Paper Title
Android Backdoors

Abstract
Backdoors are one of the most complicated types of Android malware. A normal backdoor Trojan carry out its functionalities such as installing itself into the system directory, disabling system apps, or gaining access to app’s data, to steal and upload sensitive info, download and ask to install applications, and set up mobile botnets when setting proper Android permissions. This paper focus on how android devices are hacked using backdoors and how they can be stopped from doing so.The backdoor application when installed and turned on the mobile allows attacker to read, write and modify the data. Dueto Backdoor attacks Confidentiality, Integrity and Accountability of the information security are lost. At the end of the paper the reader will be able to understand the process used for creating backdoor application, the difference between original and genuine application and the backdoor application, what measures should be undertaken to secure android devices from backdoor attack. Keywords— kali Linux, Android, Backdoors, Metasploit, apache2 server, payload, msfvenom, meterpreter.