How To Make Fud Metasploit Payload | Xploit Poison

 How To Make FUD Metasploit Payload; Undetectable Payload


Today We are Going To Learn How To Make Full Undetected Payload of metasploit payload, and we will try to bypass Antivirus So, First we need to create Metasploit payload then we will make fud. so guys let's understand why we need to make fud payload? and why hackers are making fud payload? I know this type questions comes in our mind.  so let's know why hackers are making fud payload? - Hacker are making full undetected payload due to these reason 1. Hacker try to hack someone but target have installed antivirus. antvirus detected payload. then Showing that its a malware what apk you are going to install in your android Phone, so now here target will aware and will never install payload so, hacker try to bypass antivirus before sending to target to get successful. And our second question is Why we need to make fud payload. First i am going to tell why i make fud payload. basically i have many reason to make fud. but i am going tell 3 reason to make Fud  payload. 1. This is security challanges to make fud, i can bypass antivirus or not. 2.Just i make fud to teach and for education purpose. 3. sometime i need to hack some illegal person devices like scammers and fraudsters. so i make fud payload. so create a fud payload. 

What Is Requirements To Design a FUD METASPLOIT PAYLOAD?

1. Android Phone

2. Termux App

3. Installed Metasploit In Termux

4. Create a Metasploit Payload

5. Download any Trusted Apk

6. Download Apk Editor Pro 

7. Binding Method


So, Guys Just Bind Metasploit Payload in Any trusted app (apk) because malicious code will be hiden in app then do some modification in apk after modification antivirus will not detect it. 

Steps - 

1. Bind Metasploit Payload In Apk

2. open Apk editor Pro apk and Select Binded Apk


3. Click Apk & Change Icon,  Name and Package Name.




4. Delect Some Unwanted Permission.



<uses-permission android:name="android.permission.INTERNET" />

<uses-permission android:name="android.permission.ACCESS_WIFI_STATE" />

<uses-permission android:name="android.permission.CHANGE_WIFI_STATE" />

<uses-permission android:name="android.permission.ACCESS_NETWORK_STATE" />

<uses-permission android:name="android.permission.ACCESS_COARSE_LOCATION" />

<uses-permission android:name="android.permission.ACCESS_FINE_LOCATION" />

<uses-permission android:name="android.permission.READ_PHONE_STATE" />

<uses-permission android:name="android.permission.SEND_SMS" />

<uses-permission android:name="android.permission.RECEIVE_SMS" />

<uses-permission android:name="android.permission.RECORD_AUDIO" />

<uses-permission android:name="android.permission.CALL_PHONE" />

<uses-permission android:name="android.permission.READ_CONTACTS" />

<uses-permission android:name="android.permission.WRITE_CONTACTS" />

<uses-permission android:name="android.permission.WRITE_SETTINGS" />

<uses-permission android:name="android.permission.CAMERA" />

<uses-permission android:name="android.permission.READ_SMS" />

<uses-permission android:name="android.permission.WRITE_EXTERNAL_STORAGE" />

<uses-permission android:name="android.permission.RECEIVE_BOOT_COMPLETED" />

<uses-permission android:name="android.permission.SET_WALLPAPER" />

<uses-permission android:name="android.permission.READ_CALL_LOG" />

<uses-permission android:name="android.permission.WRITE_CALL_LOG" />

<uses-permission android:name="android.permission.WAKE_LOCK" />

<uses-permission android:name="android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS" />



5. Add Some Folder of any trusted apk.




after doing all steps please build apk and send to target.

Now Antivirus will not detect because malicious code has been hiden apk. antivirus will not detect easily. In the second way we are trying to manipulation with antivirus.




How To Bind Metasploit Payload? Click Here


Metasploit Bypass Antivirus Full Demo Video




If You Are Getting Error Then Join Here and Ask Question.

null

Post a Comment

0 Comments