Skip to content

no1se2/no1seAndroRAT---Android-Remote-Administration-Tool-RAT

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

no1seAndroRAT

no1seAndroRAT is a remote access tool that utilizes msfvenom and apktool, all in one script for your convenience.

no1seAndroRAT is a versatile Python script designed to simplify the process of generating Android Remote Administration Tool (RAT) payloads. With a user-friendly interface, it streamlines the creation of APK payloads that can be used to remotely control Android devices. This project utilizes MSFVenom to generate payloads and includes functionality to set up a Metasploit listener for easy device management.

GIF:

ezgif-4-7ac69ebdff

Key Features:

User-friendly interface with a menu-driven system.

Automatic installation of required dependencies like apktool, OpenJDK 11, apksigner, and zipalign.

Simplified APK payload generation process.

Convenient option to set up a Metasploit listener for remote device access.

Only for security testing and ethical hacking purposes.