Skip to content
View BYT3W1Z4RD's full-sized avatar
🔓
Ваша безопасность – это мое дело.
🔓
Ваша безопасность – это мое дело.
Block or Report

Block or report BYT3W1Z4RD

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

7 stars written in Visual Basic .NET
Clear filter

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Visual Basic 1,024 418 Updated Jun 24, 2019

a simple hidden silent XMR miner.

Visual Basic 179 92 Updated Jan 26, 2019

Remote Acess Tool Written in VB.NET

Visual Basic .NET 42 35 Updated Apr 7, 2022

using VBS to download and install a powershell malware

Visual Basic 40 27 Updated Jun 28, 2019
Visual Basic .NET 11 3 Updated Apr 24, 2021

control tcp-worm-powershell-SRC

Visual Basic .NET 3 1 Updated Dec 26, 2021

Shortcut Infection v1.3

Visual Basic .NET 2 2 Updated Oct 19, 2020