TheFatRat | massive exploiting tool : Easy tool | Firewall library

 by   Screetsec C Version: 1.9.7 License: GPL-3.0

kandi X-RAY | TheFatRat Summary

kandi X-RAY | TheFatRat Summary

TheFatRat is a C library typically used in Security, Firewall applications. TheFatRat has no bugs, it has no vulnerabilities, it has a Strong Copyleft License and it has medium support. You can download it from GitHub.

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              TheFatRat has a medium active ecosystem.
              It has 5320 star(s) with 1732 fork(s). There are 468 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 103 open issues and 440 have been closed. On average issues are closed in 47 days. There are 8 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of TheFatRat is 1.9.7

            kandi-Quality Quality

              TheFatRat has no bugs reported.

            kandi-Security Security

              TheFatRat has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.

            kandi-License License

              TheFatRat is licensed under the GPL-3.0 License. This license is Strong Copyleft.
              Strong Copyleft licenses enforce sharing, and you can use them when creating open source projects.

            kandi-Reuse Reuse

              TheFatRat releases are available to install and integrate.
              Installation instructions, examples and code snippets are available.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of TheFatRat
            Get all kandi verified functions for this library.

            TheFatRat Key Features

            No Key Features are available at this moment for TheFatRat.

            TheFatRat Examples and Code Snippets

            No Code Snippets are available at this moment for TheFatRat.

            Community Discussions

            QUESTION

            Where is Base64 code in TheFatRat Microsoft reverse shell document?
            Asked 2021-Feb-08 at 09:04

            I've created a reverse shell Microsoft Word document with TheFatRat which mostly creates reverse shells!

            Now , I want to reverse engineer it, So I brought up the REMNUX(Ubuntu with some reverse engineering tools).

            I've used oledump.py and the output is :

            ...

            ANSWER

            Answered 2021-Feb-08 at 09:04

            Lets answer it before I forget, I bet the TheFatRat developer is not happy for this analysis but I found the revers shell code.

            Unlike the Emotet malware the Base64 code is not detectable by tools like oledump(which only looks at word directory of the infected document) and it would not hide in the main document XML file, I did open the Microsoft Word file with Ubuntu Archive Manager and voilà:

            The executable file is hiding in the docProps directory! It is Base64 and it contains reverse shell code! which will copy to Windows temp folder.

            First lines of it:

            Source https://stackoverflow.com/questions/66085783

            QUESTION

            TheFatRat Installation Issues mingw-32 →NOT OK mingw-w64 → NOT OK
            Asked 2020-Sep-16 at 13:29

            TheFatRat Installation Issue... :-) [ mingw-32 & mingw-w64 ] (Plss Help Me with This... Tried All the things you discussed with others... Stuck with this from 3 days...) #244

            issue thread : https://github.com/Screetsec/TheFatRat/issues/244

            SS issue : https://i.imgur.com/fqvPONs.png

            this is doesn't work for me : github link : https://github.com/Screetsec/TheFatRat/issues/244#issuecomment-366370454 https://i.imgur.com/BT4f9ds.png

            ...

            ANSWER

            Answered 2020-Sep-16 at 13:29

            same solution just change the version to a compatible one :

            https://i.imgur.com/UcWvNGm.png

            go to /etc/apt and you will find sources.list

            to change the file use :

            Source https://stackoverflow.com/questions/63920766

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install TheFatRat

            Instructions on how to install TheFatRat.

            Support

            Documentation Available in Modules CEH v9 and V10 , Download source here CEHv10 Module 06 System Hacking.pdf CEHv10 Module 17 Hacking Mobile Platforms.pdfPublished in International Journal of Cyber-Security and Digital Forensics Malware Analysis Of Backdoor Creator : TheFatRatYoutube Videos How To Download & Install TheFatRat TheFatRat 1.9.6 - Trodebi ( Embed Trojan into Debian Package ) hacking windows 10 with TheFatRat Hacking Windows using TheFatRat + Apache2 Server + Ettercap + Metasploit Hacking with a Microsoft Office Word Document from TheFatRat XSS to powershell attack and bypass Antivirus using BeEF + TheFatRat + Metasploit TheFatRat - Hacking Over WAN - Embedding Payload in Original Android APK - Without Port Forwarding How To Automatically Embed Payloads In APK's - Evil-Droid, Thefatrat & Apkinjector Bind FUD Payload with JPG and Hack over WAN with TheFatRat
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries

            Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Firewall Libraries

            opensnitch

            by evilsocket

            fail2ban

            by fail2ban

            TheFatRat

            by screetsec

            TheFatRat

            by Screetsec

            ModSecurity

            by SpiderLabs

            Try Top Libraries by Screetsec

            Sudomy

            by ScreetsecShell

            Dracnmap

            by ScreetsecShell

            Brutal

            by ScreetsecC++

            Vegile

            by ScreetsecShell

            BruteSploit

            by ScreetsecPython