Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

theratishere #443

Open
wants to merge 219 commits into
base: revert-283-patch-1
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
219 commits
Select commit Hold shift + click to select a range
4d538ef
change mingw32 compiler to i686-w64-mingw32-gcc
invalid-email-address Mar 8, 2018
d077b27
changed compiler to i686-w64-mingw32-gcc
invalid-email-address Mar 8, 2018
fdeef82
fix typo
isfaaghyth Mar 9, 2018
1e12336
Merge pull request #284 from Screetsec/revert-283-patch-1
screetsec Jun 13, 2018
25fb54b
Merge pull request #253 from isfaaghyth/patch-1
screetsec Jun 13, 2018
2922e3e
Revert "fix typo"
screetsec Jun 13, 2018
1941b58
Merge pull request #285 from Screetsec/revert-253-patch-1
screetsec Jun 13, 2018
ab0d806
Revert "Revert "updated README.md to fix some grammatical mistakes""
screetsec Jun 13, 2018
f286f4a
Merge pull request #286 from Screetsec/revert-284-revert-283-patch-1
screetsec Jun 13, 2018
cab9b9b
Merge pull request #252 from whiteblue3/master
screetsec Jun 22, 2018
9fbf546
Update setup.sh
screetsec Jul 13, 2018
45ee32a
Update setup.sh
screetsec Jul 15, 2018
384f1ba
Update fatrat
screetsec Jul 15, 2018
09f1b75
Update control
screetsec Jul 15, 2018
3707adf
Update README.md
screetsec Jul 24, 2018
af1a08d
Update fatrat
screetsec Jul 27, 2018
359a4da
Update README.md
screetsec Sep 5, 2018
bdb3f43
Update README.md
screetsec Sep 5, 2018
d42e5b3
setup.sh: add blackarch support
Sep 23, 2018
bbf586a
fatrat: add blackarch support
Sep 23, 2018
e010dbd
setup.sh: fix apache
Sep 23, 2018
d439530
readme.md: add blackarch
Sep 23, 2018
10381c8
setup.sh: add python-names to deps
Sep 23, 2018
152f556
setup.sh: fix syntax
Sep 23, 2018
5f2ef6b
fatrat: fix syntax
Sep 23, 2018
c09e170
setup.sh: code optimize
Sep 23, 2018
dc35980
Update README.md
screetsec Oct 12, 2018
c6081fa
Merge pull request #315 from mrsmith0x00/blackarch
screetsec Oct 22, 2018
0e1b2ef
Revert "BlackArch Linux support"
screetsec Oct 22, 2018
cdc2f75
Merge pull request #324 from Screetsec/revert-315-blackarch
screetsec Oct 22, 2018
285cb4d
Rules before creating a new issues
screetsec Oct 22, 2018
e4b4205
Delete CHANGELOG.md
peterpt Dec 2, 2018
e414956
update
peterpt Dec 2, 2018
a261bba
Delete fatrat
peterpt Dec 2, 2018
23159a3
Delete setup.sh
peterpt Dec 2, 2018
3abb034
update
peterpt Dec 2, 2018
326fb6f
Version Control
peterpt Jun 1, 2019
b575838
Delete fatrat
peterpt Jun 1, 2019
b78686c
Update
peterpt Jun 1, 2019
4c59249
Delete fatrat
peterpt Jun 1, 2019
83a0a33
Update
peterpt Jun 1, 2019
70aa9e0
Delete fatrat
peterpt Jun 1, 2019
8bec0fd
1.9.7
peterpt Jun 1, 2019
67674e5
1.9.7
peterpt Jun 1, 2019
5507ce0
Updated
peterpt Jun 1, 2019
9b3e579
Updated
peterpt Jun 1, 2019
11b01e2
package file
peterpt Jul 19, 2019
62ca607
Delete setup.sh
peterpt Jul 21, 2019
88bcd8a
Updated
peterpt Jul 21, 2019
fe0c943
update
peterpt Sep 13, 2019
2444b15
update
peterpt Sep 13, 2019
203c48b
New Information
screetsec Sep 19, 2019
1fd72e3
Update Information Documentation
screetsec Sep 19, 2019
f76570f
Update infomration about documentation
screetsec Sep 19, 2019
4465c41
update
peterpt Sep 19, 2019
9f9d96a
Delete apktool.jar
peterpt Sep 28, 2019
43f2f51
Delete apktool
peterpt Sep 28, 2019
6c5eb48
Create readme
peterpt Sep 28, 2019
ee33f84
apktool 2.4.0
peterpt Sep 28, 2019
327e0bc
Delete setup.sh
peterpt Sep 28, 2019
ac679bc
Update
peterpt Sep 28, 2019
dddcadf
Delete CHANGELOG.md
peterpt Sep 28, 2019
e34e46f
Update
peterpt Sep 28, 2019
a2bc12c
Update TheFatRat v.1.9.8#dev
screetsec Sep 28, 2019
8954192
Update TheFatRat v.1.9.7#dev
screetsec Sep 28, 2019
2c1af56
Update TheFatRat v.1.9.8#dev
screetsec Sep 28, 2019
96b30c4
Update TheFatRat v.1.9.7#dev
screetsec Sep 28, 2019
75afe71
Update v.1.9.7#dev
screetsec Sep 28, 2019
6add7ef
Update Readme
screetsec Sep 28, 2019
7635915
Update README.md
screetsec Sep 28, 2019
86449ae
Update 1.9.7.2019/29/9
screetsec Sep 28, 2019
9281861
Update 29/9/2019
screetsec Sep 28, 2019
3cae954
29/9/2019
screetsec Sep 28, 2019
1a0e412
Tools Update
Sep 28, 2019
5cb8337
Merge pull request #380 from peterpt/master
screetsec Sep 28, 2019
dd8df1b
Update
Oct 3, 2019
afe70be
Merge pull request #381 from peterpt/master
peterpt Oct 2, 2019
5cd2093
Fix Variable
screetsec Oct 4, 2019
cb9cd6d
More variables fix
peterpt Oct 4, 2019
ec06ce6
fix
peterpt Oct 4, 2019
56d4614
Delete fatrat
peterpt Oct 4, 2019
44453a1
update
peterpt Oct 4, 2019
05144f8
Delete update
peterpt Oct 5, 2019
90cd64f
Update
peterpt Oct 5, 2019
2e370a3
Update
peterpt Oct 5, 2019
f1442f0
Update update
peterpt Oct 5, 2019
600f6d1
Update README.md
screetsec Oct 5, 2019
6bb7959
env python 2.7
peterpt Dec 5, 2019
15fafaa
repository added
peterpt Dec 11, 2019
a2fe318
Update troubleshoot.md
peterpt Dec 15, 2019
f7c7788
fixed bug in avoid
peterpt Dec 15, 2019
604e1cf
changes in issues rules
peterpt Jan 29, 2020
77bccf5
help added to mingw
peterpt Feb 9, 2020
e1ecea6
update to default-jdk
peterpt Feb 9, 2020
543e347
id linux distro to log
peterpt Feb 10, 2020
f4f7999
log update
peterpt Feb 16, 2020
da91909
Update README.md
screetsec Feb 27, 2020
debf42c
Clean Code Update
screetsec Mar 2, 2020
b53b6e3
Adding Clean Code & Output
screetsec Mar 2, 2020
2c94593
Update fatrat
screetsec Mar 2, 2020
4c7203b
Clean Code Update Fix Some Error & Bugs
screetsec Mar 2, 2020
af42470
Clean Code Update Fix Some Error & Bugs
screetsec Mar 2, 2020
dffd2d2
Clean Code Update Fix Some Error & Bugs
screetsec Mar 2, 2020
72812b2
Change Metadata : Update Fix Some Error & Bugs
screetsec Mar 2, 2020
8fcc167
Update Broken Link
screetsec Mar 2, 2020
cabe4bd
Clean Code Grab.sh
screetsec Mar 11, 2020
6a1226a
Clean Code & Update Shebang
screetsec Mar 11, 2020
0001980
Update Information Detail - HOW TO SUBMIT ISSUE
screetsec Mar 11, 2020
d582f8f
Update README.md
screetsec Mar 29, 2020
37064d0
apktool upgrade
peterpt Apr 22, 2020
12cbcbf
Delete apktool
peterpt Apr 22, 2020
69c02ca
Delete apktool.jar
peterpt Apr 22, 2020
43058c0
Create readme
peterpt Apr 22, 2020
d7bf76d
update apktool 2.4.1
peterpt Apr 22, 2020
9e95aca
Delete readme
peterpt Apr 22, 2020
70542db
Update CHANGELOG.md
peterpt Apr 22, 2020
251a44f
Update
peterpt Apr 26, 2020
7b5db0a
Update troubleshoot.md
peterpt Apr 26, 2020
f103f0b
Update troubleshoot.md
peterpt Apr 26, 2020
fe2f5de
Update troubleshoot.md
peterpt Apr 26, 2020
4ddbcda
Update troubleshoot.md
peterpt Apr 26, 2020
848617f
Update troubleshoot.md
peterpt Apr 26, 2020
d7348be
Script to check tools
peterpt May 2, 2020
e2a59ce
Update README.md
peterpt May 2, 2020
ce2b17c
Update troubleshoot.md
peterpt May 2, 2020
b73ab47
Update troubleshoot.md
peterpt May 2, 2020
a81eb11
Update troubleshoot.md
peterpt May 2, 2020
04a7068
Update CHANGELOG.md
peterpt May 2, 2020
65b39ff
Delete chk_tools
peterpt May 17, 2020
42a2b09
Update
peterpt May 17, 2020
a372cec
Delete chk_tools
peterpt May 17, 2020
923a461
Updated
peterpt May 17, 2020
7e5d0c5
Delete setup.sh
peterpt May 17, 2020
e4172ff
Update
peterpt May 17, 2020
5ebff5f
Update troubleshoot.md
peterpt May 30, 2020
1be5e02
Delete chk_tools
peterpt Jun 3, 2020
cc48eb6
Some changes
peterpt Jun 3, 2020
5dba02d
Delete setup.sh
peterpt Jun 3, 2020
e7e5abf
Few changes
peterpt Jun 3, 2020
c3d4888
Update README.md
screetsec Jun 18, 2020
12453c5
Update README.md
screetsec Jun 18, 2020
c3fe530
Create FUNDING.yml
screetsec Jun 29, 2020
31de940
Update setup.sh
peterpt Jan 14, 2021
6c6d1dc
Delete setup.sh
peterpt Jan 16, 2021
4f8049e
added jessie repository debug
peterpt Jan 16, 2021
611dc3b
Delete setup.sh
peterpt Jan 30, 2021
5bbbcb2
Install mingw with jessie only
peterpt Jan 30, 2021
050a994
Create Readme.md
peterpt Feb 23, 2021
c1cd17a
Add files via upload
peterpt Feb 23, 2021
c8d297e
Create Readme.md
peterpt Feb 23, 2021
4d3d25d
Add files via upload
peterpt Feb 23, 2021
82753f4
Delete backdoor_apk
peterpt Feb 23, 2021
bf48c3f
Add files via upload
peterpt Feb 23, 2021
b0741f5
Delete fatrat
peterpt Feb 23, 2021
4e19ea6
Add files via upload
peterpt Feb 23, 2021
564604e
Delete grab.sh
peterpt Feb 23, 2021
7ba21a5
Add files via upload
peterpt Feb 23, 2021
3943ebb
Delete powerfull.sh
peterpt Feb 23, 2021
23fadfd
Add files via upload
peterpt Feb 23, 2021
e39af34
Delete setup.sh
peterpt Feb 23, 2021
7dcd4eb
Few changes
peterpt Feb 23, 2021
29767a9
Delete CHANGELOG.md
peterpt Feb 23, 2021
48fa097
changes
peterpt Feb 23, 2021
d2fc9b7
Delete setup.sh
peterpt Feb 23, 2021
93478eb
Add files via upload
peterpt Feb 23, 2021
18c0ec2
Delete fatrat
peterpt Feb 23, 2021
a237b15
Changes
peterpt Feb 23, 2021
8d474db
Delete CHANGELOG.md
peterpt Feb 23, 2021
7be9c21
Add files via upload
peterpt Feb 23, 2021
dc87811
Update fatrat
peterpt Feb 23, 2021
5eefa18
Delete fatrat
peterpt Feb 26, 2021
db8a15a
changes
peterpt Feb 26, 2021
b42cb99
Delete CHANGELOG.md
peterpt Feb 26, 2021
0e53b4f
Add files via upload
peterpt Feb 26, 2021
1e66b43
update
Feb 26, 2021
3c4d758
update
Feb 26, 2021
b90099d
Merge pull request #591 from peterpt/master
peterpt Feb 26, 2021
b23638c
Delete apktool
peterpt Mar 1, 2021
eeb8560
Add files via upload
peterpt Mar 1, 2021
dfde7a8
Delete baksmali
peterpt Mar 1, 2021
c591c3c
Add files via upload
peterpt Mar 1, 2021
83fbc71
Delete power.py
peterpt Mar 1, 2021
f132bd2
Add files via upload
peterpt Mar 1, 2021
32e0cfa
Delete setup.sh
peterpt Mar 1, 2021
99cc33d
Add files via upload
peterpt Mar 1, 2021
2261dc3
Delete chk_tools
peterpt Mar 1, 2021
3095869
Add files via upload
peterpt Mar 1, 2021
d838d86
Delete CHANGELOG.md
peterpt Mar 1, 2021
3dc103c
Add files via upload
peterpt Mar 1, 2021
81218aa
Delete fatrat
peterpt Mar 1, 2021
9927123
powerstagerfix
peterpt Mar 1, 2021
a0de9aa
Repository Key Management
peterpt Jan 25, 2022
0e656d6
Update setup.sh
peterpt Jan 25, 2022
f3f8c39
Update README.md
peterpt Jan 25, 2022
480dcf6
Update README.md
peterpt Jan 25, 2022
cb7febe
Update repokey
peterpt Jan 25, 2022
0477a18
Merge pull request #673 from peterpt/master
peterpt Jan 27, 2022
40f5efd
updates
peterpt Jan 27, 2022
976be48
test
Jan 27, 2022
c44795f
Update
Jan 27, 2022
442b5fe
Delete prog.c
peterpt Jan 28, 2022
2823f04
1.9.8
Jan 28, 2022
5a6afc8
1.9.8
Jan 28, 2022
abbf6a8
1.9.8
Jan 28, 2022
3642800
Merge pull request #675 from peterpt/master
peterpt Jan 27, 2022
176cf4e
1.9.8
peterpt Jan 29, 2022
36e946f
Delete setup.sh
peterpt Feb 20, 2022
8bbc32e
1.9.8
peterpt Feb 20, 2022
2c0ecf1
Delete fatrat
peterpt Feb 20, 2022
c997115
1.9.8
peterpt Feb 20, 2022
74d5d8b
Delete setup.sh
peterpt Feb 20, 2022
f5d2c9b
1.9.8
peterpt Feb 20, 2022
374406b
Delete chk_tools
peterpt Feb 20, 2022
61c454d
1.9.8
peterpt Feb 20, 2022
9ae58d4
Delete chk_tools
peterpt Feb 20, 2022
c6e3576
1.9.8
peterpt Feb 20, 2022
245f066
Delete pkgs
peterpt Feb 20, 2022
1cd9da5
1.9.8
peterpt Feb 20, 2022
b0586d0
1.9.8
peterpt Feb 20, 2022
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
The diff you're trying to view is too large. We only load the first 3000 changed files.
4 changes: 4 additions & 0 deletions .github/FUNDING.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,4 @@
# repo: screetsec/TheFatRat
# filename: FUNDING.YML

custom: ["https://paypal.me/screetsec"]
Binary file added APKS/armeabi-v7a/AdobeReader.apk
Binary file not shown.
1 change: 1 addition & 0 deletions APKS/armeabi-v7a/Readme.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
Tested apk file
Binary file added APKS/armeabi-v7a/Whatsapp.apk
Binary file not shown.
Binary file added APKS/x86/BaiduBrowser.apk
Binary file not shown.
1 change: 1 addition & 0 deletions APKS/x86/Readme.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
Tested apk file
14 changes: 14 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,18 @@
## CHANGELOG
* v1.9.8 - Upgraded android sdk tools to 30.0.1 & apktool to 2.6.0
* v1.9.7 - Fixes in Setup , now it detects if incorrect version of mingw is installed and also updates automatically public keys for jessie repository before installing correct version of mingw for fudwin
* v1.9.7 - Bugs and more bugs solved in setup and chk_tools , implemented python3 in install and pip3 for original powerstager and solved theissues during a clean install in kali of fatrat the problems related to mingw issues from jessie repo from debian
* v1.9.7 - Implemented capability to test apk before going further with payload
* v1.9.7 - Added MsfVenom capability to embbed directly a payload into an apk , added option on ap backdoor menu
* v1.9.7 - Implemented otion in setup to allow user to select output directory of fatrat generated files
* v1.9.7 - Added tested apks that work with backdoor-apk
* v1.9.7 - Added chk_tools script to verify tools and libraries versions to run fatrat , Script will also provide solutions
* v1.9.7 - Upgraded Apktool to 2.4.1 version
* v1.9.7 - Output folder for all generated files in fatrat will now be in $Home/Fatrat_Generated
* V1.9.7 - Removed dex2jar , proguard , not needed anymore for new backdoor_apk , updated backdoor_apk to 0.2.4a and all tools
* v1.9.7 - APKtool updated to 2.4.0
* v1.9.7 - Version control added to file instead in source code , fixed all pwnwinds backdoor payload options
* v1.9.6 - fixes in pwnwinds and in setup
* v1.9.6 - new features added Trodebi ( Trojan debian package - embed in debian package )
* v1.9.6 - updated pwnwinds & add Create Backdoor with C to dll ( custom dll inject )
* v1.9.6 - removed monodevelop in depend ( people have option to instal it , install manual )
Expand Down
41 changes: 41 additions & 0 deletions ISSUES.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,41 @@

# Issue
- When creating a new issue in fatrat github , upload the files according to your issue :


## Detail System Operation
- uname -a
- whoami


## What Version Do you Use ?
- TheFatRat - Version
- Metasploit - Version

## Packages installation (using setup.sh)
- TheFatRat creates a log file during the setup that is stored in TheFatRat/logs/apt.log
if your issue is related to setup then make sure you upload to your issue in github this file and
install.log also in same directory .

## Using fatrat
### Microsploit
TheFatRat creates a log file during the execution of microsploit in TheFatRat/logs/msploit.log
if your issue is related to microsploit then make sure you upload this file to your issue in github .

### Using Fudwin (powerstager) in fatrat
- TheFatRat creates a log file during the execution of powerstager in TheFatRat/logs/fudwin.log
if your issue is related to powerstager then make sure you upload this file to your issue in github .

### Using backdoor_apk (creating android files)
- TheFatRatcreates a log file during the execution of backdoor apk in TheFatRat/logs/apk.log
if your issue is related to backdoor apk then make sure you upload this file to your issue in github .

# Upload screenshots
- To upload your log file to your issue click bellow your new created issue text field , like it can be show in the next image :
nissue

<img src="https://user-images.githubusercontent.com/7487321/28249733-719e7fa8-6a29-11e7-9f75-1189f9a18dc9.png" ></img>

# Read
- If any issue is created in TheFatRat github related to one of the tools before and if you do not upload what we ask "respective tool log file in fatrat/logs directory (so we can detect the problem more faster) , then we will close automatically your issue without any reply in it .

253 changes: 107 additions & 146 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,151 +1,112 @@

# TheFatRat a Massive Exploiting Tool
# TheFatRat

[![Version](https://img.shields.io/badge/TheFatRat-1.9.6-brightgreen.svg?maxAge=259200)]()
[![Version](https://img.shields.io/badge/Codename-Whistle-red.svg?maxAge=259200)]()
[![Stage](https://img.shields.io/badge/Release-Stable-brightgreen.svg)]()
[![Version](https://img.shields.io/badge/TheFatRat-1.9.8-brightgreen.svg?maxAge=259200)]()
[![Version](https://img.shields.io/badge/Codename-Target-red.svg?maxAge=259200)]()
[![Stage](https://img.shields.io/badge/Release-Testing-brightgreen.svg)]()
[![Build](https://img.shields.io/badge/Supported_OS-Linux-orange.svg)]()
[![Available](https://img.shields.io/badge/Available-BlackArch-red.svg?maxAge=259200)]()
[![Documentation](https://img.shields.io/badge/CEHv10-eccouncil-blue.svg?maxAge=259200)](https://github.com/ManhNho/CEHv10/tree/master/Slides)
[![Contributions Welcome](https://img.shields.io/badge/contributions-welcome-blue.svg?style=flat)]()


### A Massive Exploiting Tool

![Banner](https://user-images.githubusercontent.com/17976841/65820028-6ae17e00-e24e-11e9-894f-35836481cc2c.png)

**TheFatRat** is an exploiting tool which compiles a malware with famous payload, and then the compiled maware can be executed on Linux , Windows , Mac and Android. **TheFatRat** Provides An Easy way to create Backdoors and Payload which can bypass most anti-virus.

## Information
This tool is for educational purpose only, usage of TheFatRat for attacking targets without prior mutual consent is illegal.
Developers assume no liability and are not responsible for any misuse or damage cause by this program.

## Features !
- Fully Automating MSFvenom & Metasploit.
- Local or remote listener Generation.
- Easily Make Backdoor by category Operating System.
- Generate payloads in Various formats.
- Bypass anti-virus backdoors.
- File pumper that you can use for increasing the size of your files.
- The ability to detect external IP & Interface address .
- Automatically creates AutoRun files for USB / CDROM exploitation

### But it's shit! And your implementation sucks!
- Yes, you're probably correct. Feel free to "Not use it" and there is a pull button to "Make it better".


# Installation
Instructions on how to install *TheFatRat*
```bash
git clone https://github.com/Screetsec/TheFatRat.git
cd TheFatRat
chmod +x setup.sh && ./setup.sh
```
### Update
```bash
cd TheFatRat
./update && chmod +x setup.sh && ./setup.sh
```
### Troubleshoot on TheFatRat
chk_tools script to use in case of problems in setup.sh of fatrat
this script will check if everything is in the right version to run fatrat
and will also provide you a solution for the problem
```
cd TheFatRat
chmod +x chk_tools
./chk_tools
```

## Tools Overview
| Front View | Sample Feature |
| ------------ | ------------ |
|![Index](https://cloud.githubusercontent.com/assets/17976841/25420100/9ee12cf6-2a80-11e7-8dfa-c2e3cfe71366.png)|![f](https://user-images.githubusercontent.com/17976841/65820886-91a4b200-e258-11e9-9a00-1e5905f6be16.jpg)

## Documentation
- Documentation Available in Modules CEH v9 and V10 , Download source here
- [CEHv10 Module 06 System Hacking.pdf](https://github.com/khanhnnvn/CEHv10/blob/master/Labs/CEHv10%20Module%2006%20System%20Hacking.pdf)
- [CEHv10 Module 17 Hacking Mobile Platforms.pdf](https://github.com/khanhnnvn/CEHv10/blob/master/Labs/CEHv10%20Module%2017%20Hacking%20Mobile%20Platforms.pdf)
- Published in International Journal of Cyber-Security and Digital Forensics
- [Malware Analysis Of Backdoor Creator : TheFatRat](https://www.researchgate.net/publication/323574673_MALWARE_ANALYSIS_OF_BACKDOOR_CREATOR_FATRAT)
- Youtube Videos
- [How To Download & Install TheFatRat](https://www.youtube.com/watch?v=FsSgJFxyzFQ)
- [TheFatRat 1.9.6 - Trodebi ( Embed Trojan into Debian Package )](https://www.youtube.com/watch?v=NCsrcqhUBCc&feature=youtu.be&list=PLbyfDadg3caj6nc3KBk375lKWDOjiCmb8)
- [hacking windows 10 with TheFatRat](https://www.youtube.com/watch?v=bFXVAXRXE9Q )
- [Hacking Windows using TheFatRat + Apache2 Server + Ettercap + Metasploit](https://www.youtube.com/watch?v=FlXMslSjnGw)
- [Hacking with a Microsoft Office Word Document from TheFatRat](https://www.youtube.com/watch?v=lglOXojT84M)
- [XSS to powershell attack and bypass Antivirus using BeEF + TheFatRat + Metasploit](https://www.youtube.com/watch?v=pbvg7pgxVjo)
- [TheFatRat - Hacking Over WAN - Embedding Payload in Original Android APK - Without Port Forwarding](https://www.youtube.com/watch?v=XLNigYZ5-fM)
- [How To Automatically Embed Payloads In APK's - Evil-Droid, Thefatrat & Apkinjector](https://www.youtube.com/watch?v=C_Og6LnEZSg)
- [Bind FUD Payload with JPG and Hack over WAN with TheFatRat](https://www.youtube.com/watch?v=VPl1TMCAIy8)


## Changelog
All notable changes to this project will be documented in this [file](https://github.com/Screetsec/thefatrat/blob/master/CHANGELOG.md).

### About issues
- Read the [document](https://github.com/Screetsec/TheFatRat/blob/master/issues.md) before making an issue

## Alternative Best Tool - Generating Backdoor & Bypass
- [Veil-Framework /Veil](https://github.com/Veil-Framework/Veil) - Veil Framework
- [Shellter](https://www.shellterproject.com/download/) - Shellter AV Evasion Artware
- [Unicorn](https://github.com/trustedsec/unicorn) - Trustedsec
- [MSFvenom Payload Creator (MSFPC)](https://github.com/g0tmi1k/msfpc) - g0tmi1k
- [Venom](https://github.com/r00t-3xp10it/venom) - Pedro Ubuntu
- [Phantom-Evasion](https://github.com/oddcod3/Phantom-Evasion) - Diego Cornacchini


## Credits & Thanks
- [Offensive Security](https://www.offensive-security.com/) - Offensive Security
- [dracOs Linux](https://dracos-linux.org/) - Penetration Testing OS From Indonesia
- [peterpt](https://github.com/peterpt) - Maintainer & Contributor
- [Dana James Traversie](https://github.com/dana-at-cp/backdoor-apk) - backdoor_apk
- [z0noxz](https://github.com/z0noxz/powerstager) - Powerstager
- [TrustedSec](https://github.com/trustedsec/unicorn) - Unicorn
- [Raphael Mudge](https://github.com/rsmudge) - External Source
- [astr0baby](https://astr0baby.wordpress.com) - Reference Source
- [NgeSEC](https://ngesec.id/) Community
- [Gauli(dot)Net](https://gauli.net/) - Lab Penetration

## License
TheFatRat is made with 🖤 by Edo Maland & All [Contributors](https://github.com/Screetsec/TheFatRat/graphs/contributors). See the **License** file for more details.

<img align="left" width="120" height="120" src="https://user-images.githubusercontent.com/17976841/36041771-38fbbb26-0dfc-11e8-8074-181cc778011c.png">
An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

### Donate
- If this project very help you to penetration testing and u want support me , you can give me a cup of coffee :)
- [![Donation](https://img.shields.io/badge/bitcoin-donate-yellow.svg)](https://blockchain.info/id/address/1NuNTXo7Aato7XguFkvwYnTAFV2immXmjS)

# Screenshot
<img src="https://cloud.githubusercontent.com/assets/17976841/25420100/9ee12cf6-2a80-11e7-8dfa-c2e3cfe71366.png" width="55%"></img>
# ---------------------------------------------------------------

<img src="https://cloud.githubusercontent.com/assets/17976841/18483870/39cb46ba-7a10-11e6-859b-1c1baa3c1b0a.png" width="32%"></img> <img src="https://cloud.githubusercontent.com/assets/17976841/18483871/39cb81ca-7a10-11e6-84f3-1683067fa4f5.png" width="32%"></img> <img src="https://cloud.githubusercontent.com/assets/17976841/18483873/39d54372-7a10-11e6-890f-41803a33b9c9.png" width="32%"></img>

# Automating metasploit functions

- Create backdoor for windows , linux , mac and android

- bypass antivirus backdoorr

- Checks for metasploit service and starts if not present

- Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another

- Start multiple meterpreter reverse_tcp listners

- Fast Search in searchsploit

- Bypass AV

- File pumper

- Create backdoor with another techniq

- Autorunscript for listeners ( easy to use )

- Drop into Msfconsole

- Some other fun stuff :)



# Autorun Backdoor

- Autorun work if the victim disabled uac ( user acces control ) or low uac ( WINDOWS )
- What is uac ? you can visit ( http://www.digitalcitizen.life/uac-why-you-should-never-turn-it-off )
- I have also created 3 AutoRun files
- Simply copy these files to a CD or USB
- You can change the icon autorun file or exe in folder icon ( replace your another ico and replace name with autorun.ico )


# HOW CHANGE THE ICONS ?

- Copy your icon picture to folder /TheFatrat/icons
- Change the name into autorun.ico
- And Replace
- Done


## ⭕️ Changelog
Be sure to check out the [Changelog] and Read CHANGELOG.md


## ⭕️ Getting Started
1. ```git clone https://github.com/Screetsec/TheFatRat.git```
2. ```cd TheFatRat```
3. ```chmod +x setup.sh && ./setup.sh```

## ⭕️ How it works

* Extract The lalin-master to your home or another folder
* chmod +x fatrat
* chmod +x powerfull.sh
* And run the tools ( ./fatrat )
* Easy to Use just input your number


## ⭕️ A linux operating system. We recommend :
- Kali Linux 2 or Kali 2016.1 rolling
- Cyborg
- Parrot
- BackTrack
- Backbox
- Devuan



## ⭕️ READ
- if prog.c file to large when create backdoor with powerfull.sh , you can use prog.c.backup and create another backup when you running option 2

## ⭕️ Update Fatrat
- To update fatrat go to your TheFatRat folder and execute :
```git pull && chmod +x setup.sh && ./setup.sh```

- To Update from 1.9.3 Version and up , execute on your fatrat folder :
```./update && chmod +x setup.sh && ./setup.sh```

## ⭕️ Tutorial ?

* Screetsec Channel : https://www.youtube.com/channel/UCpK9IXzLMfVFp9NUfDzxFfw
* Udate thefatrat v1.8 https://youtu.be/6skLV6zPnec?list=PLbyfDadg3caj6nc3KBk375lKWDOjiCmb8
* file Pumper in linux with fatrat https://youtu.be/rHuh5DJ476M?list=PLbyfDadg3caj6nc3KBk375lKWDOjiCmb8
* Kali linux 2016.2 | Setup FatRat and Bypass Windows 10 :https://www.youtube.com/watch?v=mkfKSCxvPec
* Embed Backdoor Apk Andoird : https://www.youtube.com/watch?v=bZg3gPuLvgs&feature=youtu.be
* Create Backdoor Php and Reconnect With TheFatRat : https://www.youtube.com/watch?v=gfS55fjd8Fg
* THEFATRAT:BACKDOOR CREATOR & BYPASS ANTIVIRUS AND INSTALL. : https://www.youtube.com/watch?v=C4YHVKPw6Zo
* Exploit Windows 7/8/10 using Thefatrat ( option 2 ) : https://www.youtube.com/watch?v=-WbKOxIl_f4
* How to hack android device with FatRat on kali linux 2 :https://www.youtube.com/watch?v=yUuwnu-NUXE
* Kali Linux Tools - TheFatRat Tool For Generate Backdoor with MsfVenom : https://www.youtube.com/watch?v=7PMfPbrM0o4
* FUD 100 % Backdoor With TheFatRat pt.1 [ PwnWinds ] [ Bypass Antivirus ] : https://www.youtube.com/watch?v=8lJBwclFwJI
* FUD 100 % Backdoor With TheFatRat pt.2 [ PwnWinds ] [ Bypass Antivirus ] : https://www.youtube.com/watch?v=t7E6DZPhLLk&t=17s
* FUD 100 % Backdoor With TheFatRat pt.3 [ PwnWinds ] [ Bypass Antivirus ] : https://www.youtube.com/watch?v=wCzsD6vt9CQ
* TheFatrat Backdoor Undetectable by Antivirus Kali linux part 3 :https://www.youtube.com/watch?v=wuOCDn0NvWc
* 1000 % FUD Backdoor with TheFatRat Tool : https://www.youtube.com/watch?v=vPXWv0jaBEQ
* How To Use TheFatRat To Create Backdoor In Kali Rolling [FUD 100%] : https://www.youtube.com/watch?v=26tSOuPcpZk
* Backdoor (Virus) 100% Indetectable | TheFatRat : https://www.youtube.com/watch?v=26tSOuPcpZk
* Backdooring Android with TheFatRat Tool- Kali Linux Tutorial :https://www.youtube.com/watch?v=1SQW9lujjT8
* Hacking Windows using TheFatRat + Apache2 Server + Ettercap + Metasploit on Kali Linux 2016.2 https://www.youtube.com/watch?v=FlXMslSjnGw
* TheFatRat 1.9.6 - Trodebi ( Embed Trojan into Debian Package ) https://youtu.be/NCsrcqhUBCc?list=PLbyfDadg3caj6nc3KBk375lKWDOjiCmb8
* ALL VIDEO IN HERE : https://www.youtube.com/results?search_query=thefatrat+backdoor

## ⭕️ BUG ?

- Submit new issue


## ⭕️ Credits

- Thanks to allah and Screetsec [ Edo -maland- ] <Me>
- Dracos Linux from Scratch Indonesia ( Penetration os ) Thanksyou , you can see in http://dracos-linux.org/
- Offensive Security for the awesome OS ( http://www.offensive-security.com/ )
- Thanks peterpt for help and contributes in this project :)) ( www.github.com/peterpt )
- Dana James Traversie https://github.com/dana-at-cp/backdoor-apk
- z0noxz (Powerstager) https://github.com/z0noxz/powerstager
- http://www.kali.org/"
- Jack Wilder admin in http://www.linuxsec.org
- source for c program https://github.com/rsmudge
- And another open sources tool in github
- Uptodate new tools hacking visit http://www.kitploit.com

## ⭕️ Disclaimer

***Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).***

Binary file added autorun/app4
Binary file not shown.
Binary file added autorun/autorun.ico
Binary file not shown.
4 changes: 4 additions & 0 deletions autorun/autorun.inf
Original file line number Diff line number Diff line change
@@ -0,0 +1,4 @@
[autorun]
open=app4
icon=autorun.ico
label=
Loading