screetsec / TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
GNU General Public License v3.0
9.14k stars 2.24k forks source link

Hope Mingw issue soon fixed! #714

Open F250SC opened 2 years ago

F250SC commented 2 years ago

I hope the Mingw issue is soon fixed! I tried yesterday every possible description for how to fix it and tried this over and over. Had to reinstall my Kali 5 times because it was overall just a mess and nothing did work anymore. When someone has a solution, please let me know and I will try it again.

thanks

shinjith-dev commented 2 years ago

https://github.com/screetsec/TheFatRat/blob/master/troubleshoot.md

Checkout the first one!

Morsmalleo commented 1 year ago

I hope the Mingw issue is soon fixed! I tried yesterday every possible description for how to fix it and tried this over and over. Had to reinstall my Kali 5 times because it was overall just a mess and nothing did work anymore. When someone has a solution, please let me know and I will try it again.

thanks

Try this script here that I created

TheFatRat MinGW Fix

I'm not sure why this problem still arises, because @peterpts Repokey implementation should have fixed the problem, but hopefully this scripts helps you, I've tested about 30 times and it always installs the correct mingw32 & mingw-w64 versions, for me.