Skip to content

Latest commit

 

History

History
20 lines (19 loc) · 743 Bytes

README.md

File metadata and controls

20 lines (19 loc) · 743 Bytes

GORat

Simple RAT tool written in GO for RedTeam test
This simple tool is designed to simulate an attack on a client PC
It will help you to check how users and defense technology react to infection
Client execution will likely be blocked by local policy. Server side require web server with .php support. It is quick hack used in education phishing campaign. Server script is buggy and vulnerable. RedTeam and delete it.

Usage:
Client side
Download and install GO https://go.dev/dl/
Set up your domain
Test
go run client.go
Build
go build client.go
Distribute client.exe

Server side
Put ratcom.php to your web server
Make tmp/access.log writable to php script