Skip to content

FatRat

TheFatRat is an exploiting tool which compiles a malware with famous payload, and then the compiled maware can be executed on Linux , Windows , Mac and Android. TheFatRat Provides An Easy way to create Backdoors and Payload which can bypass most anti-virus.

Installation

git clone https://github.com/screetsec/TheFatRat.git
cd TheFatRat
chmod +x fatrat setup.sh
sudo ./setup.sh

Basic usage

# After launching it, browse the menu that fatrat has
cd TheFatRat
sudo fatrat
Last update: 2023-05-03
Created: March 28, 2023 14:53:05