Wednesday, February 12, 2020

The Fat Rat


TheFatRat is an exploiting tool that allows you to compile a malware with famous payload, and then the compiled malware can be executed on Linux, Windows, Mac, and Android. TheFatRat Provides An Easy way to create Backdoors and Payload which can bypass most anti-virus.

Features:

  • Fully Automating MSFvenom & Metasploit.
  • Local or remote listener Generation.
  • Easily Make Backdoor by category Operating System.
  • Generate payloads in Various formats.
  • Bypass anti-virus backdoors.
  • File pumper that you can use for increasing the size of your files.
  • The ability to detect external IP & Interface address.
  • Automatically creates AutoRun files for USB / CDROM exploitation
To install:

git clone https://github.com/Screetsec/TheFatRat.git

cd TheFatRat

chmod +x setup.sh && ./setup.sh

To Update:

cd TheFatRat

./update && chmod +x setup.sh && ./setup.sh

0 comments:

Post a Comment