screetsec / TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
GNU General Public License v3.0
9.48k stars 2.27k forks source link

[x] There was an error creating your FUD rat with Powerstager . #157

Closed alickaj closed 7 years ago

alickaj commented 7 years ago

[x] There was an error creating your FUD rat with Powerstager .

peterpt commented 7 years ago

post here your fudwin.log that it is in yout fatrat folder under the directory "logs"

alickaj commented 7 years ago

/usr/bin/i586-mingw32msvc-gcc  ___ __ _   / _ \_____ _____ _ __/ _\ |_ __ _ __ _ ___ _ __   / /_)/ _ \ \ /\ / / _ \ '__\ \| __/ _ |/ ` |/ \ '| / __/ () \ V V / / | \ \ || (| | (| | / |  \/ \/ _/_/ _|| _/__,|_, |_||   |__/   | ' | | | |   | |) | || | A payload stager using PowerShell  () ./ _, | Created by z0noxz   || |___/ 

[-] mingw GCC does not seem to be installed on your system ` sudo apt-get install mingw32 Reading package lists... Done Building dependency tree
Reading state information... Done mingw32 is already the newest version (4.9.1-19+14.3). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

alickaj commented 7 years ago

| Tools paths configured in (setup.sh) for TheFatRat |

/usr/bin/xterm /usr/bin/dig /usr/bin/gcc /usr/bin/monodevelop /usr/sbin/apache2 /usr/bin/gnome-terminal /usr/bin/upx /usr/bin/ruby /usr/bin/openssl /usr/bin/jarsigner /usr/bin/unzip /usr/bin/keytool /root/Desktop/TheFatRat/tools/android-sdk/zipalign /root/Desktop/TheFatRat/tools/proguard5.3.2/lib/proguard /usr/bin/i686-w64-mingw32-gcc /usr/local/sbin/dx /usr/local/sbin/aapt /usr/local/sbin/apktool /usr/local/sbin/d2j-dex2jar msfconsole msfvenom backdoor-factory searchsploit

peterpt commented 7 years ago

what is your linux distribution ? post here your sources.list in /etc/apt/ directory

alickaj commented 7 years ago

deb http://http.kali.org/kali kali-rolling main contrib non-free

No LSB modules are available. Distributor ID: Kali Description: Kali GNU/Linux Rolling Release: kali-rolling Codename: kali-rolling

peterpt commented 7 years ago

Ok , i think i know what is happening , the new powerstager script requires mingw64 to be installed , i already have looked into the code of it before and i was suspicious about that but i could not get a proof of concept here in my machines . what happens is that powerstager have its own way to look up for those files , and if one of them is missing then it does not compile .

Here is what i need you to do : over the terminal run these commands : apt-get install mingw-w64

and post here the output .

alickaj commented 7 years ago

Here we are! Thanks it works installing mingw-w64 resolved it

X0R1972 commented 7 years ago

ihave not resolved this error and i have already mingw64 mingw-w64 is already the newest version (5.0.2-2) HOW CAN I RESOLVE THIS PLEASE,? i am now searching for 3day"s

peterpt commented 7 years ago

you also need mingw32 .

1st - apt-get remove --purge mingw32 && apt-get autoremove

then run setup.sh again from fatrat and the setup will install you the mingw32

X0R1972 commented 7 years ago

i did it before but sadly not resolving my probleme but i see that there are a lot of files not found like Aapt apktool dexjar and 2or 3other is that the probleme?

peterpt commented 7 years ago

1st , you realize that you are writing in a closed issue ? open a new issue with your problem and post the log files as we request in #159