0
0
Fork 0
mirror of https://github.com/Screetsec/TheFatRat.git synced 2023-12-14 02:02:58 +01:00
TheFatRat/README.md
2016-09-14 00:17:10 +07:00

4.2 KiB

#TheFatRat ( Unit for bypass av )

##Update: Version 1.5 , Codename Unity

What is FatRat ??

An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection

#Screenshot #------------------------------------------------------------------

#Automating metasploit functions

  • Checks for metasploit service and starts if not present

  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another

  • Start multiple meterpreter reverse_tcp listners

  • Fast Search in searchsploit

  • Bypass AV

  • Create backdoor with another techniq

  • Autorunscript for listeners ( easy to use )

  • Drop into Msfconsole

  • Some other fun stuff :)

#Autorun Backdoor

  • Autorun work if the victim disabled uac ( user acces control ) or low uac ( WINDOWS )
  • What is uac ? you can visit ( http://www.digitalcitizen.life/uac-why-you-should-never-turn-it-off )
  • I have also created 3 AutoRun files
  • Simply copy these files to a CD or USB
  • You can change the icon autorun file or exe in folder icon ( replace your another ico and replace name with autorun.ico )

#HOW CHANGE THE ICONS ?

  • Copy your icon picture to folder /TheFatrat/icons
  • Change the name into autorun.ico
  • And Replace
  • Done

📜 Changelog

Be sure to check out the [Changelog] and Read CHANGELOG.md

Getting Started

  1. git clone https://github.com/Screetsec/TheFatRat.git
  2. cd Fatrat
  3. apt-get update
  4. apt-get install mingw32 backdoor-factory

if failed install mingw or Unable to locate package

  1. echo 'deb http://old.kali.org/kali sana main non-free contrib' >> /etc/apt/sources.list
  2. apt-get update
  3. apt-get install mingw32 && backdoor-factory
  4. when done update and install , remove repo (1) in your sources.list or repo

📖 How it works

  • Extract The lalin-master to your home or another folder
  • chmod +x fatrat
  • chmod +x powerfull.sh
  • And run the tools ( ./fatrat )
  • Easy to Use just input your number

Requirements

  • A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling / Cyborg / Parrot / Dracos / BackTrack / Backbox / and another operating system ( linux )

  • Must install metasploit framework

  • required gcc program , i586-mingw32msvc-gcc or i686-w64-mingw32-gcc ( apt-get install mingw32 ) for fix error

READ

  • if prog.c file to large when create backdoor with powerfull.sh , you can use prog.c.backup and create another backup when you running option 2

Tutorial ?

you can visit my channel : https://www.youtube.com/channel/UCpK9IXzLMfVFp9NUfDzxFfw

:octocat: Credits

Disclaimer

Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).