How to Hide Metasploit Payload APK in Original APK for Hacking Android

Sdílet
Vložit
  • čas přidán 20. 08. 2024
  • #ethicalhacking #android #hackingorsecurity #hackinglab #cybersecurity
    #malicious #hackingandroid
    In this video, we dive into the world of Android hacking by using malicious payloads to compromise a device. By exploiting security vulnerabilities, we demonstrate how hackers can gain unauthorized access to sensitive information and control a victim's Android device.
    Using advanced techniques and tools, we explore the potential risks associated with malicious payloads and highlight the importance of staying vigilant against cyber attacks. Whether you're a security enthusiast looking to learn more about hacking or a concerned individual wanting to protect your device, this video provides valuable insights into the world of Android security threats.
    Stay tuned as we uncover the latest tactics used by cybercriminals to exploit Android devices and learn how you can defend against such attacks.
    Remember, knowledge is power when it comes to cybersecurity.
    -----------------------------------------------------------------------------------
    LINKS:
    apktool.org/
    -----------------------------------------------------------------------------------
    I hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    NOTE: I am not sponsored by or affiliated with any of the products or services mentioned in this video, all opinions are my own based on personal experiences.
    DISCLAIMER: All information, techniques, and tools showcased in these videos are for educational and ethical penetration testing purposes ONLY. NEVER attempt to use this information to gain unauthorized access to systems without the EXPLICIT consent of its owners. This is a punishable offense by law in most countries.
    Follow Us on Social Platforms:
    Discord: / discord
    LinkedIn: / pber-academy
    Telegram: t.me/pberacademy
    Pber Academy: pberacademy.in
    Show your support by
    ------------------------------------------
    LIKE | COMMENT | SHARE | SUBSCRIBE
    ------------------------------------------
    ****THANK YOU ALL FOR WATCHING THIS VIDEO. HAPPY LEARNING AND SEE YOU SOON ALL WITH OTHER INTERESTING VIDEOS. ****

Komentáře • 227

  • @pberacademy
    @pberacademy  Před 6 měsíci +7

    Please Subscribe The Channel, Leave a feedback comment, if you like my videos help me grow the channel 😊

  • @codingvivek9608
    @codingvivek9608 Před 6 měsíci +5

    The Metaspolit payload is running on Android 13. Google Pay protection error does not occur.
    I am asking this question.

    • @pberacademy
      @pberacademy  Před 6 měsíci

      I tested and it is working .. but not tested on 14

    • @LoneStarBassPursuit
      @LoneStarBassPursuit Před 2 měsíci

      ​@pberacademy going to try that? Figured with android 15 in the works which is going to be wild I think.

  • @Gammer368
    @Gammer368 Před 5 měsíci +4

    Please solve this problem is This app was built for an older version of Android and may not work properly. Try checking for updates or contact the developer.

  • @charanmoka9315
    @charanmoka9315 Před 12 dny +1

    Will this work on devices in different networks (i.e. over the internet) or will it only function on devices within a specific/same network?

    • @gamerm.k.h9721
      @gamerm.k.h9721 Před 10 dny

      yeah it will work outside and inside your wifi dont worry but you should becareful when you chooe the app to inject in this case ludo king will not give acces to camera and message and storage of target machine so i recommend for u to use flappy bird game

  • @deepakkumar-z3o7f
    @deepakkumar-z3o7f Před 5 dny

    Bhai payload ko original apk main build karne ke liye konsa konsa tools install karna hoga Kali Linux me aur java ka konsa version install karna hoga taaki payload ko original apk main build kar sake please batao Bhai 😊😊😊😊😊😊😊

  • @user-bf3pq5ek3h
    @user-bf3pq5ek3h Před 5 měsíci +3

    Please help bro. I followed all the steps and the apk was created succesfully but whenever I send it to my android phone and try to open it, I get an error message saying "trouble parsing package" or "unable to install". When I create a raw payload without using the -x command, the payload works perfectly fine. I've tried to re-sign the apk multiple ways with apksigner or jarsigner and it still gives the same error. Do you know what I'm doing wrong or can you tell me common errors people can make please? Much appreciated :)

    • @pberacademy
      @pberacademy  Před 5 měsíci +1

      Find the right package file .. may you are using not architect file .. because normal payload works with any issue then issue with the software package only issue

    • @user-bf3pq5ek3h
      @user-bf3pq5ek3h Před 5 měsíci

      @@pberacademy Ohhhh thank you! I will try out different types of architect files.

    • @NTFxn
      @NTFxn Před 5 měsíci

      ​@@user-bf3pq5ek3hbro use craxsrat or spynote on windows very easy and stable connection and Antidelet payload

    • @ansh9342
      @ansh9342 Před 4 měsíci

      Have you found the solution?

    • @mmanoj5216
      @mmanoj5216 Před 2 měsíci

      bro i have the same issue
      pls help me

  • @user-bf3pq5ek3h
    @user-bf3pq5ek3h Před 5 měsíci +2

    *Thank you bro!* I experimented using a bunch of different apks and finally found success with a bottle shoot apk! When I download the apk it asks for many permissions, but still works perfectly if I accept them all. I'm wondering how you were able to get a backdoor connection to the device *without the app asking for all the pemissions?* Love your videos bro 🙏

  • @itsbooyahtime7122
    @itsbooyahtime7122 Před 2 dny +1

    Can I do a complete pentesting from a mac M1 device?

  • @PavanGokarla
    @PavanGokarla Před 5 měsíci +1

    great keep it up'

  • @JustFlexin080
    @JustFlexin080 Před 4 měsíci +2

    But it is detectable by android and not able to install, how to make it undetectable by android?

  • @Bandey747
    @Bandey747 Před 6 měsíci +2

    Love ur accent❤💀🥵🤓🔥

    • @pberacademy
      @pberacademy  Před 6 měsíci

      Thank you 🙏

    • @dydfrancis1761
      @dydfrancis1761 Před 6 měsíci

      please is not persistent,how can we make it persistent thanks​@@pberacademy

  • @user-en1hp5up1c
    @user-en1hp5up1c Před 4 měsíci +1

    is it work with Android 14 ? also my apk installation is getting failed and showing error "App not installed as package appears to be invalid" I have tried with a cache cleaner APK, usually what kind of apks will support this methord ?

  • @bizdakmoto
    @bizdakmoto Před 6 měsíci +2

    how did you download the apk to physical phone?

  • @HellHound___0
    @HellHound___0 Před 6 měsíci +1

    Good video. Also, can you show you doing this on an actual phone and not on android Studio .

    • @pberacademy
      @pberacademy  Před 5 měsíci +1

      Sure

    • @devarajkali77
      @devarajkali77 Před 4 měsíci

      ​​@@pberacademy hey great video! Still waiting for this... Can you please try on Android 14 and make a video of it

  • @yahyazubari8984
    @yahyazubari8984 Před 5 měsíci +1

    When I try to install payloaded apk compaitable error appears and cannot install it. How do we fix that?

    • @pberacademy
      @pberacademy  Před 5 měsíci +1

      Find right apk file .. try different one suits to android architecture

    • @DkReaction27
      @DkReaction27 Před 5 měsíci

      U only give a example​@@pberacademy

  • @M0hvara.404
    @M0hvara.404 Před 11 dny

    Error: Unable to rebuild apk with apktool

  • @ManishJangra1811
    @ManishJangra1811 Před 5 měsíci +2

    bro when i run msfvenom command then i was shown this error please solve my problem - zipalign: symbol lookup error: zipalign: undefined symbol: _ZN11zip_archive6WriterD2Ev
    Error: Unable to align apk with zipalign.

  • @tomriddleslytherin8044
    @tomriddleslytherin8044 Před 5 měsíci +1

    all done bro but after am try to install apk on android 14 cant install showing error massage"app not installed as package appers to be invalid " am try to so many different app like ludo,instagram file manger etc...... pls help me bro pls try to android 14

    • @pberacademy
      @pberacademy  Před 5 měsíci +1

      I have not tested in android 14

  • @anshopaul
    @anshopaul Před 4 měsíci +1

    unable to align apk with zipalign ; I am using VM Virtual. Kindly help me resolve this

    • @pberacademy
      @pberacademy  Před 4 měsíci

      Try to install zipalign or run the apk tool script which you can get from github

  • @user-eu2qs4gi8d
    @user-eu2qs4gi8d Před 6 měsíci +1

    i use this trick 🥺but cames error unable to rebuild apk with apktool i also installed latest version of apktool please give anyone solution

    • @pberacademy
      @pberacademy  Před 5 měsíci +1

      What is the error msg you are getting

    • @user-eu2qs4gi8d
      @user-eu2qs4gi8d Před 5 měsíci

      @@pberacademy unable to rebuild apk with apktool

    • @RockSalavadi
      @RockSalavadi Před 2 měsíci

      @@pberacademy im getting the same error..
      Caused by: com.android.tools.smali.util.ExceptionWithContext: Error while writing instruction at code offset 0x2
      at com.android.tools.smali.dexlib2.writer.DexWriter.writeCodeItem(DexWriter.java:1392)
      at com.android.tools.smali.dexlib2.writer.DexWriter.writeDebugAndCodeItems(DexWriter.java:1115)
      ... 9 more
      Caused by: com.android.tools.smali.util.ExceptionWithContext: Unsigned short value out of range: 65542
      at com.android.tools.smali.dexlib2.writer.DexDataWriter.writeUshort(DexDataWriter.java:115)
      at com.android.tools.smali.dexlib2.writer.InstructionWriter.write(InstructionWriter.java:397)
      at com.android.tools.smali.dexlib2.writer.DexWriter.writeCodeItem(DexWriter.java:1352)
      ... 10 more
      Error: apktool execution failed

  • @adityasrichandan7604
    @adityasrichandan7604 Před 6 měsíci +1

    Sir operation failed error

    • @pberacademy
      @pberacademy  Před 5 měsíci

      Elaborate the steps you are trying to do

  • @app_cloneing_tutorial
    @app_cloneing_tutorial Před 5 měsíci +1

    getting a error umable to rebuild with apktool

  • @Aditya_Srichandan
    @Aditya_Srichandan Před 6 měsíci +1

    Sir after resolving all the errors operation failed error is coming

    • @pberacademy
      @pberacademy  Před 5 měsíci

      Elaborate the steps please

    • @pberacademy
      @pberacademy  Před 5 měsíci

      Can you elaborate your steps

    • @Aditya_Srichandan
      @Aditya_Srichandan Před 5 měsíci

      Yes sure sir as per the requirement you shown on the video those are i downloaded first at first all the steps are perfectly work but at last when I choose any option like dump_sms option it is showing operation failed

    • @Aditya_Srichandan
      @Aditya_Srichandan Před 5 měsíci

      😢

  • @subhamjyethi6711
    @subhamjyethi6711 Před 5 dny

    Apk generate nahi ho raha

  • @shabir1001
    @shabir1001 Před 5 měsíci +2

    Bro when I open the apk it asks for all the permissons. How did you make it so the app doesn’t show the permissions screen and auto accepts it? Please guide me bro

    • @pberacademy
      @pberacademy  Před 5 měsíci +2

      Yes it will ask permission .. if you don’t want than you are use the right apk

  • @TikTokVideos-om7jf
    @TikTokVideos-om7jf Před 4 měsíci +1

    how to reconnect paylooad aftere restarting kali oor parrot??

  • @kurodaf2032
    @kurodaf2032 Před 4 měsíci +1

    bro how to use it on public internet? i want to use it with different internet not local host

  • @Zykdyk
    @Zykdyk Před 3 měsíci +1

    Showing apk tool was not found

    • @pberacademy
      @pberacademy  Před 22 dny

      Please follow the steps correctly as I showed

  • @entertainment_in_blood
    @entertainment_in_blood Před 6 měsíci +3

    One Of the best tutor on CZcams ..please Dont stop posting sirr.. I have so much expectation from you sir 🥲😇

    • @pberacademy
      @pberacademy  Před 6 měsíci

      Glad to hear and you guys motivates made to do video

  • @MrVape09
    @MrVape09 Před 4 měsíci

    how long did you wait on decompiling because i almost wait like 20 minutes nothing happens i already install all requirments but it still decompilling but it just 2.3mb file size

    • @pberacademy
      @pberacademy  Před 4 měsíci

      For me it doesn't take much time not sure what is the issue on your side

  • @hackerzone2282
    @hackerzone2282 Před 6 měsíci +1

    Bro are you using kali linux ? And plz upload a video to how fix E:unable to locate package error.

    • @HellHound___0
      @HellHound___0 Před 6 měsíci +2

      He's using parrot os it's better then kali

    • @pberacademy
      @pberacademy  Před 5 měsíci +1

      Just keep the operating repo update to date to avoid such a issues

    • @pberacademy
      @pberacademy  Před 5 měsíci +1

      Yes it is lightweight

  • @Deepu_Hacker_01
    @Deepu_Hacker_01 Před 6 měsíci +1

    Mobile me Kali Linux install kar liya hai please bata do ahmyth tool kaise run kare please

  • @itsbooyahtime7122
    @itsbooyahtime7122 Před 2 dny

    Sir can you create a reddit community

  • @selmaneishak1548
    @selmaneishak1548 Před 4 měsíci +1

    Brother, please help me solve the problem. Everything went well, but in the end an error message appeared saying:
    zipaligne:symbol lookup error: zipaligne: undefined symbol: _ZN11zip_archive6WriterD2Ev
    error: unable to align apk with zipalign

  • @prashantShah-eh4lq
    @prashantShah-eh4lq Před 2 měsíci

    in what format we need to save apktool wraper file in linux after copying it?

    • @pberacademy
      @pberacademy  Před 22 dny

      Please follow the steps correctly as I showed

  • @khaledshifullah434
    @khaledshifullah434 Před 2 měsíci

    "App not installed as package appears to be invalid " problem

    • @pberacademy
      @pberacademy  Před 22 dny

      Please follow the steps correctly as I showed

  • @hiddengo3232
    @hiddengo3232 Před 6 měsíci +1

    how to make persist

  • @billanda3823
    @billanda3823 Před 4 měsíci +1

    Can this command be run on termux also

  • @PX1306
    @PX1306 Před 6 měsíci +1

    Explain to me the RatAid tool, is it possible?

  • @UselessWork-sv6fh
    @UselessWork-sv6fh Před 3 měsíci

    Error creating payload. Smali issue. How did you converted it to multidexapplication

    • @pberacademy
      @pberacademy  Před 3 měsíci

      Install the package correctly

    • @UselessWork-sv6fh
      @UselessWork-sv6fh Před 3 měsíci

      It is showing error in creating the payload.. smali error..
      I reinstalled zipaligner of a different version.. new error came up.. app cannot be decompiled..
      Going back to the same version.. it started showing content of all the class files.. and shell shows 2a;2a1;2a2

  • @user-yi6mz4ef1m
    @user-yi6mz4ef1m Před 5 měsíci +1

    Error:apktool execution failf

  • @Aditya_Srichandan
    @Aditya_Srichandan Před 6 měsíci +1

    Sir zip align error

  • @lolllll178
    @lolllll178 Před 5 měsíci +1

    Bro how to bypass play protect while installing ahmyth

    • @pberacademy
      @pberacademy  Před 5 měsíci +1

      Use legimate app signature

    • @lolllll178
      @lolllll178 Před 5 měsíci

      What is that legimate signature can you explain shortly

  • @loclovegames9566
    @loclovegames9566 Před 4 měsíci +1

    Help me pls my ngrok not online but i followed all step to install it, when i checked it in the status: reconnecting( red words) pls help me i sub for u 😢

    • @pberacademy
      @pberacademy  Před 4 měsíci

      i hope you signed and add the auth key

  • @ben10s59
    @ben10s59 Před 2 měsíci

    Hi PBER. i've been getting this, Error: undefined method `strip' for nil:NilClass. what could i be doing wrong?

    • @pberacademy
      @pberacademy  Před 22 dny

      Please follow the steps correctly as I showed

  • @user-up7db3ry1n
    @user-up7db3ry1n Před 5 měsíci

    Very good video my friend, i will like to know how download the malisious file on android, i cant find a way, if i put only the ip of apatche2 the phone browser screen stay on White. Need help with that my friend thanks for the vifdeo! amazing

    • @pberacademy
      @pberacademy  Před 5 měsíci

      Thank you for your feedback… please use social engineering techniques to deliver

  • @Deepu_Hacker_01
    @Deepu_Hacker_01 Před 6 měsíci +1

    Hello bhaiya

  • @Spelborea
    @Spelborea Před 2 měsíci

    invalid template error in msfvenom for most of the apks I downloaded. Any hints?

    • @pberacademy
      @pberacademy  Před 22 dny

      Please follow the steps correctly as I showed

    • @Spelborea
      @Spelborea Před 22 dny

      @@pberacademy I did but I fixed the issue long ago, thanks

  • @lolllll178
    @lolllll178 Před 6 měsíci +1

    L3mon is working? Now

  • @yogeshvathiyari1411
    @yogeshvathiyari1411 Před 2 měsíci +1

    sir once apk payload is successfully installed on target device using ngrock how to access that device daily

  • @user-yi6mz4ef1m
    @user-yi6mz4ef1m Před 6 měsíci +1

    how to persistent this connection

    • @pberacademy
      @pberacademy  Před 6 měsíci

      Check for the vulnerabilities or create a user or another malware

    • @user-yi6mz4ef1m
      @user-yi6mz4ef1m Před 6 měsíci

      @@pberacademy can you make a tutorial

  • @gaganpreet-zt8nx
    @gaganpreet-zt8nx Před měsícem

    Bro please help this not working showing unable to build with apktool

  • @ahmeddubox
    @ahmeddubox Před 6 měsíci

    My brother, thank you for the explanation. It is beautiful and wonderful. I am one of your followers. Please, is there a way to reactivate the payload when the victim is lost? I tried many methods and they did not work.

    • @pberacademy
      @pberacademy  Před 6 měsíci +1

      Only method works is using vulnerable persistence

  • @AhmedKhan-fo5sv
    @AhmedKhan-fo5sv Před 4 měsíci

    ?? It will work on another network device
    Same network this will work but what about network i mean 1 state to another states

    • @MaheshVerma-hn2hb
      @MaheshVerma-hn2hb Před 4 měsíci +1

      yes it work over the internet

    • @pberacademy
      @pberacademy  Před 4 měsíci

      it will work over the internet and you have use port forwarding technique

  • @TiktokSecret-ui3uj
    @TiktokSecret-ui3uj Před 4 měsíci +1

    Hey how did you transfer the apk to the victim? Also can you make a video about how to hide a ps1 script inside an exe that it will open once i open the exe?

  • @kunjpadhan1377
    @kunjpadhan1377 Před 2 měsíci

    Thank you so much installed apk but not listen yet

    • @pberacademy
      @pberacademy  Před 22 dny

      Please follow the steps correctly as I showed

  • @Allauddinlee007
    @Allauddinlee007 Před 2 měsíci

    It is not working on android 14

  •  Před 3 měsíci

    please make a video on how to make a backdoor in wifi router

  • @wolborg26
    @wolborg26 Před 5 měsíci

    can u suggest me which hacking os is best

    • @pberacademy
      @pberacademy  Před 5 měsíci

      If you have powerful computer than you can use Kali .. if you have low power computer than you can use parrot

  • @SamsungS9-ru1ju
    @SamsungS9-ru1ju Před 3 měsíci

    Sir im having zero knowledge can u start with basics please

  • @virtualeye1567
    @virtualeye1567 Před 2 měsíci

    How to integrate payload in pdf or image?

  • @ritaadhikari2437
    @ritaadhikari2437 Před 5 měsíci

    Is it possibe to perform same with termux?

  • @DRECK_Gee_gamer
    @DRECK_Gee_gamer Před 5 měsíci

    Hello sir ,I’ll be happy if you can help me with this I created a payload for android device like you did in your video but I can’t download it online after using ngrok

    • @pberacademy
      @pberacademy  Před 5 měsíci +1

      Please repeat the steps

    • @DRECK_Gee_gamer
      @DRECK_Gee_gamer Před 5 měsíci

      Nope , That’s not what am talking about

    • @DRECK_Gee_gamer
      @DRECK_Gee_gamer Před 5 měsíci

      I understand all your steps , How can I send it public than been in my local host

    • @kurodaf2032
      @kurodaf2032 Před 4 měsíci

      @@DRECK_Gee_gamer have you find the way to use it online? (not in your own internet) i also want to know how to

  • @UnknownGhostHD
    @UnknownGhostHD Před měsícem

    Ngrok required subscription for tcp connection

  • @samuilivanus2358
    @samuilivanus2358 Před 5 měsíci +1

    только в локальной сети?

  • @eyeyoushayush
    @eyeyoushayush Před 6 měsíci

    Then how to make it persistence that it will run in background

    • @pberacademy
      @pberacademy  Před 6 měsíci

      Find vulnerabilities and maintain the access

    • @eyeyoushayush
      @eyeyoushayush Před 5 měsíci

      can you make one video to make apk run in background from where we can get connection
      @@pberacademy

  • @theroyalbengalrider
    @theroyalbengalrider Před 4 měsíci

    Bro unable to rebuild apk with apktool try aapt2 error

  • @ahmeddubox
    @ahmeddubox Před 6 měsíci +1

    ok

  • @eqbal-hg9nh
    @eqbal-hg9nh Před 2 měsíci

    Hi could you pls tech me how to make payload for an android in my mobile I will pay a changes

    • @pberacademy
      @pberacademy  Před 22 dny

      I am working on paid course.. please wait

  • @akkinnator
    @akkinnator Před měsícem

    how do to if you shutdown a terminal?

    • @pberacademy
      @pberacademy  Před 22 dny

      you have to create backdoor connection for the persistances

    • @akkinnator
      @akkinnator Před 21 dnem

      @@pberacademy how can we do it? a tutorial?

  • @Dhiaali2024
    @Dhiaali2024 Před 3 měsíci

    bro Is this working in Android 12?

  • @AhmedKhan-fo5sv
    @AhmedKhan-fo5sv Před 4 měsíci +1

    Please reply

  • @Aditya_Srichandan
    @Aditya_Srichandan Před 5 měsíci +1

    Sir continuously error is there apktool execution failed error is coming now

    • @pberacademy
      @pberacademy  Před 5 měsíci

      Try to download latest apktool

    • @Aditya_Srichandan
      @Aditya_Srichandan Před 5 měsíci

      2.9.3 jar I downloaded

    • @gauravkhatri1894
      @gauravkhatri1894 Před 5 měsíci

      ​@@pberacademywe have downloaded latest apktool but still we are facing unable to rebuild apk I am using termux

  • @maryjanechukwuma9707
    @maryjanechukwuma9707 Před 5 měsíci

    How to bypass google play protect

  • @FahadSayyed-pk8ie
    @FahadSayyed-pk8ie Před 2 měsíci

    Antivirus easly detecting apk

    • @pberacademy
      @pberacademy  Před 22 dny

      Create a own script .. my recommendation

  • @mysteryguy6253
    @mysteryguy6253 Před 6 měsíci

    I get an error 😢

  • @aakashchougule3960
    @aakashchougule3960 Před 6 měsíci

    ?

  • @TiktokSecret-ui3uj
    @TiktokSecret-ui3uj Před 4 měsíci

    How did you transfer the apk to the victim? Also can you make a video about how can I hide a ps1 script inside an exe that it will open once you open the app?

  • @binaashkari777
    @binaashkari777 Před 4 měsíci

    @PBER ACADEMY
    During Msfvenom palyload creation
    Error: undefined method `strip' for nil:NilClass

  • @Nirmal_Kumar5
    @Nirmal_Kumar5 Před 3 měsíci

    whn i bind payload with original apk comes error and said. unterminated quoted string,
    and second error is, unable to rebuild APK with apktool, i also install latest version of apktool but still happening please help give me your contact number

    • @pberacademy
      @pberacademy  Před 22 dny

      Please follow the steps correctly as I showed

  •  Před 3 měsíci

    please make a video on how to make a backdoor in wifi router

  •  Před 3 měsíci

    please make a video on how to make a backdoor in wifi router

  •  Před 3 měsíci

    please make a video on how to make a backdoor in wifi router

  •  Před 3 měsíci

    please make a video on how to make a backdoor in wifi router

  •  Před 3 měsíci

    please make a video on how to make a backdoor in wifi router

  •  Před 3 měsíci

    please make a video on how to make a backdoor in wifi router

  •  Před 3 měsíci

    please make a video on how to make a backdoor in wifi router

    • @pberacademy
      @pberacademy  Před 3 měsíci +1

      K

    •  Před 3 měsíci

      @@pberacademy thanks for the reply i will be waiting