AndroRAT 100% Android Hacking Tool - Ethical Hacking

 

To hack android phone remotely all you need to do is install a lightweight Andriod app on the victims Andriod phone, you will learn to generate your own application APK using Androrat Apk Binder. Androrat Apk Binder also gives you the option to bind the client app with other famous Andriod applications, so it can run anonymously without letting the victim noticed.

 
Advantages of AndroRAT :
  • Get contacts complete info.
  • Get all logs
  • Monitor messages and other conversations
  • Find out the Location by GPS/Network
  • Check out Browser History
  • Monitoring received messages in live
  • Monitoring phone state in live (call received, call sent, call missed..)
  • Take a snapshots from the camera
  • Stream sound from microphone and media played.
  • Streaming video (for activity based client only)
  • Do a toast
  • Send text messages
  • Make a call
  • Open an URL in the default browser
  • Check out installed Apps
  • Do vibrate the phone

Android hacking with "AndroRAT"


 Basic requirement : -
  • A computer
  • Java must be installed on the computer. download java
  • Antivirus and firewall must be turned off.
  • Fast internet connection
  • Wireless Router
            AndroRAT setup and Binder download hereit will ask you for a password which is:0000

Lets Start :
  • You know need your IPv4 address to use router port. to find your IP address open CMD {Command Prompt} and type ipconfig and press Enter. Copy your IPv4 address.  

  • Open Router port forwarder it detect your router click add button give name, Port : 8080, leave the protocol TCP and enter your IPv4 address.                       


  • You need an app to install on android mobile. you will create an app using AndroRAT binder. Open androrat binder in AndroRAT folder. Choose build option to create stand alone app. 
  • Enter your IPv4 address and Port : 8080 and click go wait for process for create app {apk file}    

  • After that you will find framework.apk file in your same AndroRAT folder. Install that apk file on target phone and launch it.
  • Now you will completely control that Android Phone. In AndroRAT folder inside it you will see another AndroRAT folder open it and launch AndroRAT Server Application. go to server tab and choose select Port enter Port in it i.e. 8080 close the application and open it again   
wait until get connection with victims android phone.


  • After that select the android phone. and go to client tab where you get all option as mention in feature of AndroRAT.


If you don’t understand any step feel free to ask me in the comment...

Post a Comment

Previous Post Next Post