From 66406edda436c3f178955d600f9a6a76a5452b0b Mon Sep 17 00:00:00 2001 From: Edo -maland- Date: Wed, 14 Sep 2016 00:27:03 +0700 Subject: [PATCH] Update README.md --- README.md | 13 +++---------- 1 file changed, 3 insertions(+), 10 deletions(-) diff --git a/README.md b/README.md index 298716c..3b09f0e 100644 --- a/README.md +++ b/README.md @@ -3,7 +3,7 @@ #TheFatRat ( Unit for bypass av ) -##Update: Version 1.5 , Codename Unity +##Update: Version 1.6 , Codename: Tasty What is FatRat ?? @@ -60,14 +60,8 @@ Be sure to check out the [Changelog] and Read CHANGELOG.md ## Getting Started 1. ```git clone https://github.com/Screetsec/TheFatRat.git``` 2. ```cd Fatrat``` -3. ```apt-get update``` -4. ```apt-get install mingw32 backdoor-factory``` - -## if failed install mingw or Unable to locate package -1. ``` echo 'deb http://old.kali.org/kali sana main non-free contrib' >> /etc/apt/sources.list``` -2. ``` apt-get update ``` -3. ``` apt-get install mingw32 && backdoor-factory``` -4. ``` when done update and install , remove repo (1) in your sources.list or repo ``` +3. ```cd install``` +4. ```chmod +x setup.sh && ./setup.sh``` ## :book: How it works @@ -85,7 +79,6 @@ Be sure to check out the [Changelog] and Read CHANGELOG.md - Must install metasploit framework -- required gcc program , i586-mingw32msvc-gcc or i686-w64-mingw32-gcc ( apt-get install mingw32 ) for fix error ## :heavy_exclamation_mark: READ