Skip to content
Morsmalleo edited this page Oct 29, 2023 · 54 revisions
switches banner from light to dark


What is AhMyth?

AhMyth is a powerful open-source Remote Administration Tool that can be used to access informational data from an android device. Through it, an attacker can access critical information such as the current geographical location of the device being attacked. In advanced use cases it can be used to hack the victim’s microphone and launch recordings, get camera snapshots and also read personal messages on the attacked device.

AhMyth was designed with a GUI interface which makes use of HTML & CSS to render it's Tabs, as well as JavaScript to allow the user to control the GUI and it's functions, which makes AhMyth one of the easiest RATs to use.

As a remote administration tool, AhMyth has two parts which enable it to effectively perform its functions. It has a server-side which acts like a desktop application that is built with electron framework which is based on Node.js & Chromium and is used by the Atom editor and many other apps. The server side is used by the attacker as the control panel through which connections are made to the AhMyth software that is installed on the victim’s Android device. The client-side of AhMyth, which is written in smali, works as the android application and can be used as a backdoor.


How it works?

For this tool to be used to carry an attack, the client-side must be installed on the targeted Android device. Upon successful installation as well as launch by the victim, the attacker will be able to have a view of the victim's device from the tool's target menu. After this, the attacker simply selects a favorable port from which an attack can be launched and begins to listen on the targeted Android device.

When deployed on a target device this tool can be used to access personal information such as the victim's passwords and call logs. The attacker can also gain access to the victim's browser cookies and know the web pages that have been visited using the device. Apart from allowing an attacker to view the victim's personal messages, AhMyth can also enable messages to be sent from the victim's Android device to another phone without the consent of the victim.


Features

  • APK Payload Binder.

Capable of Backdooring original APK files (save for some exceptions) using some of the same methods used by Metasploit's msfvenom -x template option for APK Files.

  • File Manager

Allows the attacker to view contents in the target device including the firmware.

  • Remote access to Mic and Camera.

Allows the option to remotely Snap Pictures without previews from the Victims Device Camera, and remotely record audio from the Victim device Microphone.

  • Access to Call Logs.

Allows option to view a list of the victims Call Logs

  • SMS access

Allows the attacker to read and send messages from the target device.

  • Device GPS Location

Enables the attacker to know the geographical location of the victim.


Supported Platforms

  • Windows
    • 10
    • 11
  • Linux
    • Debian
      • Ubuntu
        • Mint
      • Kali
      • Parrot OS
    • Arch Linux
      • BlackArch Linux
      • Manjaro Linux
  • macOS
    • Catalina
    • Big Sur
    • Monterey
Clone this wiki locally