Hack an Android device with MSFvenom and Kali Linux

Hack an Android device with MSFvenom and Kali Linux

There are different ways and tools to hack an Android device, in this post, I will focus on MSFvenom to generate an APK which will be installed on the target device and the Metasploit console to set up a listener which will be used to interact with the device through the APK installed. Keep in mind that the payload used is not going to work with every Android version, mostly with the recent one