How to install Evil-Droid in kali-linux [HINDI] To make payload #androidhacking #signedapk

 Hello Everyone,

This side kidnapshadow(sidharth)

today topic is :--> how to install Evil-Droid in kali linux for making payload to hack android phone 

-------------------------------------------------------------------------------------------------

Question 1: - evil-droid kis help ata hai?  [in hindi]

:-- Evildroid payload (signed payload ) create karna mai madat karta hai jissa android hacking perform hota hai with the help of metasploite

AND [in english]

:--Evil-Droid is a framework that create & generate & embed apk payload to penetrate android platforms



----------------------------------------------------------------------------------------------------------

For Installation ,

step1:--> search on google evildroide github  click on first list and get the code copy and paste next command in kali linux

step2:--> command :- git clone https://github.com/M4sc3r4n0/Evil-Droid.git

step3:--> then, write ls <--| (press enter)

step4:--> cd Evil-Droid   (press enter)

step5:--> then, write ls <--| (press enter)

step6:-->write chmod +x evil-droid (press enter)

step7:--> write ./evil-droid (press enter) [./ evil-droid used to run tool ]

It automatically install all nesscary  tool used to make a payload 

step8:--> done it take some time to open because it install all tool

---------------------------------------------------------------------------------------------------

                                                                                                          thankyou for reading 

                                                   if you make some usefull information then comment below and 

go to my youtube channel kidnapshadow for more hacking video and technology information

إرسال تعليق

Post a Comment (0)

أحدث أقدم