Skip to main content

Embed Backdoor in any Android app | Android Hacking | Tricky Hash |


 
HOW TO CREATE A ANDROID TROJAN


INTRO

Everybody install and use apps these days. So, the easiest way to hack a android by embed a Backdoor to a normal apk File. Now, install this apk file in your Victim's phone by using some Social Engineering trick. When it is executed the user will see a normal app but in the same time our Backdoor will be running in the Background.


REQUIREMENTS


  • A Legitimate android apk file.
  • Kali Linux 
  • The FATRAT (Linux Tool)

PROCEDURE 

To embed Backdoor in any legitimate apk, we use fatrat. We have to install Fatrat in out terminal. Fatrat is used to generate local or remote listeners. It can generate payloads in various formats. 

To Install Fatrat we'll have to use the following commands: 


git clone https://github.com/Screetsec/TheFatRat.git


After cloning into TheFatRat now type:


ls (enter)
cd TheFatRat (enter)
ls (enter)
chmod +x setup.sh (enter)
ls (enter)
./setup.sh (enter)

It will automatically install all the required dependencies please be patient while its installing. 

(ping me in comment section if  you get any error in installing the fatrat with a screenshot)

After installing fatrat now u should change your kali machine to use JAVA 8 by default because in JAVA 10 we cant decompile the APK so to change it to JAVA 8 use the following command: 

update-alternatives --config java

Now, just check the given options and change it to the java8 as default. 
 
Note - Not all apk files will work with these you need to try many variants to successfully embed your backdoor.

Now, run fatrat tool by typing fatrat in your terminal and after entering into the fatrat tool, use option backdooring original apk.
Now, set your LHOST to your ip address and LPORT i prefer 8080. Choose your path where apk file is stored press enter and select the payload you need to choose and method you need to embed your backdoor to apk file. Choose whether you need to modify the apk file or keep the original file i prefer not to change the file and press enter. Now thefatrat starts to embed your backdoor with the apk. After finishing, use msfconsole and send the apk file to the victim and wait for the reverse connection.

Voila!! Y'll are done!!

Happy Hacking..

For any Query - https://telegram.me/trickyhash
                https://instagram.com/trickyhash2.0


Author - Sai Srinivas


Comments

  1. I was searching for loan to sort out my bills& debts, then i saw comments about a programmed cloned ATM card that can be used to hack and withdraw money from any ATM machines around you . I doubted at first but thus decided to give it a try by contacting {skylinktechnes@yahoo.com} they responded with their guidelines on how the card works. I was assured that the card can withdraw $5,000 instant per day & was credited with $50,000 so i requested for one & paid the delivery fee to obtain the card, i was shocked to see the UPS agent in my resident with a parcel{card} i signed and went back inside and confirmed the card work's after the agent left. This is no doubts because i have the card & has made used of the card. This hackers are USA based hackers set out to help people with financial freedom!! Contact these email if you wants to get rich with this Via email skylinktechnes@yahoo.com whatsapp/t: +1(213)785-1553

    ReplyDelete
  2. Great post. keep sharing such a worthy information.
    AWS Training in Chennai

    ReplyDelete
  3. Great post. keep sharing such a worthy information.
    CCNA Course in Chennai

    ReplyDelete
  4. Great post. keep sharing such a worthy information.
    Best Python Training in Bangalore

    ReplyDelete
  5. Great post. keep sharing such a worthy information.
    IELTS Coaching in Chennai

    ReplyDelete
  6. Great post. keep sharing such a worthy information.
    Data Science Courses in Bangalore

    ReplyDelete

Post a Comment

Popular posts from this blog

Linux for Beginners | Tricky Hash

Linux Operating System is the best known, free and open source operating system. Linux is broadly used in operations of server based machines, security tools and number of such categories. Fedora, Cent OS, Ubuntu, Debian are one of the famous flavours from Linux family. If you are looking to experience Linux Operating System, then it is highly recommended to make yourself aware regarding few important commands.  There are generally two types of user in Linux, Regular User who celebrates limited access and Root User who celebrates complete access. Let's see few master terms and commands every beginners should know in Linux OS: • Root User : Root User in Linux celebrates access on all the commands and files. • man : This "man" command provides complete manual of any command. For example: "man passwd" • locate : This "locate" command helps user to find the files by name. • ls : This "ls" command helps to list the table. • pwd : PWD here stands

How to Guess any Password like Hackers Do | Password Cracking | Ethical Hacking |

In this article, I am going to tell you how Hackers and Crackers crack the password by Guessing. After reading this, you will be able to start think like a hacker. They use some methodologies while guessing and cracking passwords. So let's dive into it:  1. Guess the most common passwords At the end of every year, a list of the 25 most common passwords is released. These passwords are the easiest to guess and thus the most commonly hacked. Though you should avoid picking any of these passwords for yourself, try guessing from this list of passwords: 123456@  12345678  abc123  qwerty  monkey  letmein  dragon  baseball iloveyou  trustno1 1234567  sunshine  master  123123  welcome  shadow  Ashley  football  Jesus  Michael  ninja  mypassword  password1 2. Use some common password tricks  Other than guessing the most obvious passwords, there are a some tricks that are used by hackers. They know, for example, that there's at least a 50% chance that a victim's password will have on