Hack any Android Device on the Internet using Kali Linux! A complete step by step tutorial on Android Hacking with Meterpreter.
Video Link: How To Hack Android Device Remotely With TheFatRat (Kali Linux 2.0)
This is an Ethical Hacking tutorial. In this, I will be teaching you how to create your own payload and bind it to an original apk and thus create a backdoor. When this backdoor is executed on the target mobile, it opens a TCP connection with a specific port to the hacker's computer(by making use of port forwarding)

This is for education purpose only. It is intended to bring awareness to you about how hackers can hack your Android Device. I'm not responsible for anything you do.

Link for ngrok : https://ngrok.com
Github page for The Fat Rat : https://github.com/Screetsec/TheFatRat
1. Setup port forwarding.
2. Create a payload and bind it with an original apk, and sign it.
3. Send the backdoor to the victim and make sure it is executed on the victim's phone
4. Execute the meterepreter handler on the hacker's machine