0
0
Форкнуть 0
Really fat RAT
Перейти к файлу
peterpt b0586d08f3
1.9.8
2022-02-20 11:58:47 -05:00
.github Create FUNDING.yml 2020-06-29 23:10:11 +07:00
APKS update 2021-02-26 12:00:34 -05:00
PE Add files via upload 2016-09-14 00:33:03 +07:00
autorun 1.9.8 2022-01-27 23:43:50 -05:00
config Tools Update 2019-09-28 16:21:51 -04:00
icons Add files via upload 2018-02-10 00:48:24 +07:00
java/classes/net/dirtybox/util/obfuscation Update 1.9.3 2017-04-08 17:20:22 -04:00
lists Update 1.9.3 2017-04-08 17:20:22 -04:00
logs Create readme.md 2017-02-23 13:39:07 -05:00
postexploit Added post exploitation 2016-09-01 11:26:39 +07:00
temp update 2017-03-20 22:03:33 -04:00
tools 1.9.8 2022-02-20 11:58:47 -05:00
CHANGELOG.md 1.9.8 2022-01-27 23:43:50 -05:00
ISSUES.md Update Information Detail - HOW TO SUBMIT ISSUE 2020-03-11 17:58:20 +07:00
LICENSE Update LICENSE 2017-06-01 00:02:09 +07:00
README.md 1.9.8 2022-01-27 23:43:50 -05:00
backdoor_apk test 2022-01-27 16:54:09 -05:00
chk_tools 1.9.8 2022-02-20 11:48:18 -05:00
fatrat 1.9.8 2022-02-20 06:18:54 -05:00
grab.sh Add files via upload 2021-02-23 10:36:12 -05:00
powerfull.sh test 2022-01-27 16:54:09 -05:00
prog.c.backup Backups 2016-09-01 12:42:45 +07:00
release 1.9.8 2022-01-27 23:43:50 -05:00
setup.sh 1.9.8 2022-02-20 06:37:10 -05:00
troubleshoot.md Update troubleshoot.md 2020-05-30 09:48:58 +00:00
update test 2022-01-27 16:54:09 -05:00

README.md

TheFatRat

Version Version Stage Build Available Documentation Contributions Welcome

A Massive Exploiting Tool

Banner

TheFatRat is an exploiting tool which compiles a malware with famous payload, and then the compiled maware can be executed on Linux , Windows , Mac and Android. TheFatRat Provides An Easy way to create Backdoors and Payload which can bypass most anti-virus.

Information

This tool is for educational purpose only, usage of TheFatRat for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage cause by this program.

Features !

  • Fully Automating MSFvenom & Metasploit.
  • Local or remote listener Generation.
  • Easily Make Backdoor by category Operating System.
  • Generate payloads in Various formats.
  • Bypass anti-virus backdoors.
  • File pumper that you can use for increasing the size of your files.
  • The ability to detect external IP & Interface address .
  • Automatically creates AutoRun files for USB / CDROM exploitation

But it's shit! And your implementation sucks!

  • Yes, you're probably correct. Feel free to "Not use it" and there is a pull button to "Make it better".

Installation

Instructions on how to install TheFatRat

git clone https://github.com/Screetsec/TheFatRat.git
cd TheFatRat
chmod +x setup.sh && ./setup.sh

Update

cd TheFatRat
./update && chmod +x setup.sh && ./setup.sh

Troubleshoot on TheFatRat

chk_tools script to use in case of problems in setup.sh of fatrat this script will check if everything is in the right version to run fatrat and will also provide you a solution for the problem

cd TheFatRat
chmod +x chk_tools 
./chk_tools

Tools Overview

Front View Sample Feature
Index f

Documentation

Changelog

All notable changes to this project will be documented in this file.

About issues

  • Read the document before making an issue

Alternative Best Tool - Generating Backdoor & Bypass

Credits & Thanks

License

TheFatRat is made with 🖤 by Edo Maland & All Contributors. See the License file for more details.