The ultimate Metasploit apk binder with legit apk written in python3

Overview

ABOUT TOOL :

Infector is a python3 based script which is officially made for linux based distro . It binds metasploit payload with original apk with avast antivirus bypassed .

AVAILABLE ON :

  • Termux
  • Kali Linux
  • Debain Based

TESTED ON :

  • Termux
  • Kali

REQUIREMENTS :

  • Apktool,Jarsigner,AAPT
  • Metasploit
  • storage 1024 MB
  • Python3

FEATURES :

  • [+] 99.99% Works!
  • [+] Metaspoit Moved in Random Locations !
  • [+] Avast Bypassed !
  • [+] Easy for Beginners !

INSTALLATION [Termux] :

  • apt-get update -y
  • apt-get upgrade -y
  • pkg install python -y
  • pkg install git -y
  • git clone https://github.com/T-Dynamos/Infector
  • cd $HOME
  • ls
  • cd Infector
  • ls
  • python3 binder.py

SCREEN SHOTS [Termux]


WARNING :

This tool is only for educational purpose. If you use this tool for other purposes except education we will not be responsible in such cases.

You might also like...
Execution After Redirect (EAR) / Long Response Redirection Vulnerability Scanner written in python3
Execution After Redirect (EAR) / Long Response Redirection Vulnerability Scanner written in python3

Execution After Redirect (EAR) / Long Response Redirection Vulnerability Scanner written in python3, It Fuzzes All URLs of target website & then scan them for EAR

Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For ANDROID WIN MAC & LINUX
Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For ANDROID WIN MAC & LINUX

🏆 Pancakeswap BSC Sniper Bot web3 with honeypot detector (ANDROID WINDOWS MAC LINUX) 🥇 ⭐️ ⭐️ ⭐️ First SNIPER BOT for ANDROID & WINDOWS with honeypot

Generates password lists/dictionaries based on keywords written in python3.

dicbyru Introduction Generates password lists/dictionaries based on keywords. It uses the keywords and adds capital letters, numbers and special chara

SSL / TLS Checking Tool written in Python3

ssts-chk SSL / TLS Checking Tool written in Python3. This tool will perform the following functions: Connect the target given Analyze the secure conne

A repository to detect the ARP spoofing in any devices and prevent Man in the Middle(MITM) attack using Python3

arp_spoof_detector A repository to detect the ARP spoofing in any devices and prevent Man in the Middle(MITM) attack using Python3 Usage: git clone ht

A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021)
A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021)

wifi-bf [LINUX ONLY] A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021) This script is purely for educa

Uma ferramenta de segurança da informação escrita em python3,capaz de dar acesso total ao computador de alguém!

shell-reverse Uma ferramenta de segurança da informação escrita em python3, capaz de dar acesso total ao computador de alguém! A cybersecurity tool wr

Port scanning tool that uses Python3. Created by Noble Wilson

Hello There! My name is Noble Wilson and I am an aspiring IT/InfoSec coder practicing for my future. ________________________________________________

Python3 script for scanning CVE-2021-44228 (Log4shell) vulnerable machines.
Python3 script for scanning CVE-2021-44228 (Log4shell) vulnerable machines.

Log4j_checker.py (CVE-2021-44228) Description This Python3 script tries to look for servers vulnerable to CVE-2021-44228, also known as Log4Shell, a v

Comments
  • tool open erorr

    tool open erorr

    python3 binder.py
    File "/home/devil/Infector/binder.py", line 119 launcherActivity1 = (pwd+"/normal_apk/smali_classes2/"+test) ^ IndentationError: unindent does not match any outer indentation level

    opened by hack5711 1
  • Fix this problem it's not working ...

    Fix this problem it's not working ...

    Do you want to change App Name [y/n] = n

    [>] Finding smali launcher : MainActivity.smali
    rm: cannot remove 'out': No such file or directory
    rm: cannot remove 'ramp': No such file or directory
    rm: cannot remove 'result': No such file or directory
    rm: cannot remove 'twelv.txt': No such file or directory
    rm: cannot remove '2': No such file or directory
    grep: Invalid range end
    cat: result: No such file or directory
    Traceback (most recent call last):
    File "/home/kali/Desktop/tools/Infector/binder.py", line 539, in
    main()
    File "/home/kali/Desktop/tools/Infector/binder.py", line 538, in main pay_type()
    File "/home/kali/Desktop/tools/Infector/binder.py", line 414, in pay_type
    line = subprocess.check_output("cat result",shell=True)
    File "/usr/lib/python3.9/subprocess.py", line 424, in check_output
    return run(*popenargs, stdout=PIPE, timeout=timeout, check=True,
    File "/usr/lib/python3.9/subprocess.py", line 528, in run
    raise CalledProcessError(retcode, process.args,
    subprocess.CalledProcessError: Command 'cat result' returned non-zero exit status 1.

    opened by hxlxmjxbbxs 1
Owner
I am a 15 years Old school student . I started programming by a just an inspiration , that was given by my friend . I Knew Python , Shell and Batchfile
null
the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability

CVE-2021-22005-metasploit the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability pr

Taroballz 25 Nov 15, 2022
the metasploit script(POC) about CVE-2021-36260

CVE-2021-36260-metasploit the metasploit script(POC) about CVE-2021-36260. A command injection vulnerability in the web server of some Hikvision produ

Taroballz 14 Nov 9, 2022
PyFUD - Fully Undetectable payload generator for metasploit

PyFUD fully Undetectable payload generator for metasploit Usage: pyfud.py --host

null 3 Mar 25, 2022
APKLeaks - Scanning APK file for URIs, endpoints & secrets.

APKLeaks - Scanning APK file for URIs, endpoints & secrets.

dw1 3.5k Jan 9, 2023
This is an injection tool that can inject any xposed modules apk into the debug android app

This is an injection tool that can inject any xposed modules apk into the debug android app, the native code in the xposed module can also be injected.

Windy 32 Nov 5, 2022
Apk Framework Detector

??????Program helps you to detect the major framework or technology used in writing any android app. Just provide the apk ????

Daniel Agyapong 10 Dec 7, 2022
Python APK Reverser & Patcher Tool

DTL-X An Advanced Python APK Reverser and Patcher Tool. --rmads1: target=AndroidManifest.xml,replace=com.google.android.gms.ad --rmads2: No Internet (

DedSecTL 10 Oct 31, 2022
(D)arth (S)ide of the (L)og4j (F)orce, the ultimate log4j vulnerabilities assessor

DSLF DSLF stands for (D)arth (S)ide of the (L)og4j (F)orce. It is the ultimate log4j vulnerabilities assessor. It comes with four individual Python3 m

frontal 1 Jan 11, 2022
DependConfusion-X Tool is written in Python3 that scans and monitors list of hosts for Dependency Confusion

DependConfusion-X Tool is written in Python3 which allows security researcher/bug bounty hunter to scan and monitor list of hosts for Dependency Confusion.

Ali Fathi Ali Sawehli 4 Dec 21, 2021
Sqli-Scanner is a python3 script written to scan websites for SQL injection vulnerabilities

Sqli-Scanner is a python3 script written to scan websites for SQL injection vulnerabilities Features 1 Scan one website 2 Scan multiple websites Insta

Anontemitayo 9 Dec 30, 2022