44

GitHub - Screetsec/TheFatRat: Thefatrat a massive exploiting tool : Easy tool to...

 5 years ago
source link: https://github.com/Screetsec/TheFatRat
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

README.md

TheFatRat a Massive Exploiting Tool

Will be update soon

Version Version Stage Build

36041771-38fbbb26-0dfc-11e8-8074-181cc778011c.png

An Easy tool to Generate Backdoor for bypass AV and Easy Tool For Post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac .

The malware that created with this tool also have an ability to bypass most AV software protection .

Donate

  • If this project very help you to penetration testing and u want support me , you can give me a cup of coffee :)
  • Donation

Screenshots

9ee12cf6-2a80-11e7-8dfa-c2e3cfe71366.png

---------------------------------------------------------------

39cb46ba-7a10-11e6-859b-1c1baa3c1b0a.png 39cb81ca-7a10-11e6-84f3-1683067fa4f5.png 39d54372-7a10-11e6-890f-41803a33b9c9.png

Automating metasploit functions

  • Create backdoor for windows , linux , mac and android

  • bypass antivirus backdoorr

  • Checks for metasploit service and starts if not present

  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another

  • Start multiple meterpreter reverse_tcp listners

  • Fast Search in searchsploit

  • Bypass AV

  • File pumper

  • Create backdoor with another techniq

  • Autorunscript for listeners ( easy to use )

  • Drop into Msfconsole

  • Some other fun stuff :)

Autorun Backdoor

  • Autorun work if the victim disabled uac ( user acces control ) or low uac ( WINDOWS )
  • What is uac ? you can visit ( http://www.digitalcitizen.life/uac-why-you-should-never-turn-it-off )
  • I have also created 3 AutoRun files
  • Simply copy these files to a CD or USB
  • You can change the icon autorun file or exe in folder icon ( replace your another ico and replace name with autorun.ico )

How to change the Icon?

  • Copy your icon picture to folder /TheFatrat/icons
  • Change the name into autorun.ico
  • And Replace
  • Done

Changelog

Be sure to check out the [Changelog] and Read CHANGELOG.md

Getting Started

  1. git clone https://github.com/Screetsec/TheFatRat.git
  2. cd TheFatRat
  3. chmod +x setup.sh && ./setup.sh

How it works

  • Extract The lalin-master to your home or another folder
  • chmod +x fatrat
  • chmod +x powerfull.sh
  • And run the tools ( ./fatrat )
  • Easy to Use just input your number

Linux operating systems we recommend :

  • Kali Linux 2 or Kali 2016.1 rolling
  • Cyborg
  • Parrot
  • BackTrack
  • Backbox
  • Devuan

READ

  • if prog.c file to large when create backdoor with powerfull.sh , you can use prog.c.backup and create another backup when you running option 2

Update Fatrat

  • To update fatrat go to your TheFatRat folder and execute : git pull && chmod +x setup.sh && ./setup.sh

  • To Update from 1.9.3 Version and up , execute on your fatrat folder : ./update && chmod +x setup.sh && ./setup.sh

Tutorial ?

Found a Bug ?

  • Submit new issue

Credits

⭕️ Disclaimer

Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo maland ).


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK