How To

How To Hack Android Phones With Androrat

In this tutorial we are going to show you how to hack Android phones with Androrat. In our tutorials we only EVER hack our own systems as a proof of concept and never engage in any black hat activity.

Step1: Create an account on noip.com.

Step2: Create a host on noip.com and enter Hostname and click Add Host

Step3: Now do port forwarding on your network. Port forwarding settings changes on each moderm, so google your moderm and find out how to do port forwarding

Step4: Download Androrat Binder and enter the Hostname  and Port. Name the file and click Go. If you want to inject this file with another .apk file then go to Build + Bind tab name apk title and browse the location of the .apk and click Go.

Step5: Now download DUC (Dynamic DNS Update Client for Windows) and install

Step6: Open DUC and enter the host details which you have created in noip.com 

Step7: Download and run Androrat Project. Open Server tab on top and enter the port which you use on noip.com

Step8: Now run the .apk which is created by Androrat Binder on a Android Mobile.

To Top

Pin It on Pinterest

Share This