0
0
Fork 0
mirror of https://github.com/Screetsec/TheFatRat.git synced 2023-12-14 02:02:58 +01:00
TheFatRat/README.md
2020-03-29 19:13:44 +07:00

5.6 KiB

TheFatRat

Version Version Stage Build Available Documentation Contributions Welcome

A Massive Exploiting Tool

Banner

TheFatRat is an exploiting tool which compiles a malware with famous payload, and then the compiled maware can be executed on Linux , Windows , Mac and Android. TheFatRat Provides An Easy way to create Backdoors and Payload which can bypass most anti-virus.

Information

This tool is for educational purpose only, usage of TheFatRat for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage cause by this program.

Features !

  • Fully Automating MSFvenom & Metasploit.
  • Local or remote listener Generation.
  • Easily Make Backdoor by category Operating System.
  • Generate payloads in Various formats.
  • Bypass anti-virus backdoors.
  • File pumper that you can use for increasing the size of your files.
  • The ability to detect external IP & Interface address .
  • Automatically creates AutoRun files for USB / CDROM exploitation

Installation

Instructions on how to install TheFatRat

git clone https://github.com/Screetsec/TheFatRat.git
cd TheFatRat
chmod +x setup.sh && ./setup.sh

Update

cd TheFatRat
./update && chmod +x setup.sh && ./setup.sh

Tools Overview

Front View Sample Feature
Index f

Documentation

Changelog

All notable changes to this project will be documented in this file.

About issues

  • Read the document before making an issue

Alternative Best Tool - Generating Backdoor & Bypass

Credits & Thanks

License

TheFatRat is made with 🖤 by Edo Maland & All Contributors. See the License file for more details.