Sign in to follow this  
Rune

TheFatRat Biggest Exploitation Tool

Recommended Posts

TheFatRat is an easy-to-use Exploitation Tool that can help you to generate backdoors and post exploitation attacks like browser attack DLL files. This tool compiles malware with popular payloads and then the compiled malware can be executed on Windows, Linux, Mac OS X and Android.

97d94607a25fbec76bf432786e059a1f.png

 

Features

  • Create backdoor for Windows, Linux, Mac OS X and Android
     
  • Bypass antivirus backdoor
     
  • Checks for metasploit service and starts if not present
     
  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Mac OS X and Android
     
  • Start multiple meterpreter reverse_tcp listeners
     
  • Fast Search in searchsploit
     
  • Bypass AV
     
  • File pumper
     
  • Create backdoor with another technique
     
  • Autorunscript for listeners (easy to use)
     
  • Drop into Msfconsole

[hide]https://anonfile.com/j8V1Kaj1nd/TheFatRat_zip

How to get started

1 : git clone https://github.com/Screetsec/TheFatRat.git

2 cd TheFatRat

3 chmod +x setup.sh && ./setup.sh[/hide]

Share this post


Link to post
Share on other sites

Very nice indeed keep posting these

Share this post


Link to post
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Sign in to follow this