0
0
Fork 0
mirror of https://github.com/Screetsec/TheFatRat.git synced 2023-12-14 02:02:58 +01:00
Really fat RAT
Find a file
2016-07-24 19:52:13 +07:00
LICENSE Initial commit 2016-07-24 17:30:19 +07:00
README.md Update README.md 2016-07-24 19:52:13 +07:00

#TheFatRat

What is FatRat ??

Easy tool for generate backdoor with msfvenom ( part of metasploit framework ) and program compiles a C program with a meterpreter reverse_tcp payload In it that can then be executed on a windows host Program to create a C program after it is compiled that will bypass most AV

#Automating metasploit functions

  • Checks for metasploit service and starts if not present

  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another

  • Start multiple meterpreter reverse_tcp listners

  • Fast Search in searchsploit

  • Bypass AV

  • Drop into Msfconsole

  • Some other fun stuff :)

📜 Changelog

Be sure to check out the [Changelog] and Read CHANGELOG.txt

Getting Started

  1. git clone https://github.com/Screetsec/TheFatRat.git
  2. cd Fatrat

📖 How it works

  • Extract The lalin-master to your home or another folder
  • chmod +x fatrat
  • chmod +x powerfull.sh
  • And run the tools ( ./fatrat )
  • Easy to Use just input your number

Requirements

  • A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling / Cyborg / Parrot / Dracos / BackTrack / Backbox / and another operating system ( linux )

  • Must install metasploit framework

  • required gcc program , i586-mingw32msvc-gcc or i686-w64-mingw32-gcc

:octocat: Credits

  1. Offensive Security for the awesome OS ( http://www.offensive-security.com/ )
  2. http://www.kali.org/"
  3. Miffly @Edo -m- developer of lalin
  4. And another open sources tool in github
  5. Uptodate new tools hacking visit http://www.kitploit.com

Disclaimer

Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).