Pentest Tools

Published on September 20th, 2016 📆 | 4866 Views ⚑

0

Generate Backdoor With msfvenom: TheFatRat


TTS
A tool to generate backdoor with msfvenom easily (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac. The malware, created with this tool also have an ability to bypass most AV software.

 

Automating metasploit functions

  • Checks for metasploit service and starts if not present
  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another
  • Start multiple meterpreter reverse_tcp listners
  • Fast Search in searchsploit
  • Bypass AV
  • Create backdoor with another techniq
  • Autorunscript for listeners ( easy to use )
  • Drop into Msfconsole
  • Some other fun stuff ????

 

Autorun Backdoor

 

FatRat v1.6 Released

[adsense size='1']





Getting Started

  1. git clone https://github.com/Screetsec/TheFatRat.git
  2. cd Fatrat

 

How it works

  • Extract The lalin-master to your home or another folder
  • chmod +x fatrat
  • chmod +x powerfull.sh
  • And run the tools ( ./fatrat )
  • Easy to Use just input your number

 

Requirements

  • A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling / Cyborg / Parrot / Dracos / BackTrack / Backbox / and another operating system ( linux )
  • Must install metasploit framework
  • if prog.c file to large when create backdoor with powerfull.sh , you can use prog.c.backup and create another backup when you running option 2

 

https://github.com/screetsec/thefatrat



Comments are closed.