Really fat RAT
Go to file
Edo -maland- f1c265f6a6 Add files via upload 2017-03-19 07:38:13 +07:00
PE Add files via upload 2016-09-14 00:33:03 +07:00
autorun Delete icon.res 2016-08-07 13:54:19 +07:00
backdoored fixes 2017-03-16 19:15:45 -04:00
config save listeners implemented 2017-03-18 23:34:40 -04:00
icons Update README.md 2016-09-01 12:52:45 +07:00
java/classes/net/dirtybox/util/obfuscation Delete aw 2017-03-14 18:59:08 +07:00
lists Update v1.9.0 2017-03-14 23:22:43 +07:00
logs Create readme.md 2017-02-23 13:39:07 -05:00
output Update README.md 2016-09-01 12:54:01 +07:00
postexploit Added post exploitation 2016-09-01 11:26:39 +07:00
temp fixes in variables 2017-03-17 15:31:28 -04:00
tools Update apkembed.rb 2017-03-16 11:07:40 +07:00
www Create readme.md 2017-03-16 21:02:47 -04:00
CHANGELOG.md save listeners implemented 2017-03-18 23:34:40 -04:00
LICENSE Initial commit 2016-07-24 17:30:19 +07:00
README.md Update README.md 2017-03-16 18:39:34 +07:00
backdoor_apk Update v1.9.0 2017-03-14 23:22:43 +07:00
fatrat save listeners implemented 2017-03-18 23:34:40 -04:00
powerfull.sh IP information Implemented 2017-03-17 14:21:44 -04:00
prog.c Add files via upload 2017-03-19 07:38:13 +07:00
prog.c.backup Backups 2016-09-01 12:42:45 +07:00
setup.sh added dnsutils to setup 2017-03-17 16:21:18 -04:00

README.md

TheFatRat ( Unit for bypass av )

Update: Version 1.9.2

Codename: Whistle

Thefatrat a massive exploiting tool revealed

An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Screenshot

---------------------------------------------------------------

Automating metasploit functions

  • Create backdoor for windows , linux , mac and android

  • bypass antivirus backdoorr

  • Checks for metasploit service and starts if not present

  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another

  • Start multiple meterpreter reverse_tcp listners

  • Fast Search in searchsploit

  • Bypass AV

  • File pumper

  • Create backdoor with another techniq

  • Autorunscript for listeners ( easy to use )

  • Drop into Msfconsole

  • Some other fun stuff :)

Autorun Backdoor

  • Autorun work if the victim disabled uac ( user acces control ) or low uac ( WINDOWS )
  • What is uac ? you can visit ( http://www.digitalcitizen.life/uac-why-you-should-never-turn-it-off )
  • I have also created 3 AutoRun files
  • Simply copy these files to a CD or USB
  • You can change the icon autorun file or exe in folder icon ( replace your another ico and replace name with autorun.ico )

HOW CHANGE THE ICONS ?

  • Copy your icon picture to folder /TheFatrat/icons
  • Change the name into autorun.ico
  • And Replace
  • Done

📜 Changelog

Be sure to check out the [Changelog] and Read CHANGELOG.md

Getting Started

  1. git clone https://github.com/Screetsec/TheFatRat.git
  2. cd TheFatRat/setup
  3. chmod +x setup.sh && ./setup.sh

📖 How it works

  • Extract The lalin-master to your home or another folder
  • chmod +x fatrat
  • chmod +x powerfull.sh
  • And run the tools ( ./fatrat )
  • Easy to Use just input your number

Requirements

  • A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling Cyborg / Parrot / Dracos / BackTrack / Backbox / Devuan and another operating system ( linux )

READ

  • if prog.c file to large when create backdoor with powerfull.sh , you can use prog.c.backup and create another backup when you running option 2

Tutorial ?

BUG ?

  • Submit new issue
  • pm me in gmail
  • Hey sup ? do you want ask about all my tools ? you can join me in telegram.me/offscreetsec

:octocat: Credits

Disclaimer

Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).