How To Hack Android Phones With Androrat

How To Hack Android Phones With Androrat


In this post I am going to show you how to hack Android phones with Androrat. In our tutorials we only EVER hack our own systems as a proof of concept and never engage in any black hat activity

Step 1: Create an account on noip.com




Step 2: Create a host on noip.com and enter Hostname and click Add Host



Step 3: Now do port forwarding on your network. Port forwarding settings changes on each moderm, so google your modem and find out how to do port forwarding


Step 4: Download Androrat Binder and enter the Hostname  and Port. Name the file and click Go. If you want to inject this file with another .apk file then go to Build + Bindtab name apk title and browse the location of the .apk and click Go

Step 5: Now download DUC (Dynamic DNS Update Client for Windows) and install

Step 6: Open DUC and enter the host details which you have created in noip.com

Step 7: Download and run Androrat Project. Open Server tab on top and enter the port which you use on noip.com

Step 8: Now run the .apk which is created by Androrat Binder on a Android Mobile

Congratulations You hacked The Android Phone


Tips:-
Don't forget to disable google Play protect on victims Phone

Comments

Popular posts from this blog

How to Enable Windows 10’s Ubuntu Bash Shell