Massive Exploitation and AV Evasion Tool - TheFatRat

TheFatRat is an easy-to-use Exploitation Tool that can help you to generate backdoors and post exploitation attacks like browser attack DLL files. This tool compiles malware with popular payloads and then the compiled malware can be executed on Windows, Linux, Mac OS X and Android.

Automating metasploit functions

+Create backdoor for windows , linux , mac and android

+bypass antivirus backdoor

+Checks for metasploit service and starts if not present

+Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another

+Start multiple meterpreter reverse_tcp listners

+Fast Search in searchsploit

+Bypass AV

+File pumper

+Create backdoor with another technique

+Autorunscript for listeners ( easy to use )

+Drop into Msfconsole

Some other fun stuff :)

Autorun Backdoor
Autorunning payload from USB or CD will work if the victim disabled uac ( user acces control ) or low uac ( WINDOWS )
What is uac ? Visit ( http://www.digitalcitizen.life/uac-why-you-should-never-turn-it-off )
I have also created 3 AutoRun files
Simply copy these files to a CD or USB
You can change the icon autorun file or exe in folder icon ( replace your another ico and replace name with autorun.ico )

SETUP OF TheFatRat

git clone https://github.com/Screetsec/TheFatRat.git
cd TheFatRat
chmod +x setup.sh && ./setup.sh

Video Tutorials:
FUD 100 % Backdoor With TheFatRat pt.1 [ PwnWinds ] [ Bypass Antivirus ] :

FUD 100 % Backdoor With TheFatRat pt.2 [ PwnWinds ] [ Bypass Antivirus ] :

Source - https://github.com/Screetsec

FUD 100 % Backdoor With TheFatRat pt.3 [ PwnWinds ] [ Bypass Antivirus ] :

Coin Marketplace

STEEM 0.20
TRX 0.12
JST 0.029
BTC 61440.52
ETH 3447.43
USDT 1.00
SBD 2.52