Bind Payload with a legitimate App (Backdooring Android)

Sdílet
Vložit
  • čas přidán 8. 09. 2023
  • ⚠️ Disclaimer:
    The content presented in this video is intended for educational and informational purposes only. The techniques, tools, and methods demonstrated are aimed at increasing awareness and understanding of cybersecurity and ethical hacking practices.
    The information provided in this video should not be used for any illegal or malicious activities. It is crucial to always adhere to local laws, regulations, and ethical guidelines.
    Prior to attempting any of the techniques shown in this video, ensure that you have obtained explicit permission to do so. Unauthorized testing or probing of systems is unlawful and unethical.
    Any actions you take based on the content of this video are done at your own risk. The creators of this video will not be held responsible for any consequences, damages, or legal actions resulting from the misuse of the information presented.
    This video aims to enhance your understanding of cybersecurity and potential vulnerabilities. It is not a comprehensive guide, and you should always consult professionals for in-depth assessments and advice.
    💎 By proceeding to watch this video, you acknowledge and agree to the terms and conditions stated in this disclaimer.
    🟢 Always stay ethical, legal, and secure
    ☑️ Feel free to ask if you have any query:
    💢 Instructor Email: amadkhan@cybersecrevolution.org
    💢 Email: support@cybersecrevolution.org
    💢 Website: cybersecrevolution.org
    💢 Facebook: / cybersecrevo. .
    💢 X (Twitter): / csr0fficial
    💢 Linkedin: www.linkedin.com/in/cybersecrevolution
    Note: Our old whatsapp number is no longer available (i.e +447451273995) .
    Always contact our new whatsapp account: +447958540584
    💎 Whatsapp: +447958540584

Komentáře • 43

  • @fahadshah2996
    @fahadshah2996 Před 6 měsíci +1

    really bro appercicate your work nice efforets keep it up

  • @user-lv6zr7mb6s
    @user-lv6zr7mb6s Před 5 měsíci +5

    When I tried to install the app on my device it would not install (there was a problem parsing the package) help please

  • @CricnTecno24
    @CricnTecno24 Před 5 dny

    How to control the android device on WAN?
    I meant to say that do we have to use ngrok ip?

  • @user-vq8pe9dd7e
    @user-vq8pe9dd7e Před měsícem

    Please my android apk does not have an "oncreate function", it only has an invoke-direct" do i place the "invoke static"script that you wrote under it there??

  • @shabir1001
    @shabir1001 Před 4 měsíci

    Please help sir 🙏🙏 How are you able to start the listener without the app asking for permissions? When I launch my app it asks to access contacts, files and more.. How do you make it so it does not ask? Much appreciated

  • @sportgoattalk7277
    @sportgoattalk7277 Před 4 měsíci

    i install the app but when i open the app it does not connect with my metasploit how can i solve this

  • @user-vq8pe9dd7e
    @user-vq8pe9dd7e Před měsícem

    Please when I install the apk, it says APK not installed

  • @user-bc6vb9qy4h
    @user-bc6vb9qy4h Před 8 měsíci +2

    How to sign the apk brother
    & really appreciate the effort. Hope you get more reach than this.

    • @CybersecRevolution
      @CybersecRevolution  Před 7 měsíci

      Many thanks for the best wishes. You can use apk editor to sign the apk.
      Hopefully you got my point.

  • @user-ug7hf5ti1b
    @user-ug7hf5ti1b Před 4 měsíci

    The last part of signing the apk and compiling process commands aren't visible. please help me with the procedure to follow without facing errors

    • @captain_fatin
      @captain_fatin Před 4 měsíci

      APK Signing Command: jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore my-key.keystore App.apk my-key-alias

  • @user-up9yo8ls5k
    @user-up9yo8ls5k Před 6 měsíci +2

    Hi , I'm getting error in last decompile process
    could you please help me on that

  • @arupsen121
    @arupsen121 Před 10 měsíci

    Can I request any video topics bro?

  • @dydfrancis1761
    @dydfrancis1761 Před 10 měsíci

    please any other option for signing the apk,and how can i make this apk persistent

    • @CybersecRevolution
      @CybersecRevolution  Před 8 měsíci

      use apk editors for signing purpose. Secondly to make it persistent it required some android programming skills with RE. Thank you for your understanding.

  • @kumarakshit3599
    @kumarakshit3599 Před 7 měsíci

    Does it work on Android 13 without warnings?

    • @fahadshah2996
      @fahadshah2996 Před 6 měsíci

      yes if you perform correctly cuz its invkoing payload with starting activity

  • @ioshacker5400
    @ioshacker5400 Před 9 měsíci +2

    Its not fully working

    • @CybersecRevolution
      @CybersecRevolution  Před 8 měsíci

      watch the lecture carefully and check sequentially with your implementation steps.

    • @oentrepreneur
      @oentrepreneur Před 7 měsíci

      ​@@CybersecRevolutiondoes it work on Android 12?

    • @timecop1983Two
      @timecop1983Two Před 5 měsíci

      You need to understand aaallll the requirements first

  • @documentarywork4025
    @documentarywork4025 Před 3 měsíci

    There was a problem while parsing😂

  • @MO-zl6xj
    @MO-zl6xj Před 9 měsíci

    It doesn't install 😢

  • @SultanPakam
    @SultanPakam Před 9 měsíci

    Bypass google play protect ?

  • @user-zy6do9nf8b
    @user-zy6do9nf8b Před 8 měsíci

    its look its working but exectly its not i know i persanally check this this method is not bypass a app this app is detected my antivirus phone display this app is harm full you waste my days 32.4 mint

    • @CybersecRevolution
      @CybersecRevolution  Před 8 měsíci

      first of all mind your language you are not suppose to be stupid guy, secondly the method is not to bypass antiviruses and ofcourse it is detected by antiviruses. Before watching this lecture you were suppose to look for the title. Its all about backdooring android with legitimate apk not to bypass antivirus. Keep in mind for the future, if you will use stupid language you will be permanently banned from comments section. Thanks for your understanding.

    • @CricnTecno24
      @CricnTecno24 Před 4 dny

      @@CybersecRevolution sir how can i bypass antivirus?

  • @M_O_B_EX9
    @M_O_B_EX9 Před 6 měsíci

    How i can open the server 23:15 ?

    • @CybersecRevolution
      @CybersecRevolution  Před 6 měsíci

      service apache2 start. But make sure you have installed apache2 server

    • @CybersecRevolution
      @CybersecRevolution  Před 6 měsíci

      service apache2 start. But make sure you have installed apache2 server

    • @M_O_B_EX9
      @M_O_B_EX9 Před 6 měsíci

      There seems to be an error, can I message you?

    • @M_O_B_EX9
      @M_O_B_EX9 Před 6 měsíci

      The requested URL was not found on this server

    • @CybersecRevolution
      @CybersecRevolution  Před 6 měsíci

      @@M_O_B_EX9 +447451273995 contact me through WhatsApp

  • @gilbertoantonioramos7656
    @gilbertoantonioramos7656 Před 8 měsíci

    after compressing and decompressing it using zip and unzip, I run the following command: apktool b original -o final/App.apk and it doesn't work for me. can you help me?

    • @CybersecRevolution
      @CybersecRevolution  Před 8 měsíci

      whats the output errors you getting?.

    • @CricnTecno24
      @CricnTecno24 Před 4 dny

      @@CybersecRevolution same problem, im getting this error "The maximum allowed register in this context is list of registers is v15"