0
0
Fork 0
mirror of https://github.com/Screetsec/TheFatRat.git synced 2023-12-14 02:02:58 +01:00
TheFatRat/README.md

146 lines
5.9 KiB
Markdown
Raw Normal View History

2016-08-07 09:20:47 +02:00
2017-02-17 20:33:14 +01:00
2016-08-05 07:31:28 +02:00
2016-08-05 07:33:47 +02:00
#TheFatRat ( Unit for bypass av )
2016-08-20 13:42:54 +02:00
2017-02-27 03:26:36 +01:00
##Update: Version 1.8.1
2017-02-17 20:33:14 +01:00
##Codename: Spark
2016-08-01 04:22:59 +02:00
2017-02-17 20:33:14 +01:00
What is TheFatRat ??
2016-07-24 12:33:06 +02:00
2017-02-09 11:50:23 +01:00
An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
2016-09-13 18:58:01 +02:00
2016-07-29 07:24:56 +02:00
#Screenshot
2017-02-17 20:33:14 +01:00
<img src="https://cloud.githubusercontent.com/assets/17976841/22401700/f08098ae-e60f-11e6-8e01-f2380f1b7c29.png" width="55%"></img>
2016-09-13 19:28:10 +02:00
#---------------------------------------------------------------
2016-08-07 09:22:55 +02:00
2017-02-17 20:33:14 +01:00
<img src="https://cloud.githubusercontent.com/assets/17976841/18483870/39cb46ba-7a10-11e6-859b-1c1baa3c1b0a.png" width="32%"></img> <img src="https://cloud.githubusercontent.com/assets/17976841/18483871/39cb81ca-7a10-11e6-84f3-1683067fa4f5.png" width="32%"></img> <img src="https://cloud.githubusercontent.com/assets/17976841/18483873/39d54372-7a10-11e6-890f-41803a33b9c9.png" width="32%"></img>
#Automating metasploit functions
2016-07-24 12:33:06 +02:00
- Checks for metasploit service and starts if not present
- Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another
2017-02-17 20:33:14 +01:00
- Start multiple meterpreter reverse_tcp listners
2016-07-24 12:33:06 +02:00
- Fast Search in searchsploit
- Bypass AV
2017-01-29 04:46:01 +01:00
- File pumper
2016-09-01 06:51:09 +02:00
- Create backdoor with another techniq
- Autorunscript for listeners ( easy to use )
2016-07-24 12:33:06 +02:00
- Drop into Msfconsole
- Some other fun stuff :)
2016-08-07 09:25:18 +02:00
#Autorun Backdoor
2017-02-17 20:33:14 +01:00
- Autorun work if the victim disabled uac ( user acces control ) or low uac ( WINDOWS )
- What is uac ? you can visit ( http://www.digitalcitizen.life/uac-why-you-should-never-turn-it-off )
2016-08-07 09:25:18 +02:00
- I have also created 3 AutoRun files
- Simply copy these files to a CD or USB
- You can change the icon autorun file or exe in folder icon ( replace your another ico and replace name with autorun.ico )
2017-02-17 20:33:14 +01:00
#HOW CHANGE THE ICONS ?
2016-08-07 09:25:18 +02:00
- Copy your icon picture to folder /TheFatrat/icons
2017-02-17 20:33:14 +01:00
- Change the name into autorun.ico
- And Replace
- Done
2016-08-07 09:25:18 +02:00
2016-07-24 12:33:06 +02:00
## :scroll: Changelog
2016-09-01 06:49:43 +02:00
Be sure to check out the [Changelog] and Read CHANGELOG.md
2016-07-24 12:33:06 +02:00
## Getting Started
1. ```git clone https://github.com/Screetsec/TheFatRat.git```
2017-01-22 12:02:48 +01:00
2. ```cd TheFatRat/setup```
2016-09-13 19:43:10 +02:00
3. ```chmod +x setup.sh && ./setup.sh```
2016-09-05 00:55:11 +02:00
2017-02-17 20:33:14 +01:00
## Alternative: Docker
```bash
$ git clone https://github.com/Screetsec/TheFatRat.git
$ cd TheFatRat
$ docker build -t=thefatrat .
$ docker run -it --name "thefatrat" thefatrat
```
And it's up & running.
2016-07-24 12:33:06 +02:00
## :book: How it works
* Extract The lalin-master to your home or another folder
* chmod +x fatrat
* chmod +x powerfull.sh
* And run the tools ( ./fatrat )
* Easy to Use just input your number
## :heavy_exclamation_mark: Requirements
2017-02-27 03:26:36 +01:00
- A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling
Cyborg / Parrot / Dracos / BackTrack / Backbox / Devuan and another operating system ( linux )
2016-07-24 12:33:06 +02:00
2017-02-17 20:33:14 +01:00
- Must install metasploit framework
2016-07-24 12:33:06 +02:00
2016-09-05 00:55:11 +02:00
2016-09-01 07:47:05 +02:00
## :heavy_exclamation_mark: READ
- if prog.c file to large when create backdoor with powerfull.sh , you can use prog.c.backup and create another backup when you running option 2
2016-09-05 00:55:11 +02:00
2017-02-17 20:33:14 +01:00
## Tutorial ?
2016-08-28 05:32:10 +02:00
2016-12-24 17:07:05 +01:00
* Screetsec Channel : https://www.youtube.com/channel/UCpK9IXzLMfVFp9NUfDzxFfw
2017-01-29 06:18:21 +01:00
* Udate thefatrat v1.8 https://youtu.be/6skLV6zPnec?list=PLbyfDadg3caj6nc3KBk375lKWDOjiCmb8
* file Pumper in linux with fatrat https://youtu.be/rHuh5DJ476M?list=PLbyfDadg3caj6nc3KBk375lKWDOjiCmb8
2016-12-24 17:07:05 +01:00
* Kali linux 2016.2 | Setup FatRat and Bypass Windows 10 :https://www.youtube.com/watch?v=mkfKSCxvPec
* Embed Backdoor Apk Andoird : https://www.youtube.com/watch?v=bZg3gPuLvgs&feature=youtu.be
* Create Backdoor Php and Reconnect With TheFatRat : https://www.youtube.com/watch?v=gfS55fjd8Fg
* THEFATRAT:BACKDOOR CREATOR & BYPASS ANTIVIRUS AND INSTALL. : https://www.youtube.com/watch?v=C4YHVKPw6Zo
* Exploit Windows 7/8/10 using Thefatrat ( option 2 ) : https://www.youtube.com/watch?v=-WbKOxIl_f4
* How to hack android device with FatRat on kali linux 2 :https://www.youtube.com/watch?v=yUuwnu-NUXE
* Kali Linux Tools - TheFatRat Tool For Generate Backdoor with MsfVenom : https://www.youtube.com/watch?v=7PMfPbrM0o4
* FUD 100 % Backdoor With TheFatRat pt.1 [ PwnWinds ] [ Bypass Antivirus ] : https://www.youtube.com/watch?v=8lJBwclFwJI
* FUD 100 % Backdoor With TheFatRat pt.2 [ PwnWinds ] [ Bypass Antivirus ] : https://www.youtube.com/watch?v=t7E6DZPhLLk&t=17s
* FUD 100 % Backdoor With TheFatRat pt.3 [ PwnWinds ] [ Bypass Antivirus ] : https://www.youtube.com/watch?v=wCzsD6vt9CQ
* TheFatrat Backdoor Undetectable by Antivirus Kali linux part 3 :https://www.youtube.com/watch?v=wuOCDn0NvWc
* 1000 % FUD Backdoor with TheFatRat Tool : https://www.youtube.com/watch?v=vPXWv0jaBEQ
* How To Use TheFatRat To Create Backdoor In Kali Rolling [FUD 100%] : https://www.youtube.com/watch?v=26tSOuPcpZk
* Backdoor (Virus) 100% Indetectable | TheFatRat : https://www.youtube.com/watch?v=26tSOuPcpZk
* Backdooring Android with TheFatRat Tool- Kali Linux Tutorial :https://www.youtube.com/watch?v=1SQW9lujjT8
2017-01-10 16:59:44 +01:00
* Hacking Windows using TheFatRat + Apache2 Server + Ettercap + Metasploit on Kali Linux 2016.2 https://www.youtube.com/watch?v=FlXMslSjnGw
2016-12-24 17:07:05 +01:00
* ALL VIDEO IN HERE : https://www.youtube.com/results?search_query=thefatrat+backdoor
2016-07-24 12:33:06 +02:00
2017-02-17 20:33:14 +01:00
## BUG ?
2016-11-19 12:58:23 +01:00
2017-02-17 20:33:14 +01:00
- Submit new issue
2016-09-13 20:19:24 +02:00
- pm me
2016-11-19 12:58:23 +01:00
- Hey sup ? do you want ask about all my tools ? you can join me in telegram.me/offscreetsec
2016-07-24 12:33:06 +02:00
## :octocat: Credits
2016-07-27 14:03:25 +02:00
2017-02-17 20:33:14 +01:00
- Thanks to allah and Screetsec [ Edo -maland- ] <Me>
- Dracos Linux from Scratch Indonesia ( Penetration os ) Thanksyou , you can see in http://dracos-linux.org/
2016-07-27 14:04:03 +02:00
- Offensive Security for the awesome OS ( http://www.offensive-security.com/ )
2017-02-17 20:33:14 +01:00
- http://www.kali.org/"
2016-07-27 14:04:03 +02:00
- Jack Wilder admin in http://www.linuxsec.org
2017-01-29 04:17:03 +01:00
- source for c program https://github.com/rsmudge
2016-07-27 14:04:03 +02:00
- And another open sources tool in github
- Uptodate new tools hacking visit http://www.kitploit.com
2016-07-24 12:33:06 +02:00
## Disclaimer
***Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).***