity#5662

giphy.gif


#6

johnguedes
johnguedes
    Offline
    0
    Rep
    0
    Likes

    Member

  • PipPipPip
Posts: 25
Threads: 0
Joined: Oct 28, 2019
Credits: 0

Four years registered
#6
How it works can’t wait to get to it

  • 0

#7

DarksRenegade
DarksRenegade
    Offline
    0
    Rep
    12
    Likes

    Killing Leeches one report at a time

  • PipPipPipPipPip
Posts: 173
Threads: 1
Joined: Sep 26, 2018
Credits: 0
Five years registered
#7

FREE 888 RAT ( V 1.1.1) For Windows + Android Cracked $100

 

Features
Native
———
Work Win ( 7 – 8 – 8.1 – 10 -xp -Vista – 2000 – 98 – 95 ) 64 & 32 Bit
– Persistence startUp (even if it deleted )
– sleep
– hide process (32bit)
– USB spread shortCut New method
– Upx
– spoof any Extention (SCR)
– Disable teskmgr & Msconfig
– Av Obfuscator Usg server Fud
– Uac Exploit 0 day disable & enable
– Bypass AV scanne & Runtime with Unique Stub Generator (USG)
– Startup Scheduled
– Hide installation
– 2 Costom Builder
– Icone changer
– Binder any kind of file ilimited & not run in startup
Option
——-
– File Manager
– Remote Desktop
– Web cam capture
– Sound capture
– Get password (all last browser 2 method – nirsoft & Downloader & Outlook)
* Browser
Firefox
Internet Explorer
Google Chrome
Chrome Canary/SXS
CoolNovo Browser
Opera Browser
Apple Safari
Flock Browser
SeaMonkey Browser
SRWare Iron Browser
Comodo Dragon Browser
* EMaile
Microsoft Outlook Express
Microsoft Outlook 2002/XP/2003/2007/2010/2013
Mozilla Thunderbird
Windows Live Mail 2012
IncrediMail
Opera Mail
The Bat!
Foxmail v6.x – v7.x
Windows Live Messenger
MSN Messenger
Google Talk
GMail Notifier
PaltalkScene IM
Pidgin (Formerly Gaim) Messenger
Miranda Messenger
Windows Credential Manager
– proccess Manager
– remote Cmd
– Online Keylogger
– Form graber log + images
– remote chat
– download & execut
– Upload & execut
– Open Url
– Uac exploit
– Delete Cookis (chrome + firfox)
– Spreaker ( Virus speak what you writ )
– outluk Delete Profile & pass
– open cd & close

Bugs Fix
( First of all update your old users with new Rat server , if you not update you will find problems )

1.1.1 improuvment list

----------------------------------------

1 - Add label explain features in builder area

2 - Fix scanner davices bug display ip

3 - deleted hid instalation becose some system not run server in startup becose folder is hiden

4 - Now you can use Ms17-10 Not just LAN but WAN also mean via wirless

5 - Add in server area a auto change from system to user previlage without upload server & run as user for exploit MS17-010 ( so faster )

6 - Add Cookis Stealer in password area , now you able to have any session just with steal & inject cookies to your brwoser , no pass , no grab

the good that you can bypass 2FA autentification & not need user or a password , also work any website for browser Chrome Firfox & Opera (Native)

7- Add Browser Decrypter for [ Chrome , Opera ] All vesion in password area (Native)

8 - Add in rat client a Arp scanne method on Ms17-010 it is fast mthod to scanne a network the first method was ping scanne now we have tow methods

9 - Add in Ms17-010 scanner custome range from to in the past was num 1 also add label to know self ip in lan network

10 - Replaced old FireFox get pass with new one fast & stable ( same way as old just improuved )

11 - Some bug fix and delete show ip in duckdns & no-ip updaters for security reasons & improuve hiden info in option area

12 - Add search option on cookies stealer .

13 - Message manager improuved now it is a listview with all messages logs

14 - Added new persistence method Schtasks ( we keep old vbs method ) now tow method avalible

15 - Remove server from Zone.Identifier in install , the warn message of windows when you run server detected as unknow app (in install only )

16 - Add detect target time & self ip on the machin in scanner MS17_010

17 - Change No ip updater from hiden execution to execut via browser (not hiden) more stable becose som browser block update in hidden mode

18 - Add Regedit Manager in windows system area explore files , add value , delete value , Decode value type Binary and Base64 and CryptProtectData

19 - Fix GetObject Error for Speaker in funny area also for Get Av name

20 - Fix Zip & UnZip problems in Filemanager

21 - Deleted browser Cookies remover becose rat need cookies to steal data if case monitor grabber not catch data

22 - Add Installed Softwar & soft infos about target machin

23 - Deleted Shotcut spread in builder for stability + detection problems

24 - Add FileZilla Ftp Password decrypt (Native)

25 -Add Rat Change Log for all Update steps in info area

26 - Change 888 Rat gif main logo number 5 with New one

27 - Add connection speed test in tools area for windows & android between Rat & server using Ping & Pong

28 - Add save data for ( browser native & get message android & phone contacts )

29 - Add Exe To Msi in Tools Main RAT

30 - Fix ( All Files ) downloaded files in Android

31 - Changed get ip & country from website to a native get ip & country , not need website to have infos now Rat done itself

32 - Add IP Tracker area a method to get all info about target & scanne port & send fake page with auto os & payload detection

33 - Add your Custome Port to scanne in Ms 17-010 befor it was just 445 now you can scanne any port you want also added icons status

34 - Fix problems in cam spy android & improuved & work all vesion of android from hony to Q

35 - Add Auto screen in cam spy android , now camra is like a video screen

36 - some one report a problem in calls spy , can't read indian & arabic & russian & other no latin caracters now you can download all calls with one click

37 - Add image geo tracer . you can get image place where it taken in file manager

38 - Add Open Url in Browser forAndroid in tool area

39 - Remove Optimisation option from android builder now server work fine without any stop by system even if use lot of battray

40 - Add Password on Android area , Facebook Phisher is fake login page that get user data & redirect the user to real Facebook

41 - Add Account Manager in Password area to get google email & samsung email & any other app email

42 - now delete apk (uninstall) work all android os

Installation Note:
Always Disable Your Antivirus Before Using RAT
Install Java JRE And Java JDK If Not Installed Yet
Always Bind Apk With Server

Its asking to send a code to admin and the admin will send one back for verification code is: 0x8C642855F619DF13A6FE3E62


  • 0

ADD ME IM A SAD BOYO Zeity#5662

giphy.gif


#8

hack4you
hack4you
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 5
Threads: 0
Joined: Nov 02, 2019
Credits: 0
Four years registered
#8

thank you, bro


  • 0

#9

000webhost009
000webhost009
    Offline
    0
    Rep
    0
    Likes

    Lurker

  • Pip
Posts: 1
Threads: 0
Joined: Nov 07, 2019
Credits: 0
Four years registered
#9

thank you so much


  • 0

#10

gogot3
gogot3
    Offline
    0
    Rep
    0
    Likes

    Lurker

  • Pip
Posts: 4
Threads: 0
Joined: Nov 10, 2019
Credits: 0
Four years registered
#10

thanks .. let me test 


  • 0


 Users browsing this thread: and 1 guests