Thứ Ba, 17 tháng 2, 2015

Hacking Android Mobile Device.


Hi guys.....


This tutorial is just for educational purpose.Am not  responisble for what you do with it.

AndroRAT:

RAT means Remote Access Tool ,which allows you to access a device through network.AndroRAT is a remote tool which allows you to access any android device through network.

Download AndroRat from here

Features  of AndroRAT:

1.You can get all contact details of your victim mobile.

2.You can get all call -log  information.

3.You can get all messages.

4.You can grab location of user by using GPS/network.



5.You can monitor receiving  of messages on your victim mobile lively.

6.You can monitor phone status  lively(You can get missed call details,received   call logs--------etc).

7.You can take a picture from victim mobile.

8.You can stream a video from victim mobile.

9.You can give a call to another one from your victim mobile.

10.You can vibrate  victim mobile .



Setting and Working with AndroRAT:

Note:Before doing any further steps please disable your anti-virus so that you will get good results.

Step1:

First you need a dynamic DNS to work with Remote Mobile.You can get remote DNS for free from no-ip .

Click here to get remote DNS from no-ip 


GoToSiteNow

follow my steps.

---------> After registering on no-ip lets login 

----------->Next,you have to create a remote host for DNS.Search for add host and click on it then add your own host.


------->provide your host name and click on add host.

Step2:

Open AndroRAT folder(Download Here)


You will see files and folders like shown in below.


Step:3


Open AndroRatBinde.exe ,you will see a binder as shown below


This binder has three tabs,first one build+bind,second one no-ip ,third and final one is Build.
--------->open build+bind


1.fill IP field with host name of no-ip(We are created just before ).

2.fill port number with the one from which you want to listen(I will show you how to configure port number in your pc in futher).

3.fill target with a file name of your wish.

------------>Now open No-Ip tab


1.fill no-ip username
2.fill password(Login password of no-ip site).

3.fill your host name(we are created before).

4.click on update you must get update successful then only you will get dynamic IPaddress of victim.



----------->open Build tab

1.fill IP with host name(Created before).

2.fill port number(I will show you how to configure it in further steps).

3.fill application title (.apk) file name.

5.finally click GO buttonYou will see job completed message .

Step4:

Open androRat folder there you will see a new .apk file with a name you entered in apktitle.




Step 6:


Configre port number (For example assume you are given a port number 88 while buiding apk from above binder tool).


-------->open network and sharing center of your pc


---------->click on see full map ,you will see your default router

----------->Now click on router properties you will get wireless remote properties

  

 
----------->Next  click on settings you will get Advanced Setting there you have to configure your port number


---------->write some description about your  port in description section,enter your port number(here am giving 88),and your IP address of pc then click on ok.

Step 7:

Download DUC(Dynamic Update Client) Which updates client IPaddress using Domain(Host) name.

download
-------->open DUC tool


--------->Click on Edit Hosts and add a host you created in NO-IP,then click Refresh Now you will see a message client updated Successfully

Step8:


--------->Transfer .apk file to victim mobile and open AndroRat.jar from AndroRat Folder

------------>See whether you are working on correct port or not .You can change this port if you want from server file.


-------->Wait for 1 to 40 seconds you will automatically connects to remote mobile.for security purpose am not showing that to you now.


Enjoy hacking..........















Không có nhận xét nào:

Đăng nhận xét