Rat Tool For Mac

Will be update soon

JRAT is the cross-platform remote administration tool which is coded in the Java, Since of it’s coded in Java it yields jRAT possibilities to run on all operation systems, Which includes Windows, Mac OSX, and Linux distributions. JRAT acquired recognition back in 2013 – 2014 when a jRAT server massively hit banks and their users in the. Quaverse RAT or QRAT is a fairly new Remote Access Tool (RAT) introduced in May 2015. This RAT is marketed as an undetectable Java RAT. As you might expect from a RAT, the tool is capable of grabbing passwords, key logging and browsing files on the victim's computer. On a regular basis for the past.

Mac

An Easy tool to Generate Backdoor for bypass AV and Easy Tool For Post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac .

The malware that created with this tool also have an ability to bypass most AV software protection .

Donate

  • If this project very help you to penetration testing and u want support me , you can give me a cup of coffee :)
  • Create backdoor for windows , linux , mac and android

  • bypass antivirus backdoorr

  • Checks for metasploit service and starts if not present

  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another

  • Start multiple meterpreter reverse_tcp listners

  • Fast Search in searchsploit

  • Bypass AV

  • File pumper

  • Create backdoor with another techniq

  • Autorunscript for listeners ( easy to use )

  • Drop into Msfconsole

  • Some other fun stuff :)

  • Autorun work if the victim disabled uac ( user acces control ) or low uac ( WINDOWS )
  • What is uac ? you can visit ( http://www.digitalcitizen.life/uac-why-you-should-never-turn-it-off )
  • I have also created 3 AutoRun files
  • Simply copy these files to a CD or USB
  • You can change the icon autorun file or exe in folder icon ( replace your another ico and replace name with autorun.ico )
  • Copy your icon picture to folder /TheFatrat/icons
  • Change the name into autorun.ico
  • And Replace
  • Done

Changelog

Be sure to check out the [Changelog] and Read CHANGELOG.md

Getting Started

  1. git clone https://github.com/Screetsec/TheFatRat.git
  2. cd TheFatRat
  3. chmod +x setup.sh && ./setup.sh

How it works

  • Extract The lalin-master to your home or another folder
  • chmod +x fatrat
  • chmod +x powerfull.sh
  • And run the tools ( ./fatrat )
  • Easy to Use just input your number

Linux operating systems we recommend :

  • Kali Linux 2 or Kali 2016.1 rolling
  • Cyborg
  • Parrot
  • BackTrack
  • Backbox
  • Devuan

READ

  • if prog.c file to large when create backdoor with powerfull.sh , you can use prog.c.backup and create another backup when you running option 2

Update Fatrat

  • To update fatrat go to your TheFatRat folder and execute :git pull && chmod +x setup.sh && ./setup.sh

  • To Update from 1.9.3 Version and up , execute on your fatrat folder :./update && chmod +x setup.sh && ./setup.sh

Tutorial ?

  • Screetsec Channel : https://www.youtube.com/channel/UCpK9IXzLMfVFp9NUfDzxFfw
  • Udate thefatrat v1.8 https://youtu.be/6skLV6zPnec?list=PLbyfDadg3caj6nc3KBk375lKWDOjiCmb8
  • file Pumper in linux with fatrat https://youtu.be/rHuh5DJ476M?list=PLbyfDadg3caj6nc3KBk375lKWDOjiCmb8
  • Kali linux 2016.2 | Setup FatRat and Bypass Windows 10 :https://www.youtube.com/watch?v=mkfKSCxvPec
  • Embed Backdoor Apk Andoird : https://www.youtube.com/watch?v=bZg3gPuLvgs&feature=youtu.be
  • Create Backdoor Php and Reconnect With TheFatRat : https://www.youtube.com/watch?v=gfS55fjd8Fg
  • THEFATRAT:BACKDOOR CREATOR & BYPASS ANTIVIRUS AND INSTALL. : https://www.youtube.com/watch?v=C4YHVKPw6Zo
  • Exploit Windows 7/8/10 using Thefatrat ( option 2 ) : https://www.youtube.com/watch?v=-WbKOxIl_f4
  • How to hack android device with FatRat on kali linux 2 :https://www.youtube.com/watch?v=yUuwnu-NUXE
  • Kali Linux Tools - TheFatRat Tool For Generate Backdoor with MsfVenom : https://www.youtube.com/watch?v=7PMfPbrM0o4
  • FUD 100 % Backdoor With TheFatRat pt.1 [ PwnWinds ] [ Bypass Antivirus ] : https://www.youtube.com/watch?v=8lJBwclFwJI
  • FUD 100 % Backdoor With TheFatRat pt.2 [ PwnWinds ] [ Bypass Antivirus ] : https://www.youtube.com/watch?v=t7E6DZPhLLk&t=17s
  • FUD 100 % Backdoor With TheFatRat pt.3 [ PwnWinds ] [ Bypass Antivirus ] : https://www.youtube.com/watch?v=wCzsD6vt9CQ
  • TheFatrat Backdoor Undetectable by Antivirus Kali linux part 3 :https://www.youtube.com/watch?v=wuOCDn0NvWc
  • 1000 % FUD Backdoor with TheFatRat Tool : https://www.youtube.com/watch?v=vPXWv0jaBEQ
  • How To Use TheFatRat To Create Backdoor In Kali Rolling [FUD 100%] : https://www.youtube.com/watch?v=26tSOuPcpZk
  • Backdoor (Virus) 100% Indetectable | TheFatRat : https://www.youtube.com/watch?v=26tSOuPcpZk
  • Backdooring Android with TheFatRat Tool- Kali Linux Tutorial :https://www.youtube.com/watch?v=1SQW9lujjT8
  • Hacking Windows using TheFatRat + Apache2 Server + Ettercap + Metasploit on Kali Linux 2016.2 https://www.youtube.com/watch?v=FlXMslSjnGw
  • TheFatRat 1.9.6 - Trodebi ( Embed Trojan into Debian Package ) https://youtu.be/NCsrcqhUBCc?list=PLbyfDadg3caj6nc3KBk375lKWDOjiCmb8
  • ALL VIDEO IN HERE : https://www.youtube.com/results?search_query=thefatrat+backdoor

Found a Bug ?

  • Submit new issue

Credits

Chrome cleanup tool for mac
  • Thanks to allah and Screetsec [ Edo -maland- ]
  • Dracos Linux from Scratch Indonesia ( Penetration os ) Thanksyou , you can see in http://dracos-linux.org/
  • Offensive Security for the awesome OS ( http://www.offensive-security.com/ )
  • Thanks peterpt for help and contributes in this project :)) ( www.github.com/peterpt )
  • Dana James Traversie https://github.com/dana-at-cp/backdoor-apk
  • z0noxz (Powerstager) https://github.com/z0noxz/powerstager
  • http://www.kali.org/'
  • Jack Wilder admin in http://www.linuxsec.org
  • source for c program https://github.com/rsmudge
  • And another open sources tool in github
  • Uptodate new tools hacking visit http://www.kitploit.com

⭕️ Disclaimer

Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo maland ).

EvilOSX

A pure python, post-exploitation, remote administration tool (RAT) for macOS/OS X.

Feature

  • Emulate a terminal instance
  • Simple extendable module system
  • No bot dependencies (pure python)
  • Undetected by anti-virus (OpenSSL AES-256 encrypted payloads)
  • Persistent
  • GUI and CLI support
  • Retrieve Chrome passwords
  • Retrieve iCloud tokens and contacts
  • Retrieve/monitor the clipboard
  • Retrieve browser history (Chrome and Safari)
  • Phish for iCloud passwords via iTunes
  • iTunes (iOS) backup enumeration
  • Record the microphone
  • Take a desktop screenshot or picture using the webcam
  • Attempt to get root via local privilege escalation

Design Notes

Free Snipping Tool For Mac

  • The server uses the MVC pattern
  • Infecting a machine is split up into three parts:
    • A launcher is run on the target machine whose only goal is to run the stager
    • The stager asks the server for a loader which handles how a payload will be loaded
    • The loader is given a uniquely encrypted payload and then sent back to the stager
  • The server hides it’s communications by sending messages hidden in HTTP 404 error pages (from BlackHat’s “Hiding In Plain Sight”)
    • Command requests are retrieved from the server via a GET request
    • Command responses are sent to the server via a POST request
  • Modules take advantage of Python’s dynamic nature, they are simply sent over the network compressed with zlib, along with any configuration options
  • Since the bot only communicates with the server and never the other way around, the server has no way of knowing when a bot goes offline

Rat Tool For Mac

Chrome

How To Use

Copyright (C) 2018 Marten4n6

Source: https://github.com/Marten4n6/

Snipping Tool For Mac

Share