Skip to main content

Questions tagged [rat]

A remote access tool (RAT) is a protram used to administer a computer remotely. These programs can also be used as malware, e.g. to spy upon a victim.

1 vote
0 answers
39 views

Sometimes a weird suspicious notification sound is played on my PC [duplicate]

I bought a second hand HP Compaq 8100 Elite SFF PC several years ago with Windows 7 home basic preinstalled on it. Occasionally a weird suspicious notification sound is played once for a session on it ...
Maloo's user avatar
  • 11
-1 votes
1 answer
551 views

Will Remote Access Trojans work on an offline PC?

Using a USB memory stick that was frequently used on a Trojan-infected PC on an uninfected offline Windows 10 PC. Physically, the PC has no wireless adapter, so it cannot be connected to wifi. ...
john-trmb's user avatar
1 vote
1 answer
3k views

Difference between a RAT and a hVNC

What is the difference between a Remote Access Trojan and a hidden Virtual Network Computing? It seems that both software allows a hacker to access a victim's computer and to spy on activity.
HardCoder_9's user avatar
2 votes
0 answers
128 views

Defination of RAT?

I've just noticed that different sites define RAT differently. Which one should be used? Remote Access Tool https://www.cybersecurity-review.com/tag/rat/ Remote Access Trojan https://searchsecurity....
Wolf's user avatar
  • 367
0 votes
2 answers
310 views

Does a hacker know which IP they hacked?

Suppose someone hacks my computer (by any means, say a virus or trojan like RAT), will they be able to know my IP address in real time? This is about dynamic IP addresses.
Andrew Rozario's user avatar
0 votes
1 answer
7k views

Remote Access Trojan (RAT) -- How to detect, how to remove [duplicate]

Is there a guaranteed way to: Know there is a Remote Access Trojan in my PC? Remove it completely and successfully from my PC? Note: Assume that the hacker doesn't leave any hint of their activity (...
Jay Shah's user avatar
  • 339
2 votes
1 answer
300 views

How to "break" remote access on Windows and rooted Android?

Let's say you want to "break" all remote access capabilities on your rooted Android phone and your Windows PC. What do you do or delete so remote access is truly broken and can't be used (by ...
kit's user avatar
  • 29
-2 votes
1 answer
269 views

Android tv box has been compromised [closed]

how can I get remote access to android box the the other people has to it ?
Pali Brown's user avatar
3 votes
1 answer
2k views

How do hackers use RATs without their server/IP being revealed?

When hackers put trojan horses on someones PC, those programs (which are, by definition, just stealthy RATs with some... extra features) need to communicate with them somehow. A direct peer-to-peer ...
DLCom's user avatar
  • 133
0 votes
0 answers
1k views

I used my school account to use Office 365. Can my school control my device now?

Whilst I was setting up Office 365, there was an option that said "allow my organization to manage my device". I unchecked it, but I can still access their network drives. Does this mean they now ...
TwistedNight's user avatar
-3 votes
2 answers
266 views

Is it true that any current smartphone is broadcasting audio and position of its owner even if switched off and not given permission by the owner?

Is it true that any current smartphone is broadcasting audio and position of its owner by design even if switched off and not given permission by the owner to broadcast?
Zurechtweiser's user avatar
1 vote
0 answers
773 views

Detecting web visitors controlled via RDP or compromised by RAT/RAT-in-the-Browser (RitB)

Is there a way to detect whether visitors to a website are using Remote Desktop Connection (RDP) or have been compromised via a type of Remote Access Trojan(Tool)/RAT-in-the-Browser (RitB)? So a 3rd ...
Praemon's user avatar
  • 111
7 votes
2 answers
12k views

Any Alternative to Ngrok for constant Connection? [closed]

Im trying to build RAT to test on my computer. I use ngrok for hacking on WAN. But ngrok has a problem of changing its subdomain once the connection is reset. So, I cant use ngrok for hacking over WAN....
Adithyan AK's user avatar
0 votes
1 answer
312 views

How do I know whether the RAT tool (cracked/) I am downloading isn't backdoored?

In a simple way? If I use VirusTotal (for example) how do I differentiate if it's just the RAT or if it's also backdoored? Or is there software to check?
user164273's user avatar
0 votes
1 answer
762 views

Detect remote administration tool (rat)

I suspect being the victim of a hacking attack. What steps should I take to ensure that no rat software is running on my computer? I checked the autostart by executing initctl list but im not sure if ...
Black's user avatar
  • 136

15 30 50 per page