xhaabx / APKinjector

APKinjector decompile an .apk and inject a backdoor with the meterpreter payload and recompiles the apk

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

APKinjector is a script to inject a backdoor with the meterpreter payload inside an application.apk

The script at the end will generate 3 files: a report from the process, the application with the backdoor and a shortcut to the listener for the backdoor.

This script requires the installation of some dependencies, you just need to run ./install, for installation

How to use this script :

1 - First you need to download the APK file from any website you want. 2 - Run the script with the name of the APK file you downloaded - ./APKinjector program.apk 3 - That's it! Now you have the apk software with the backdoor, just send it to your phone and install.

Disclaimer

APKinjector is intended to be used for legal security purposes only, and you should only use it to protect devices you own or have permission to test. Any other use is not the responsibility of the developer(s). Be sure that you understand and are complying with the APKinjector licenses and laws in your area. In other words, don't be stupid, don't be an asshole, and use this tool responsibly and legally.

About

APKinjector decompile an .apk and inject a backdoor with the meterpreter payload and recompiles the apk


Languages

Language:Shell 100.0%