Evil-Droid For Bind Metasploit Payload With Apk Files

Hey guys, we are back with a simple by using Tool

after getting a lot of requests from our users, we decided to post this article about how to hack 

We have already posted an article about how to use  and Installation of some Hacking Tools, if you have missed that article then

You Can Read It here: 


Warning
This Tutorials is Only For Educational Purposes Only and we are no more responsible for any mistake you do


Evil-Droid For Bind Metasploit Payload With Apk Files

EVIL-DROID 
Evil-Droid is a framework which helps you generate undetectable metasploit payload and bind payload with apk files, Change name and icon, etc.



Requirements:-
Metasploit-Framework
Apktool
xterm
Zenity
Aapt
Zipalign
INSTALLATION:-
$ git clone https://github.com/M4sc3r4n0/Evil-Droid.git

$ cd EEvil-Droid

$ chmod +x evil-droid

$ sudo ./evil-droid



Now wait until all installation done. Once installation process completed then you can use Evil-Droid using given command.

$ sudo ./evil-droid

Now select your option and processed.

I hop this information is helpful for you if you found something interesting then please follow us for more stuff and if you have any question then feel free to comment below. Thanks for reading have a nice day. 

Happy Hacking


Basudev

Posted by: shivam

Hello, am shivam From lucknow, India.
I am a Die Hard Learner, a Blogger & a Hacker
My Core Interests are Learning, Blogging, Ethical Hacking, ProgrammingYou may like Popular Posts


Comments

Popular posts from this blog