Really fat RAT
Go to file
ᴱᴰᴼ ᴹᴬᴸᴬᴺᴰ 72812b23d1
Change Metadata : Update Fix Some Error & Bugs
2020-03-02 09:08:38 -06:00
PE Add files via upload 2016-09-14 00:33:03 +07:00
autorun Delete icon.res 2016-08-07 13:54:19 +07:00
config Tools Update 2019-09-28 16:21:51 -04:00
icons Add files via upload 2018-02-10 00:48:24 +07:00
java/classes/net/dirtybox/util/obfuscation Update 1.9.3 2017-04-08 17:20:22 -04:00
lists Update 1.9.3 2017-04-08 17:20:22 -04:00
logs Create readme.md 2017-02-23 13:39:07 -05:00
postexploit Added post exploitation 2016-09-01 11:26:39 +07:00
temp update 2017-03-20 22:03:33 -04:00
tools env python 2.7 2019-12-05 16:00:48 +00:00
CHANGELOG.md Tools Update 2019-09-28 16:21:51 -04:00
LICENSE Update LICENSE 2017-06-01 00:02:09 +07:00
README.md Update README.md 2020-02-27 05:04:09 -06:00
backdoor_apk Tools Update 2019-09-28 16:21:51 -04:00
fatrat Change Metadata : Update Fix Some Error & Bugs 2020-03-02 09:08:38 -06:00
grab.sh Tools Update 2019-09-28 16:21:51 -04:00
issues.md changes in issues rules 2020-01-29 21:26:33 +00:00
powerfull.sh Tools Update 2019-09-28 16:21:51 -04:00
prog.c alignment with master 2017-03-17 17:33:25 -04:00
prog.c.backup Backups 2016-09-01 12:42:45 +07:00
release 1.9.7 2019-06-01 14:25:06 -04:00
setup.sh log update 2020-02-16 23:00:45 +00:00
troubleshoot.md help added to mingw 2020-02-09 19:50:29 +00:00
update Update update 2019-10-05 05:04:49 -04:00

README.md

TheFatRat

Version Version Stage Build Available Documentation Contributions Welcome

A Massive Exploiting Tool

Banner

TheFatRat is an exploiting tool which compiles a malware with famous payload, and then the compiled maware can be executed on Linux , Windows , Mac and Android. TheFatRat Provides An Easy way to create Backdoors and Payload which can bypass most anti-virus.

Features !

  • Fully Automating MSFvenom & Metasploit.
  • Local or remote listener Generation.
  • Easily Make Backdoor by category Operating System.
  • Generate payloads in Various formats.
  • Bypass anti-virus backdoors.
  • File pumper that you can use for increasing the size of your files.
  • The ability to detect external IP & Interface address .
  • Automatically creates AutoRun files for USB / CDROM exploitation

Installation

Instructions on how to install TheFatRat

git clone https://github.com/Screetsec/TheFatRat.git
cd TheFatRat
chmod +x setup.sh && ./setup.sh

Update

cd TheFatRat
./update && chmod +x setup.sh && ./setup.sh

Tools Overview

Front View Sample Feature
Index f

Documentation

Changelog

All notable changes to this project will be documented in this file.

About issues

  • Read the document before making an issue

Credits & Thanks

License

TheFatRat is made with 🖤 by Edo Maland & All Contributors. See the License file for more details.