screetsec/TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…

CRenderScriptShellPythonC++RubyOtherlinuxbackdoortoolaccessibilitymalwareremotehackingtrojanratdracosantivirusbypasskali-linuxthefatratautorunbypass-avmetasploit-frameworkmsfvenombypassantivirusremote-access
This is stars and forks stats for /screetsec/TheFatRat repository. As of 18 Apr, 2024 this repository has 8291 stars and 2221 forks.

TheFatRat A Massive Exploiting Tool TheFatRat is an exploiting tool which compiles a malware with famous payload, and then the compiled maware can be executed on Linux , Windows , Mac and Android. TheFatRat Provides An Easy way to create Backdoors and Payload which can bypass most anti-virus. Information This tool is for educational purpose only, usage of TheFatRat for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
HyperDbg/HyperDbgCC++Python2.3k03320
gentilkiwi/mimikatzC17.8k+193.5k+6
SeppPenner/awesome-german-piracyC#Inno SetupBatchfile3840370
amantinband/throwC#1.1k0650
Cratesmith/Cratesmith.AssetUIC#2270200
dbrizov/NaughtyAttributesC#4k+4426+1
Raicuparta/two-forks-vrC#ShaderLabHLSL98+130
thangchung/clean-code-dotnetC#6.4k+251k+4
age-of-eykar/contractCairoOther980470
ardoq/compojure-swaggerClojure16000