PC & IT SUPPORT MADE EASY FORUM
Would you like to react to this message? Create an account in a few clicks or log in to continue.

FatRAT Example Vid TUT Setup

Go down

FatRAT Example Vid TUT Setup Empty FatRAT Example Vid TUT Setup

Post by jamied_uk 14th September 2016, 12:18




github.com/Screetsec/TheFatRat


Code:
git clone https://github.com/Screetsec/TheFatRat.git




TheFatRat ( Unit for bypass av )
Update: Version 1.6
Codename: Tasty

What is TheFatRat ??

An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection
Screenshot

---------------------------------------------------------------

Automating metasploit functions

    Checks for metasploit service and starts if not present

    Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another

    Start multiple meterpreter reverse_tcp listners

    Fast Search in searchsploit

    Bypass AV

    Create backdoor with another techniq

    Autorunscript for listeners ( easy to use )

    Drop into Msfconsole

    Some other fun stuff Smile

Autorun Backdoor

    Autorun work if the victim disabled uac ( user acces control ) or low uac ( WINDOWS )
    What is uac ? you can visit ( http://www.digitalcitizen.life/uac-why-you-should-never-turn-it-off )
    I have also created 3 AutoRun files
    Simply copy these files to a CD or USB
    You can change the icon autorun file or exe in folder icon ( replace your another ico and replace name with autorun.ico )

HOW CHANGE THE ICONS ?

    Copy your icon picture to folder /TheFatrat/icons
    Change the name into autorun.ico
    And Replace
    Done

📜 Changelog

Be sure to check out the [Changelog] and Read CHANGELOG.md
Getting Started


Code:
    git clone https://github.com/Screetsec/TheFatRat.git


    cd TehFatrat/Setup


    chmod +x setup.sh && ./setup.sh





How it works

    Extract The lalin-master to your home or another folder
  
Code:
  chmod +x fatrat


    chmod +x powerfull.sh


    And run the tools ( ./fatrat )


    Easy to Use just input your number

❗ Requirements

    A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling / Cyborg / Parrot / Dracos / BackTrack / Backbox / and another operating system ( linux )

    Must install metasploit framework

❗ READ

    if prog.c file to large when create backdoor with powerfull.sh , you can use prog.c.backup and create another backup when you running option 2

Tutorial ?

you can visit my channel : https://www.youtube.com/channel/UCpK9IXzLMfVFp9NUfDzxFfw
BUG ?

    Submit new issue
    pm me

:octocat: Credits

    Thanks to allah and Screetsec [ Edo -maland- ]
    Dracos Linux from Scratch Indonesia ( Penetration os ) Thanksyou , you can see in http://dracos-linux.org/
    Offensive Security for the awesome OS ( http://www.offensive-security.com/ )
    http://www.kali.org/"
    Jack Wilder admin in http://www.linuxsec.org
    And another open sources tool in github
    Uptodate new tools hacking visit http://www.kitploit.com
jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum