How to Hack and Remotely spy on Android phones using Androrat


Androrat (Android Remote Administration Tool) is a client/server application written in java which is the base language of Andriod. Androrat can be used in the target phone as a Client side Andriod app and on the hacker’s computer as a server side application. The Client application which is called Androrat APK is written in java Andriod and the server application is written using Java/Swing.
In short, Androrat is a client/server application by using it you can get the full control on the targeted Andriod phone remotely using your computer.

To hack android phone remotely all you need to do is install a lightweight Andriod app on the victims Andriod phone, you will learn to generate your own application APK using Androrat Apk Binder. Androrat Apk Binder also gives you the option to bind the client app with other famous Andriod applications, so it can run anonymously without letting the victim noticed.
By successfully configuring the application on your computer and installing the application apk generated by Androrat binder on the target Andriod phone you will able to perform the following operations directly from your computer when the targeted Andriod phone connects to the internet:
  • Get contacts and all theirs information.
  • Do vibrate the phone
  • Get call logs(History)
  • Open a URL in the default browser
  • Get all messages
  • Send a text message
  • Location by GPS/Network
  • Do a toast
  • Monitoring received messages in live
  • Streaming video (for activity based client only)
  • Monitoring phone state in live (call received, call sent, call missed..)
  • Stream sound from the microphone (or other sources..)
  • Take a picture from the camera

Materials required to use Androrat to hack Andriod phone remotely:

Before starting this tutorial first check out these materials:
  • A computer desktop/laptop.
  • Java must be installed on the computer. download java
  • Antivirus and firewall must be turned off.
  • A wireless router.
  • Fast internet connection
  • An Andriod phone to deploy the client app.
  • Androrat and Androrat apk binder download hereextract it using Winrar, it will ask you for a password which is:0000
  • Router Port forwarder download here.
DISABLE YOUR ANTIVIRUS AND TURN OFF YOUR FIREWALL BEFORE DOWNLOADING ANDRORAT .
Let’s get started:
Step 1:
To use Router port forwarder you need to know your IPv4 address, to find your IP address open Command Prompt(CMD) and type ipconfig and press enter, copy your IPv4 address.
Androrat
Step 2:
Install Router port forwarder and open it. When it detect your router click on Add button give it a Name, leave the Protocol as TCP, select any Port  i.e 8080, and finally enter your IPv4 address.
Androrat
Step 3:
Now you need an app to be installed on the Andriod phone you are going to control. you will create your own app using Androrat APK Binder. Go to the Androrat folder and open Androrat binder. Choose the Build option to create stand alone app, you can also bind it using the Build+Bind option with other application. But for this tutorial, we will create and use stand alone Andriod app.
Enter your IPv4 address and PORT i.e 8080 you used in router port forwarding, and click GO wait for the process to create the apk file.
Androrat
You will find the frame.apk file in the same Androrat folder, install the frame.apk file on the target Andriod phone and launch it.
Step 4:
Now you will control the Andriod phone Completly, go to the Androrat folder and inside it you will see another Androrat folder open it and launch Androrat server application. Go to the Server tab and choose Select Port. Enter the port you used in port forwarding before i.e 8080. Close the application and open it again.
Androrat
Wait until it gets the connection with the target Andriod phone.
Androrat
Select the Andriod phone by clicking on it, and go to Client tap and choose Open User Interface. Now you can see the complete info about the Andriod phone. At the top, there are three options:
Androrat

1) Get Andriod data: from here you use the camera and microphone and get all the contacts and SMS e.t.c.
2) Send Command: from here you can send a toast message to the affected phone or you can call or SMS to another number.
3) Monitoring: from here you can monitor all the outgoing and incoming calls and messages.
If you don’t understand any step feel free to ask me in the comment.

Comments

  1. I have access to 2 phones from my computer, all thanks to this pro hacker Arthur Vitali. I can access all social media messages, SMS, pictures/videos and tracking of phone calls. If you need help, contact this EMAIL- Quickarturhack AT gmail,com or WhatsApp +17025301177
    He is currently fixing my friends credit and has already gotten his score up to 780. I am more than grateful I found this contact and now I am sharing with you.

    ReplyDelete

Post a Comment

Related Posts

The Hacker Playbook: Practical Guide To Penetration Testing With Kali Linux PDF

Here are the top 8 Websites To Learn Ethical Hacking – 2017

Certified Ethical Hacker V9 PDFs For Free

How to become a professional hacker (Step by Step Guide)