[Nulled] » Information security » Protection and hacking » TheFatRat: A massive exploit tool
February 13 2024

TheFatRat: A massive exploit tool


Thefatrat is a massive tool that allows you to bypass most antivirus programs.

A simple tool to create a backdoor to bypass AV and a lightweight tool for a post-exploitation attack such as a browser attack, DLL.

This tool compiles malware with a popular payload, and then the compiled malware can be run on Windows, Android, Mac.

Automation of metasploit functions
Creating a backdoor for Windows, Linux, Mac and Android
Bypass antivirus
Checks for a metasploit service and launches if it is not available
Easy creation of meterpreter reverse_tcp payloads for Windows, Linux, Android, Mac and others
Running multiple lists of meterpreter reverse_tcp counters
Quick search in searchsploit
File pumper
Creating a backdoor with a different technique
Autorescript for listeners (easy to use)
Log in to Msfconsole
Some other fun things To create a carousel Add a description
Backdoor Autorun
Autorun works if the victim has disabled UAC (user Access control) or low UAC (WINDOWS)
The developers have also created 3 autorun files
Just copy these files to CD or USB
You can change the icon of the autorun or exe file in the shortcut folder (replace your other ico and replace the name with autorun.ico)
How do I change the icon?
Copy the icon image to the /TheFatRat/icons folder
Change the name to autorun.ico
And save it
Done
Getting started
git clone https://
cd TheFatRat
chmod +x setup.sh && ./setup.sh
How it works
Extract lalin-master to your home or to another
chmod folder+ x fatrat
chmod + x powerfull.sh
And run the tools (./fatrat)
Developed Linux operating systems:

Kali Linux 2 or Kali 2016.1 rolling
Cyborg
Parrot
BackTrack
Backbox
Devuan
Fatrat Update
To update fatrat, go to the TheFatRat folder and run: git pull && chmod + x setup.sh && ./setup.sh

To update version 1.9.3 and above, run in your fatrat folder: ./update && chmod + x setup.sh && ./setup.sh

From the author
Note: changes and modifications in this source code are acceptable, but any public releases using this code must be approved by the author of this tool (Edo maland).

TheFatRat: A massive exploit tool

Information

Visitors who are in the group Guests they can't download files.
Log in to the site under your login and password or if you are a new user go through the process registrations on the website.

Comments:

    1. Katan (☘Pʀᴇᴍɪᴜᴍ)

      22 March 2024 06:57 36 commente

      Thanks for the detailed story

Information the publication:

Related News

13 March 2022
Information security / Protection and hacking
TheFatRat: Massive

TheFatRat: Massive Exploit Tool Thefatrat is a massive tool that allows you to bypass most antivirus programs. A

Read more
13 March 2022
Information security / Protection and hacking
Bypassing Windows

Bypassing Windows Defender cheap and angry: meterpreter session via python Hello everyone. Today we will consider

Read more
30 January 2023
Information security / Social Engineering / NetWork / Protection and hacking / Anonymity on the web
Gray Hat Hacking The

Read more
13 March 2022
Information security / Protection and hacking
Chntpw: Reset and bypass

Chntpw: Reset and bypass the Windows password chntpw is a utility for viewing some information and changing user

Read more
18 January 2023
Information security / Protection and hacking
Restoring order with

Restoring order with passwords If you store your data in notepad, word, or messenger, then you probably haven't

Read more

Information

Users of visitor are not allowed to comment this publication.

Site Search

Site Menu


☑ Scripts Software

Calendar

«    May 2024    »
MonTueWedThuFriSatSun
 12345
6789101112
13141516171819
20212223242526
2728293031 

Advertisement

Survey on the website

Evaluate the work of the site
 

Statistics

  • +6 Total articles 5598
  • +20 Comments 3088
  • +35 Users : 3989