Android Rat – TheFatRat to Hack and Gain access to Targeted Android Phone

In this Kali Linux Tutorial, we show you how to use TheFatRat. It is a simple tool to build a backdoor and post exploitation attacks like browser attack. This tool produces a malware with mainstream payload and afterward, the perfectly crafted malware will be executed on Windows, Android, Macintosh.

Automating Metasploit functions

  • Create backdoor for Windows, Linux, Mac, and Android
  • Bypass antivirus backdoor
  • Checks for Metasploit service and starts if not present
  • Easily craft meterpreter reverse_tcp payloads for Windows, Linux, Android and Mac and another
  • Start multiple meterpreter reverse_tcp listeners
  • Fast Search in searchsploit
  • Bypass AV
  • File pumper
  • Create backdoor with another technique
  • Autorun script for listeners ( easy to use )

Gaining access to Targeted Android Phone – Kali Linux Tutorial

You can download TheFatRat from Github 
git clone https://github.com/Screetsec/TheFatRat.git
Once this command executed it would clone and stored under TheFatRat.
cd TheFatRat
Then we need to provide execute permission and run setup.sh
chmod +x setup.sh && ./setup.sh

Installation would take 10 to 15 minutes, during the process it checks for missing components if anything missing it will automatically download and install it.
Once installation completed you will be provided with the list of options to create a payload.
In this Kali Linux Tutorial, we go on backdooring with original APK file like, so we need to select option 5 here.
In the mean, we should have download any popular Android application file APK and then need to enter the path of the file.
Once it has done all we need to select the Meterpreter to use, here we have selected reverse_tcp.
And then you need to select the tool to be used in APK creation.
APK build in process, it decompiles the original APK to insert payloads and then recompile the application. It uses obfuscation methods to include payloads also it appends a digital signature.
Once you have the payload created with original APK file you can move to mobile phones through File transfer or any other ways.
Then we need to setup me meterpreter session through msfconsole.
You can dump calls, contacts, messages and even you can snaps with the mobile remotely.

Comments

Popular Posts