TheFatRat: A Massive Backdoor creator and Exploiting tool


TheFatRat a Massive Exploiting Tool
   An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Screenshot







Automating metasploit functions
 * Create backdoor for Windows, Linux, MacOS and Android
 * Bypass Anti-virus backdoorr
 * Checks for metasploit service and starts if not present
 * Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another
 * Start multiple meterpreter reverse_tcp listners
 * Fast Search in searchsploit
 * Bypass Anti-Virus
 * File pumper
 * Create backdoor with another techniq
 * Autorunscript for listeners ( easy to use )
 * Drop into Msfconsole
 * Some other fun stuff :)

Autorun Backdoor
 * Autorun work if the victim disabled uac ( user acces control ) or low uac ( WINDOWS ). What is uac ?
 * I have also created 3 AutoRun files
 * Simply copy these files to a CD or USB
 * You can change the icon autorun file or exe in folder icon ( replace your another ico and replace name with autorun.ico 

HOW CHANGE THE ICONS ?
   Copy your icon picture to folder /TheFatrat/icons
   Change the name into autorun.ico and Replace
   Done

Changelog
   Be sure to check out the [Changelog] and Read CHANGELOG.md

Getting Started   
   git clone https://github.com/Screetsec/TheFatRat.git
   cd TheFatRat
   chmod +x setup.sh && ./setup.sh

How it works
   Extract The lalin-master to your home or another folder
   chmod +x fatrat
 chmod +x powerfull.sh
   And run the tools ( ./fatrat )
   Easy to Use just input your number

A Linux operating system. We recommend :
 * Kali Linux 2 or Kali 2016.1 rolling
 * Cyborg Linux
 * Parrot Security OS
 * BackTrack
 * Backbox
 * Devuan

READ: If prog.c file to large when create backdoor with powerfull.sh, you can use prog.c.backup and create another backup when you running option 2

Update Fatrat
 * To update fatrat go to your TheFatRat folder and execute : 
git pull && chmod +x setup.sh && ./setup.sh
 * To Update from 1.9.3 Version and up , execute on your FatRat folder : 
    ./update && chmod +x setup.sh && ./setup.sh

Tutorial ?
 * Screetsec Youtube Channel 
 * Udate TheFatRat v1.8
 * File Pumper in linux with TheFatRat 
 * Kali linux 2016.2 | Setup FatRat and Bypass Windows 10
 * Embed Backdoor Apk Andoird
 * Create Backdoor Php and Reconnect With TheFatRat
 * THEFATRAT: BACKDOOR CREATOR & BYPASS ANTIVIRUS AND INSTALL
 * Exploit Windows 7/8/10 using Thefatrat (option 2)
 * How to hack Android device with TheFatRat on Kali Linux 2
 * Kali Linux Tools - TheFatRat Tool For Generate Backdoor with MsfVenom
 * FUD 100 % Backdoor With TheFatRat pt.1 [ PwnWinds ] [ Bypass Antivirus ]
 * FUD 100 % Backdoor With TheFatRat pt.2 [ PwnWinds ] [ Bypass Antivirus ]
 * FUD 100 % Backdoor With TheFatRat pt.3 [ PwnWinds ] [ Bypass Antivirus ]
 * TheFatrat Backdoor Undetectable by Antivirus Kali linux part 3
 * 1000 % FUD Backdoor with TheFatRat Tool
 * How To Use TheFatRat To Create Backdoor In Kali Rolling [FUD 100%]
 * Backdoor (Virus) 100% Indetectable | TheFatRat
 * Backdooring Android with TheFatRat Tool- Kali Linux Tutorial
 * Hacking Windows using TheFatRat + Apache2 Server + Ettercap + Metasploit on Kali Linux 2016.2
 * ALL VIDEO IN HERE

Credits
 * Thanks to allah and Screetsec [ Edo -maland- ]
 * Dracos Linux from Scratch Indonesia
 * Offensive Security for the awesome OS
 * peterpt
 * Dana James Traversie
 * z0noxz (Powerstager)
 * Kali Linux
 * Jack Wilder
 * Source for C program 
 * And another open sources tool in github
 * Uptodate new tools hacking visit KitPloit

Disclaimer
   Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).

Download TheFatRat