Ahmyth Android Rat Goes Cross Platform With New Features | Hacking Tools | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

Ahmyth Android Rat Goes Cross Platform With New Features

Ahmyth Android Rat Goes Cross Platform With New Features

LV
1
 

donodino88

Member
Joined
Jun 10, 2023
Threads
10
Likes
10
Awards
4
Credits
2,573©
Cash
0$
AhMyth stands as a potent open-source Remote Administration Tool (RAT) with the ability to access sensitive data from Android devices. By utilizing AhMyth, an attacker gains access to critical information, including the device's current geographical location. In more advanced scenarios, the attacker can hijack the device's microphone for recordings, take camera snapshots, and read personal messages stored on the target device.

One of the distinctive features of AhMyth is its user-friendly Graphical User Interface (GUI), built with HTML, CSS, and JavaScript, making it one of the most accessible RATs to use.

Functionally, AhMyth consists of two main components: the server-side, designed as a desktop application using the electron framework based on Node.js & Chromium, and the client-side written in smali, serving as the Android application acting as a backdoor.

The process of attack involves installing the AhMyth client-side on the targeted Android device. Once successfully installed and launched by the victim, the attacker gains visibility into the victim's device through the tool's target menu. The attacker then selects a preferred port for launching an attack and starts listening on the targeted Android device.

AhMyth's capabilities encompass accessing personal information such as passwords and call logs, as well as obtaining the device's browser cookies and browsing history. The attacker can also view the victim's personal messages and even send messages from the victim's Android device to other phones without the victim's consent.

MainScreen


Key Features of AhMyth:

1. APK Payload Binder: Can backdoor original APK files using methods similar to Metasploit's msfvenom -x template option for APK Files.

2. File Manager: Enables the attacker to view contents on the target device, including the firmware.

3. Remote Access to Mic and Camera: Allows remote snapshots without previews from the victim's device camera and audio recording from the victim's device microphone.

4. Access to Call Logs: Provides the option to view a list of the victim's call logs.

5. SMS Access: Allows the attacker to read and send messages from the target device.

6. Device GPS Location: Enables the attacker to track the geographical location of the victim.

Supported Platforms:

- Windows: 7 (after Win v7 SP1), 10, 11
- Linux: Debian, Ubuntu, Mint, Kali, Parrot OS
- macOS: Catalina, Big Sur, Monterey

It is essential to note that using AhMyth for any malicious or unauthorized activities is illegal and unethical. The information provided here is purely for educational purposes and to raise awareness about potential security risks. Always use technology responsibly and respect others' privacy and digital security.


Link:
 
  • Like
Reactions: nore99, mehrdadajbbb, IkBenVanGodLos and 1 other person
LV
1
 

mrptech123

Member
Joined
Mar 24, 2023
Threads
15
Likes
18
Awards
4
Credits
6,270©
Cash
0$
n
AhMyth stands as a potent open-source Remote Administration Tool (RAT) with the ability to access sensitive data from Android devices. By utilizing AhMyth, an attacker gains access to critical information, including the device's current geographical location. In more advanced scenarios, the attacker can hijack the device's microphone for recordings, take camera snapshots, and read personal messages stored on the target device.

One of the distinctive features of AhMyth is its user-friendly Graphical User Interface (GUI), built with HTML, CSS, and JavaScript, making it one of the most accessible RATs to use.

Functionally, AhMyth consists of two main components: the server-side, designed as a desktop application using the electron framework based on Node.js & Chromium, and the client-side written in smali, serving as the Android application acting as a backdoor.

The process of attack involves installing the AhMyth client-side on the targeted Android device. Once successfully installed and launched by the victim, the attacker gains visibility into the victim's device through the tool's target menu. The attacker then selects a preferred port for launching an attack and starts listening on the targeted Android device.

AhMyth's capabilities encompass accessing personal information such as passwords and call logs, as well as obtaining the device's browser cookies and browsing history. The attacker can also view the victim's personal messages and even send messages from the victim's Android device to other phones without the victim's consent.

View attachment 105685

Key Features of AhMyth:

1. APK Payload Binder: Can backdoor original APK files using methods similar to Metasploit's msfvenom -x template option for APK Files.

2. File Manager: Enables the attacker to view contents on the target device, including the firmware.

3. Remote Access to Mic and Camera: Allows remote snapshots without previews from the victim's device camera and audio recording from the victim's device microphone.

4. Access to Call Logs: Provides the option to view a list of the victim's call logs.

5. SMS Access: Allows the attacker to read and send messages from the target device.

6. Device GPS Location: Enables the attacker to track the geographical location of the victim.

Supported Platforms:

- Windows: 7 (after Win v7 SP1), 10, 11
- Linux: Debian, Ubuntu, Mint, Kali, Parrot OS
- macOS: Catalina, Big Sur, Monterey

It is essential to note that using AhMyth for any malicious or unauthorized activities is illegal and unethical. The information provided here is purely for educational purposes and to raise awareness about potential security risks. Always use technology responsibly and respect others' privacy and digital security.


Link:
*** Hidden text: cannot be quoted. ***
iceeee
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Similar threads

Top Bottom