Home

Awesome

TheFatRat

Version Version Stage Build Available Documentation Contributions Welcome

A Massive Exploiting Tool

Banner

TheFatRat is an exploiting tool which compiles a malware with famous payload, and then the compiled maware can be executed on Linux , Windows , Mac and Android. TheFatRat Provides An Easy way to create Backdoors and Payload which can bypass most anti-virus.

Information

This tool is for educational purpose only, usage of TheFatRat for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage cause by this program.

Features !

But it's shit! And your implementation sucks!

Installation

Instructions on how to install TheFatRat

git clone https://github.com/Screetsec/TheFatRat.git
cd TheFatRat
chmod +x setup.sh && ./setup.sh

Update

cd TheFatRat
./update && chmod +x setup.sh && ./setup.sh

Troubleshoot on TheFatRat

chk_tools script to use in case of problems in setup.sh of fatrat this script will check if everything is in the right version to run fatrat and will also provide you a solution for the problem

cd TheFatRat
chmod +x chk_tools 
./chk_tools

Tools Overview

Front ViewSample Feature
Indexf

Documentation

Changelog

All notable changes to this project will be documented in this file.

About issues

Alternative Best Tool - Generating Backdoor & Bypass

Credits & Thanks

License

TheFatRat is made with 🖤 by Edo Maland & All Contributors. See the License file for more details.