#CyberMonday: How Hackers Hack Android With Evil Droid

Posted by E.L.E.X on July 04 2021 under Tech/Cybersecurity









Disclaimer:
Please be aware that hacking is illegal unless you have permission from the android device owner and the parties involved(GOOGLE). This post should be used as a tool to help the public understand how hackers can gain access to your Android Device. ELEX BLOG shall not be held responsible if any criminal charges are brought against any person who misuses the information on this website to violate the law.



Also read:

#CyberMonday: How to Hack iPhone and Bypass Screen lock


Every day we download numerous apps from websites hoping to get paid apps for free.  But many times these apps have backdoors that can be providing all our personal data to hackers while hacking Android. Well, many people think it’s very rare and not everyone is a talented hacker. Well, guess what? It’s easy to hack android apps and install the malware in existing apps. So without further ado, let’s make an Android malware with an existing app and Hack Android with EvilDroid.

How to make an Android Malware with Evil Droid:

Step 1: To hack android app, first install the following dependencies:

Dependencies :

1 - metasploit-framework
2 - xterm
3 - Zenity
4 - Aapt
5 - Apktool
6 - Zipalign
Step 2: Download and clone Evil Droid from Github:

git clone https://github.com/M4sc3r4n0/Evil-Droid.git

Step 3: Set the execution permissions for the tool:

cd Evil-Droid
chmod +x evil-droid


Step 4: Now run Evil Droid Framework with the following command

./evil-droid
Step 5: Press 3 to install malware into an existing apk file

Step 6: Set your Local IP as shown below:


Step 7: Set my port as 4444 as shown in the image below. You can choose any port as long it’s not a commonly used port:

Step 8: Type the name of the APK file

Step 9: Now from all the options select the one you wish to use. I am going to use Android/meterpreter/reverse_tcp

Step 10: Now select the APK you want to use as shown below. I am going to use a random app just for kicks. This APK file in which we are going to add our malicious code to get our Android hacking motion.



Step 11: Now once the file is selected it will start creating the malicious infected app.

Step 12: Now send the apk to the target. Once the target installs and opens the app you will get a reverse shell as shown below:


Step 13: After the successful execution of the step to this, you will get a reverse shell 

Now you can use meterpreter command to exploit the device.

If you don’t know the meterpreter commands then you can use the cheat sheets available on the internet free of cost.

That’s all folks. This is how you can backdoor existing apps and Hack Android with EvilDroid easily. This is how easy it is to hack android devices. So make sure to always have a antivirus installed on your device.

Happy Hacking!


Liked our Article? Share it with your friends and family, and keep them safe & secure.




YOU MAY ALSO LIKE

Related Posts Pictures

BREAKING!! Elon Musk Is 13.5 Billion Poorer Now – Dropped From First To Second Richest Man On Earth

Related Posts Pictures

Prince Harry and Meghan Markle sign huge deal with Netflix to make documentaries

Related Posts Pictures

DID YOU KNOW?? If You Search “IDIOT” On Google Image, The First Five Pictures Is Donald Trump

Related Posts Pictures

You Can’t Use These Words On Twitter Again

Related Posts Pictures

4 Important Lessons Young Entrepreneurs Can Learn From OPay Business Shutdown

Comments


Add Comment

All fields are required!








Contact Us Picture

Are you interested in Advert placement | Promoting your Music or Video | Other Enquiries? We are always available to get that done for you without breaking a sweat. Send us a mail @ elextechnologies4@gmail.com | Call us @ 08132021949 | Message us via whatsapp @ 08132021949