screetsec / TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
GNU General Public License v3.0
9.43k stars 2.26k forks source link

whenever i try to make anything on kali linux i always have the same result it always says "there was an error in the creation of your rat file" #808

Open Guts-is-cool opened 8 months ago

Guts-is-cool commented 8 months ago

any suggestions on how to fix this?

===================================================================== | Create Payload with msfvenom ( must install msfvenom ) | =====================================================================


| |======[*** _
| MSFVENOM \ / _
| _| | _ _ |____\ | | | '/ \/ | / | '| |==[v1.3 >]===========\ | || | | / (| | || () | |
|____
\ _|| _|_|__/|_|
(@)(@)(@)(@)(@)(@)(@)/


===================================================================== | Created by Edo Maland ( Screetsec ) | =====================================================================

    [1]  LINUX >> FatRat.elf
    [2]  WINDOWS >> FatRat.exe
    [3]  SIGNED ANDROID >> FatRat.apk
    [4]  MAC >> FatRat.macho
    [5]  PHP >> FatRat.php
    [6]  ASP >> FatRat.asp
    [7]  JSP >> FatRat.jsp
    [8]  WAR >> FatRat.war
    [9]  Python >> FatRat.py 
    [10] Bash >> FatRat.sh
    [11] Perl >> FatRat.pl
    [12] doc >> Microsoft.doc ( not macro attack )
    [13] rar >> bacdoor.rar ( Winrar old version)
    [14] dll >> FatRat.dll
    [15] Back to Menu 

┌─[TheFatRat]──[~]─[creator]:
└─────► 2

[ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ]

Your local IPV4 address is : 192. (i'm not gonna show you my ip address)
Your local IPV6 address is : fe80::(i'm not gonna show you my ip address)
Your public IP address is : 196.(i'm not gonna show you my ip address)
Your Hostname is : 3(NXDOMAIN

Set LHOST IP: 192.(i'm not gonna show you my ip address)

Set LPORT: 8080

Please enter the base name for output files : hehe

+-------------------------------------------+
| [ 1 ] windows/shell_bind_tcp |
| [ 2 ] windows/shell/reverse_tcp |
| [ 3 ] windows/meterpreter/reverse_tcp |
| [ 4 ] windows/meterpreter/reverse_tcp_dns |
| [ 5 ] windows/meterpreter/reverse_http |
| [ 6 ] windows/meterpreter/reverse_https |
+-------------------------------------------+

Choose Payload :2

[ ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ]

Generate Backdoor
+------------++-------------------------++-----------------------+
| Name || Descript || Your Input
+------------++-------------------------++-----------------------+
| LHOST || The Listen Addres || 192.(i'm not gonna show you my ip address)
| LPORT || The Listen Ports || 8080
| OUTPUTNAME || The Filename output || hehe
| PAYLOAD || Payload To Be Used || windows/shell/reverse_tcp
+------------++-------------------------++-----------------------+

[ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ]

Attempting to read payload from STDIN... Attempting to read payload from STDIN... Attempting to read payload from STDIN... Attempting to read payload from STDIN... [-] No platform was selected, choosing Msf::Module::Platform::Windows from the payload [-] No arch selected, selecting arch: x86 from the payload Found 1 compatible encoders Attempting to encode payload with 10 iterations of x86/shikata_ga_nai x86/shikata_ga_nai succeeded with size 381 (iteration=0) x86/shikata_ga_nai succeeded with size 408 (iteration=1) x86/shikata_ga_nai succeeded with size 435 (iteration=2) x86/shikata_ga_nai succeeded with size 462 (iteration=3) x86/shikata_ga_nai succeeded with size 489 (iteration=4) x86/shikata_ga_nai succeeded with size 516 (iteration=5) x86/shikata_ga_nai succeeded with size 543 (iteration=6) x86/shikata_ga_nai succeeded with size 570 (iteration=7) x86/shikata_ga_nai succeeded with size 597 (iteration=8) x86/shikata_ga_nai succeeded with size 624 (iteration=9) x86/shikata_ga_nai chosen with final size 624 Payload size: 624 bytes

Found 1 compatible encoders Attempting to encode payload with 8 iterations of x86/countdown x86/countdown succeeded with size 642 (iteration=0) x86/countdown succeeded with size 660 (iteration=1) x86/countdown succeeded with size 678 (iteration=2) x86/countdown succeeded with size 696 (iteration=3) x86/countdown succeeded with size 714 (iteration=4) x86/countdown succeeded with size 732 (iteration=5) x86/countdown succeeded with size 750 (iteration=6) x86/countdown succeeded with size 768 (iteration=7) x86/countdown chosen with final size 768 Payload size: 768 bytes

Found 1 compatible encoders Attempting to encode payload with 1 iterations of x86/jmp_call_additive x86/jmp_call_additive succeeded with size 797 (iteration=0) x86/jmp_call_additive chosen with final size 797 Payload size: 797 bytes

Found 1 compatible encoders Attempting to encode payload with 1 iterations of x86/call4_dword_xor x86/call4_dword_xor succeeded with size 826 (iteration=0) x86/call4_dword_xor chosen with final size 826 Payload size: 826 bytes

Found 1 compatible encoders Attempting to encode payload with 1 iterations of x86/shikata_ga_nai x86/shikata_ga_nai succeeded with size 27 (iteration=0) x86/shikata_ga_nai chosen with final size 27 Payload size: 27 bytes Final size of exe file: 73802 bytes Saved as: python3

There was an error in the creation of your rat file

selectfromblackhydra commented 2 days ago

same problem the program make my linux uninstalling many package