The FatRat

The FatRat

<

div style=”text-align: center;”><img class=”aligncenter size-medium” ” src=”https://image.ibb.co/mMpFLK/cache_nulled_to.png” alt=”fat rat” width=”640″ height=”743″ style=”display:none”>

 

The FatRat

TheFatRat is a post-exploitation tool that can be used by security professionals, ethical hackers, and malicious attackers. It basically provides the capability to connect via a backdoor, creating a remote access session to the victim machine. The tool compiles malware with well-known payloads that can executed to compromise Windows, Android, and Mac OS systems. For security acolytes the project is an excellent resource for learning some information security hacking techniques. For you professionals, it gives you another tool to hang on your utility belt when performing network assessments.

 

 

Automating Metasploit Functions:

Create backdoor for windows , linux , mac and android
Bypass Antivirus
Checks for metasploit service and starts if not present
Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another
Start multiple meterpreter reverse_tcp listeners
Fast Search in Searchsploit


File pumper (Increases File Size)
Create backdoor with another technique
Autorunscript for listeners (Easy to use)
Drop into msfconsole

ICQ:653580170
jabber: russianhackerclub@jabber.ru

Download Link 1

Mirror Link 2

Download Link 3

Similar Posts