TheFatRat to Hack and Gain access to Targeted Android Phone

In this Kali Linux Tutorial, we show you how to use TheFatRat. It is a simple tool to build a backdoor and post exploitation attacks like browser attack. This tool produces a malware with mainstream payload and afterward, the perfectly crafted malware will be executed on Windows, Android, Macintosh.

Malware that generated through TheFatRat has the ability to bypass Antivirus. By bypassing AV & Firewalls allows attackers to gain a Meterpreter session.

Automating Metasploit functions
  • Create backdoor for windows, Linux, Mac, and Android
  • Bypass antivirus backdoor
  • Checks for Metasploit service and starts if not present
  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another
  • Start multiple meterpreter reverse_tcp listeners
  • Fast Search in searchsploit
  • Bypass AV
  • File pumper
  • Create backdoor with another technique
  • Autorunscript for listeners ( easy to use )
You can download TheFatRat from Github 
Once this command executed it would clone and stored under TheFatRat.
cd TheFatRat
Then we need to provide execute permission and run setup.sh
chmod +x setup.sh && ./setup.sh
Installation would take 10 to 15 minutes, during the process it checks for missing components if anything missing it will automatically download and install it.


Powered by Blogger.