Fat rat kali linux

Saved searches

Use saved searches to filter your results more quickly

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection

License

Exploit-install/TheFatRat

This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Name already in use

A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?

Sign In Required

Please sign in to use Codespaces.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching Xcode

If nothing happens, download Xcode and try again.

Launching Visual Studio Code

Your codespace will open once ready.

There was a problem preparing your codespace, please try again.

Latest commit

Git stats

Files

Failed to load latest commit information.

README.md

#TheFatRat ( Unit for bypass av )

##Update: Version 1.6 ##Codename: Tasty

An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection

#Automating metasploit functions

  • Checks for metasploit service and starts if not present
  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another
  • Start multiple meterpreter reverse_tcp listners
  • Fast Search in searchsploit
  • Bypass AV
  • Create backdoor with another techniq
  • Autorunscript for listeners ( easy to use )
  • Drop into Msfconsole
  • Some other fun stuff 🙂
  • Autorun work if the victim disabled uac ( user acces control ) or low uac ( WINDOWS )
  • What is uac ? you can visit ( http://www.digitalcitizen.life/uac-why-you-should-never-turn-it-off )
  • I have also created 3 AutoRun files
  • Simply copy these files to a CD or USB
  • You can change the icon autorun file or exe in folder icon ( replace your another ico and replace name with autorun.ico )
  • Copy your icon picture to folder /TheFatrat/icons
  • Change the name into autorun.ico
  • And Replace
  • Done
Читайте также:  Spi flash in linux

Be sure to check out the [Changelog] and Read CHANGELOG.md

  1. git clone https://github.com/Screetsec/TheFatRat.git
  2. cd TehFatrat/Setup
  3. chmod +x setup.sh && ./setup.sh
  • Extract The lalin-master to your home or another folder
  • chmod +x fatrat
  • chmod +x powerfull.sh
  • And run the tools ( ./fatrat )
  • Easy to Use just input your number
  • A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling / Cyborg / Parrot / Dracos / BackTrack / Backbox / and another operating system ( linux )
  • Must install metasploit framework
  • if prog.c file to large when create backdoor with powerfull.sh , you can use prog.c.backup and create another backup when you running option 2

Credits

  • Thanks to allah and Screetsec [ Edo -maland- ]
  • Dracos Linux from Scratch Indonesia ( Penetration os ) Thanksyou , you can see in http://dracos-linux.org/
  • Offensive Security for the awesome OS ( http://www.offensive-security.com/ )
  • http://www.kali.org/»
  • Jack Wilder admin in http://www.linuxsec.org
  • And another open sources tool in github
  • Uptodate new tools hacking visit http://www.kitploit.com

Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).

About

An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection

Источник

The FatRat — The Real Fat

The FatRat is an easy and popular tool that can be used to perform post exploitation attacks like browser attack , dll etc. TheFatRat also can compile malware with very popular payloads and then the compiled malware which can be execute on windows, android or mac systems.

To use this tool we need to clone it from github. We are going to open our Terminal window in our Kali Linux system and type following command :

git clone https://github.com/Screetsec/TheFatRat.git

The FatRat is little bit heavy in size, so the download process may take some time , it depends on our internet speed.
The screenshot is following:

Now we need to go to the directory where TheFatRat saved, to do this we type following command :

Now we check the list of files by using ls command :

The screenshot of thre command is following:

We can see the setup.sh file. To execute this file we need to give executable permission, to do that we run following command in terminal:

The screenshot of preceding command is following:

Now we start the installation process of Fatrat by using execute setup file, use following command:

Читайте также:  Tar and split linux

Now the tool starts it’s installation process. It will check for all the necessary tools are installed in our system to run FatRat. If some tools are missing in our system FatRat will auto install them.

The screenshot is following:

Sit back and relax, TheFatRat will take some time. after it’s completed it will ask for a shortcut that we can run fatrat from anywhere in our terminal, we choose y for yes.

It’s done. check the following screenshot:

Now close the terminal window and open a new one and type fatrat to open TheFatRat:

Now we can see the menu of TheFatRat tool just like the following screenshot:

Now this is very simple to use and user-friendly caused we covered Metasploit. We can make payloads for windows, android, mac, linux and we can make them FUD (Fully Undetectable). We also can make FUD payloads in Metasploit’s new evasion module. So, who is the target in first FatRat attack?

Источник

Saved searches

Use saved searches to filter your results more quickly

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…

License

screetsec/TheFatRat

This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Name already in use

A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?

Sign In Required

Please sign in to use Codespaces.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching Xcode

If nothing happens, download Xcode and try again.

Launching Visual Studio Code

Your codespace will open once ready.

There was a problem preparing your codespace, please try again.

Latest commit

Git stats

Files

Failed to load latest commit information.

README.md

A Massive Exploiting Tool

Banner

TheFatRat is an exploiting tool which compiles a malware with famous payload, and then the compiled maware can be executed on Linux , Windows , Mac and Android. TheFatRat Provides An Easy way to create Backdoors and Payload which can bypass most anti-virus.

This tool is for educational purpose only, usage of TheFatRat for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage cause by this program.

  • Fully Automating MSFvenom & Metasploit.
  • Local or remote listener Generation.
  • Easily Make Backdoor by category Operating System.
  • Generate payloads in Various formats.
  • Bypass anti-virus backdoors.
  • File pumper that you can use for increasing the size of your files.
  • The ability to detect external IP & Interface address .
  • Automatically creates AutoRun files for USB / CDROM exploitation
Читайте также:  Wifi usb adapter linux drivers

But it’s shit! And your implementation sucks!

  • Yes, you’re probably correct. Feel free to «Not use it» and there is a pull button to «Make it better».

Instructions on how to install TheFatRat

git clone https://github.com/Screetsec/TheFatRat.git cd TheFatRat chmod +x setup.sh && ./setup.sh
cd TheFatRat ./update && chmod +x setup.sh && ./setup.sh

Troubleshoot on TheFatRat

chk_tools script to use in case of problems in setup.sh of fatrat this script will check if everything is in the right version to run fatrat and will also provide you a solution for the problem

cd TheFatRat chmod +x chk_tools ./chk_tools 
  • Documentation Available in Modules CEH v9 and V10 , Download source here
    • CEHv10 Module 06 System Hacking.pdf
    • CEHv10 Module 17 Hacking Mobile Platforms.pdf
    • Malware Analysis Of Backdoor Creator : TheFatRat
    • How To Download & Install TheFatRat
    • TheFatRat 1.9.6 — Trodebi ( Embed Trojan into Debian Package )
    • hacking windows 10 with TheFatRat
    • Hacking Windows using TheFatRat + Apache2 Server + Ettercap + Metasploit
    • Hacking with a Microsoft Office Word Document from TheFatRat
    • XSS to powershell attack and bypass Antivirus using BeEF + TheFatRat + Metasploit
    • TheFatRat — Hacking Over WAN — Embedding Payload in Original Android APK — Without Port Forwarding
    • How To Automatically Embed Payloads In APK’s — Evil-Droid, Thefatrat & Apkinjector
    • Bind FUD Payload with JPG and Hack over WAN with TheFatRat

    All notable changes to this project will be documented in this file.

    Alternative Best Tool — Generating Backdoor & Bypass

    • Veil-Framework /Veil — Veil Framework
    • Shellter — Shellter AV Evasion Artware
    • Unicorn — Trustedsec
    • MSFvenom Payload Creator (MSFPC) — g0tmi1k
    • Venom — Pedro Ubuntu
    • Phantom-Evasion — Diego Cornacchini
    • Offensive Security — Offensive Security
    • dracOs Linux — Penetration Testing OS From Indonesia
    • peterpt — Maintainer & Contributor
    • Dana James Traversie — backdoor_apk
    • z0noxz — Powerstager
    • TrustedSec — Unicorn
    • Raphael Mudge — External Source
    • astr0baby — Reference Source
    • NgeSEC Community
    • Gauli(dot)Net — Lab Penetration

    TheFatRat is made with 🖤 by Edo Maland & All Contributors. See the License file for more details.

    About

    Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…

    Источник

Оцените статью
Adblock
detector