SlideShare a Scribd company logo
1 of 42
Download to read offline
March 14&15, 2023
Gabrielle Botbol
Is powered by &
Android Applications and
APIs Hacking
Who am I?
Gabrielle Botbol
@Gabrielle_BGB
/in/gabriellebotbol
https://csbygb.github.io/
From blogger to pentester
ยซApprenanceยป is:
ยซa lasting set of dispositionsโ€ฆ favourable to the act of
learningโ€ฆ in all situations: formal or informal, experiential or
didactic, self-directed or not, intentional or accidentalยป.
Philippe Carrรฉ, 2005.
CTF
Conferences MOOC
Summer Schools
Volunteering
Internship
From blogger to pentester
What is Android
What is Android App Pentest?
Why Android App Pentest?
July 13th 2022
Some figures
Source: https://www.zimperium.com/global-mobile-threat-report/
New Mobile Malware
Samples Detected in the
Wild in 2021
Increase in Exploited,
Zero-Day Mobile
Vulnerabilities
Enterprises Reported
Mobile Devices and Web
Apps Led To A Security
Incident
Phishing Sites
Specifically
Targeted Mobile
Devices
Of Mobile Devices
Encountered Malicious
Applications
Worldwide
10M+
466%
2,034,217+
Mobile Endpoints
Impacted
By Threats
42% 75% 23%
What about Android APIs?
Why dev use APIs?
- Manipulate data from remote locations
- Third party services
- Improve performance
- Code Reuse
- Flexible and scalable
- They can also make their own APIs
Android App pentest process
Weโ€™ll dive into these together
Planning
Reco
-naissance
Static Analysis
Dynamic
Analysis Report
1 2
3
4
5
The importance of the lab
What you will need
- Jadx
- apktool
- ADB
- Android
Studio
- Burp Suite
Tools:
Set up the lab - Installs
Install Jadx
Install adb
Install apktool
https://ibotpeaches.github.io/Apktool/install/
Install Android Studio Download https://developer.android.com/studio
Install Burp Suite
Download and install the version according to your system here
https://portswigger.net/burp/releases/professional-community-2021-12-1?requestededition
=community
For more info on these installs
- JADX https://github.com/skylot/jadx
- ADB https://www.xda-developers.com/install-adb-windows-macos-linux/
sudo apt install default-jdk
sudo apt install jadx
./jadx-gui
sudo apt-get install adb
Set up the lab - Create an emulator
Set up the lab - Configure burp
How to Bypass certificate
pinning:
https://csbygb.gitbook.io/penti
ps/mobile-app-pentest/androi
d#how-to-bypass-certificate-p
inning
Practical examples of
bypass of cert pinning:
https://csbygb.gitbook.io/penti
ps/writeups/htbtracks/htb-intr
o-to-android-exploitation-trac
k
=> Challenge: Pinned
=> Challenge: Anchored
Vuln Apps used for the examples
Get PIVAA here:
https://github.com/HTBridge/pivaa
Purposefully Insecure and Vulnerable Android
Application.
Get InjuredAndroid here:
https://github.com/B3nac/InjuredAndroid
/releases/tag/v1.0.12
Static Analysis
What to check:
- AndroidManifest.xml
- Strings.xml
- Enumerate Database
- Search for secrets and sensitive data
How to check the code
Jadx ./jadx-gui
apktool apktool d app.apk
Decompiled files with apktool
Example PIVAA - AndroidManifest 1
<uses-permission android:name="android.permission.GET_ACCOUNTS"/>
<uses-permission android:name="android.permission.READ_PROFILE"/>
<uses-permission android:name="android.permission.READ_CONTACTS"/>
<uses-permission android:name="android.permission.WRITE_EXTERNAL_STORAGE"/>
<uses-permission android:name="android.permission.READ_EXTERNAL_STORAGE"/>
<uses-permission android:name="android.permission.INTERNET"/>
<uses-permission android:name="android.permission.ACCESS_COARSE_LOCATION"/>
<uses-permission android:name="android.permission.ACCESS_FINE_LOCATION"/>
<uses-permission android:name="android.permission.NFC"/>
<uses-permission android:name="android.permission.CALL_PHONE"/>
<uses-permission android:name="android.permission.CAMERA"/>
<uses-permission android:name="android.permission.RECORD_AUDIO"/>
- List of permissions here: https://developer.android.com/reference/android/Manifest.permission
- List of permissions considered Dangerous:
https://mas.owasp.org/MASTG/Android/0x05h-Testing-Platform-Interaction/#android-permission
s
Example PIVAA - AndroidManifest 2
android:allowBackup="true"
android:debuggable="true"
OWASP MSTG-STORAGE-8:
https://github.com/OWASP/owasp-mstg/blob/8d67a609ecd095d1bb00aa6a3e211791af5642e8/Document/0x05d-Testing-Dat
a-Storage.md#static-analysis-7
OWASP MSTG-CODE-2:
https://github.com/OWASP/owasp-mstg/blob/53ebd2ccc428623df7eaf2361d44b2e7e31c05b9/Document/0x05i-Testing-C
ode-Quality-and-Build-Settings.md#testing-whether-the-app-is-debuggable-mstg-code-2
(ON by default)
(OFF by default)
Static Analysis: Find the API endpoints
- Search for keywords โ€œhttpโ€, โ€œhttpsโ€, etc.
- Look for function or classes (requests &
responses)
- Manifest: permissions for network
communications
- Check the JS files or AIDL files
Static Analysis: How are APIs called - Example
[STRIPPED]
public class ApiCallTask extends AsyncTask<String, Void, String> {
[STRIPPED]
try {
URL url = new URL(apiUrl);
HttpURLConnection con = (HttpURLConnection) url.openConnection();
con.setRequestMethod("GET");
int responseCode = con.getResponseCode();
Log.d(TAG, "API response code: " + responseCode);
BufferedReader in = new BufferedReader(new
InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer responseBuffer = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
responseBuffer.append(inputLine);
}
in.close();
response = responseBuffer.toString();
} catch (IOException e) {
Log.e(TAG, "API call failed", e);
}
return response;
}
[STRIPPED]
new
ApiCallTask().execute("http
s://api.example.com/data");
Class used and
executed in an
instance
Static Analysis: Fetch API Javascript - Example
function fetchData() {
var apiUrl = "https://api.example.com/data";
var xhr = new XMLHttpRequest();
xhr.open("GET", apiUrl, true);
xhr.onreadystatechange = function() {
if (xhr.readyState === 4 && xhr.status === 200) {
var data = JSON.parse(xhr.responseText);
displayData(data);
}
};
xhr.send();
}
Static Analysis: API vulnerabilities
2022 2019
โ€œThis is a private key! WTF, man!โ€ - Alissa Knight - 2019
How I hacked 30 mobile banking apps & the future of API Security,
Alissa Knight
Thousands of Android apps leak hard-coded secrets, research
shows - Cybernews
Example with InjuredAndroid - Strings
<string
name="google_api_key">AIzaSyCUImEIOSvqAswLqFak75xhskkB6illd7A</string>
<string
name="google_app_id">1:430943006316:android:d97db57e11e42a1a037249</str
ing>
<string
name="google_crash_reporting_api_key">AIzaSyCUImEIOSvqAswLqFak75xhskkB6
illd7A</string>
<string
name="google_storage_bucket">injuredandroid.appspot.com</string>
/res/values/strings.xml
General Tips for static analysis
Grep it!
/uploads directory
apktool d app.apk
grep -r โ€œunsafe secretโ€
More tips on grep here:
https://csbygb.gitbook.io/pentips/digital-skills/us
eful-linux#grep
Tools for static analysis
- Firebase Enum Github:
https://github.com/Sambal0x/firebaseEnum
- FireBaseScanner:
https://github.com/shivsahni/FireBaseScanner
- Cloud Enum https://github.com/initstring/cloud_enum
Dynamic Analysis
What to check:
- Tapjacking
- Can you capture screens with sensitive data
- OWASP Top 10
- Analyse traffic with burp to find odd things
Dynamic Analysis: Find API endpoint
/api
/api/v1
/v1
/docs
/rest
/v1
/v2
/v3
/swagger
/swagger.json
/doc/graphql
Use a wordlist and FUZZ:
https://github.com/danielmiessler/SecLists/blob/master/Discovery/Web-Content/
api/api-endpoints.txt
Example with PIVAA - BG capture
Automatic tools
- MobSF
https://github.com/MobSF/Mobile-Security-Framework-Mo
bSF
- Qark https://github.com/linkedin/qark
General tips: Common API vulnerabilities to look for
- API1:2019 Broken Object Level Authorization
- API3: 2019 Excessive Data Exposure
- API7:2019 Security Misconfiguration
- API9:2019 Improper Assets Management
Find more here:
https://github.com/OWASP/API-Security/tree/master/2019/en/src
More tips on API pentest here: https://csbygb.gitbook.io/pentips/web-pentesting/api
General tips: Use checklists
MindAPI - David Sopas: https://dsopas.github.io/MindAPI/play/
Official OWASP MAS Checklist: https://mas.owasp.org/MAS_checklist/
How to report
How to report - Example
Broken Object Access Control
Severity: Medium
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Description
A BOLA (Broken Object Level Authorization) vulnerability is a security issue that allows an
attacker to access or manipulate sensitive data or functionality in an application by
modifying the object ID in the API requests. This vulnerability arises when the application
lacks proper authorization checks and fails to enforce access control restrictions on user
input.
In our context, we identified a BOLA vulnerability in the API of the application. This
vulnerability could allow an attacker to bypass the access control measures and gain
unauthorized access to sensitive data or functionality in the application.
How to report - Example
Broken Object Access Control
Remediation
We recommend that the development team implement proper authorization checks
in the API to prevent this vulnerability from being exploited. Additionally, we
suggest conducting a thorough review of the application's access control
mechanisms to identify and address any other potential BOLA vulnerabilities.
Resource
https://github.com/OWASP/API-Security/blob/master/2019/en/src/0xa1-broken-obje
ct-level-authorization.md
Get these slides and all the resources
https://csbygb.gitbook.io/
Android tips and BIG list of FREE
resources:
https://csbygb.gitbook.io/pentips/mobile-
app-pentest/android
Android Application Pentest Article - Pentest Magazine
- My article about Android Application Pentest
https://pentestmag.com/product/pentest-play-in-yo
ur-own-pentest-lab-in-2022/
Quiz to go
Check out the quiz about this
presentation here:
https://forms.gle/GPymC3RrsmCRLxY
C6
Special shout out
https://www.apisecuniversity.com/
Thanks

More Related Content

What's hot

AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
Ajin Abraham
ย 
Mobile App Security Testing -2
Mobile App Security Testing -2Mobile App Security Testing -2
Mobile App Security Testing -2
Krisshhna Daasaarii
ย 

What's hot (20)

Android application penetration testing
Android application penetration testingAndroid application penetration testing
Android application penetration testing
ย 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
ย 
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
ย 
Android pentesting
Android pentestingAndroid pentesting
Android pentesting
ย 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World
ย 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspective
ย 
mobile application security
mobile application securitymobile application security
mobile application security
ย 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017
ย 
Android Security
Android SecurityAndroid Security
Android Security
ย 
Android Security
Android SecurityAndroid Security
Android Security
ย 
The fundamentals of Android and iOS app security
The fundamentals of Android and iOS app securityThe fundamentals of Android and iOS app security
The fundamentals of Android and iOS app security
ย 
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
ย 
ASP.NET Web Security
ASP.NET Web SecurityASP.NET Web Security
ASP.NET Web Security
ย 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
ย 
Mobile App Security Testing -2
Mobile App Security Testing -2Mobile App Security Testing -2
Mobile App Security Testing -2
ย 
OWASP Top 10 API Security Risks
OWASP Top 10 API Security RisksOWASP Top 10 API Security Risks
OWASP Top 10 API Security Risks
ย 
Android reverse engineering: understanding third-party applications. OWASP EU...
Android reverse engineering: understanding third-party applications. OWASP EU...Android reverse engineering: understanding third-party applications. OWASP EU...
Android reverse engineering: understanding third-party applications. OWASP EU...
ย 
Bug bounty
Bug bountyBug bounty
Bug bounty
ย 
OWASP Top 10 for Mobile
OWASP Top 10 for MobileOWASP Top 10 for Mobile
OWASP Top 10 for Mobile
ย 
Dynamic Security Analysis & Static Security Analysis for Android Apps.
Dynamic Security Analysis & Static Security Analysis for Android Apps.Dynamic Security Analysis & Static Security Analysis for Android Apps.
Dynamic Security Analysis & Static Security Analysis for Android Apps.
ย 

Similar to APIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol

Similar to APIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol (20)

apidays New York 2023 - Android Applications and APIs Hacking, Gabrielle Botb...
apidays New York 2023 - Android Applications and APIs Hacking, Gabrielle Botb...apidays New York 2023 - Android Applications and APIs Hacking, Gabrielle Botb...
apidays New York 2023 - Android Applications and APIs Hacking, Gabrielle Botb...
ย 
Securing android applications
Securing android applicationsSecuring android applications
Securing android applications
ย 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015
ย 
Attacking android insecurity
Attacking android insecurityAttacking android insecurity
Attacking android insecurity
ย 
2018 android-security-udacity-morrison chang
2018 android-security-udacity-morrison chang2018 android-security-udacity-morrison chang
2018 android-security-udacity-morrison chang
ย 
Denys iaremenko - Automation for mobile applications: WHYs and HOWs.
Denys iaremenko - Automation for mobile applications: WHYs and HOWs.Denys iaremenko - Automation for mobile applications: WHYs and HOWs.
Denys iaremenko - Automation for mobile applications: WHYs and HOWs.
ย 
ๅพž Google i/o 2015 ็œ‹ไธ‹ๅŠๅนด mobile ๆ‡‰็”จ็™ผๅฑ•่ถจๅ‹ข
ๅพž Google i/o 2015 ็œ‹ไธ‹ๅŠๅนด mobile ๆ‡‰็”จ็™ผๅฑ•่ถจๅ‹ขๅพž Google i/o 2015 ็œ‹ไธ‹ๅŠๅนด mobile ๆ‡‰็”จ็™ผๅฑ•่ถจๅ‹ข
ๅพž Google i/o 2015 ็œ‹ไธ‹ๅŠๅนด mobile ๆ‡‰็”จ็™ผๅฑ•่ถจๅ‹ข
ย 
hacking_ble_smartwatch @idsecconf2019 cirebon
hacking_ble_smartwatch @idsecconf2019 cirebonhacking_ble_smartwatch @idsecconf2019 cirebon
hacking_ble_smartwatch @idsecconf2019 cirebon
ย 
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
ย 
SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...
SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...
SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...
ย 
Hacking ble smartwatch
Hacking ble smartwatch Hacking ble smartwatch
Hacking ble smartwatch
ย 
Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium Security
ย 
Why should you do a pentest?
Why should you do a pentest?Why should you do a pentest?
Why should you do a pentest?
ย 
Securing Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSecuring Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest Version
ย 
Mobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsMobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, Solutions
ย 
Top Mobile Application Penetration Testing Tools for Android and iOS.pdf
Top Mobile Application Penetration Testing Tools for Android and iOS.pdfTop Mobile Application Penetration Testing Tools for Android and iOS.pdf
Top Mobile Application Penetration Testing Tools for Android and iOS.pdf
ย 
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposedStephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
ย 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
ย 
5 Steps for End-to-End Mobile Security with Consumer Apps
5 Steps for End-to-End Mobile Security with Consumer Apps5 Steps for End-to-End Mobile Security with Consumer Apps
5 Steps for End-to-End Mobile Security with Consumer Apps
ย 
Balancing Mobile UX & Security: An API Management Perspective Presentation fr...
Balancing Mobile UX & Security: An API Management Perspective Presentation fr...Balancing Mobile UX & Security: An API Management Perspective Presentation fr...
Balancing Mobile UX & Security: An API Management Perspective Presentation fr...
ย 

More from apidays

More from apidays (20)

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
ย 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
ย 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
ย 
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
ย 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
ย 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
ย 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
ย 
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
ย 
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
ย 
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
ย 
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
ย 
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
ย 
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
ย 
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
ย 
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
ย 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
ย 
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
ย 
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
ย 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
ย 
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
ย 

Recently uploaded

VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
SUHANI PANDEY
ย 
valsad Escorts Service โ˜Ž๏ธ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service โ˜Ž๏ธ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service โ˜Ž๏ธ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service โ˜Ž๏ธ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
Call Girls In Delhi Whatsup 9873940964 Enjoy Unlimited Pleasure
ย 
Lucknow โคCALL GIRL 88759*99948 โคCALL GIRLS IN Lucknow ESCORT SERVICEโคCALL GIRL
Lucknow โคCALL GIRL 88759*99948 โคCALL GIRLS IN Lucknow ESCORT SERVICEโคCALL GIRLLucknow โคCALL GIRL 88759*99948 โคCALL GIRLS IN Lucknow ESCORT SERVICEโคCALL GIRL
Lucknow โคCALL GIRL 88759*99948 โคCALL GIRLS IN Lucknow ESCORT SERVICEโคCALL GIRL
imonikaupta
ย 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
ย 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
ย 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
SUHANI PANDEY
ย 
โžฅ๐Ÿ” 7737669865 ๐Ÿ”โ–ป mehsana Call-girls in Women Seeking Men ๐Ÿ”mehsana๐Ÿ” Escorts...
โžฅ๐Ÿ” 7737669865 ๐Ÿ”โ–ป mehsana Call-girls in Women Seeking Men  ๐Ÿ”mehsana๐Ÿ”   Escorts...โžฅ๐Ÿ” 7737669865 ๐Ÿ”โ–ป mehsana Call-girls in Women Seeking Men  ๐Ÿ”mehsana๐Ÿ”   Escorts...
โžฅ๐Ÿ” 7737669865 ๐Ÿ”โ–ป mehsana Call-girls in Women Seeking Men ๐Ÿ”mehsana๐Ÿ” Escorts...
nirzagarg
ย 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
SUHANI PANDEY
ย 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
SUHANI PANDEY
ย 
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
SUHANI PANDEY
ย 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
SUHANI PANDEY
ย 

Recently uploaded (20)

Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
ย 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
ย 
valsad Escorts Service โ˜Ž๏ธ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service โ˜Ž๏ธ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service โ˜Ž๏ธ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service โ˜Ž๏ธ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
ย 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
ย 
All Time Service Available Call Girls Mg Road ๐Ÿ‘Œ โญ๏ธ 6378878445
All Time Service Available Call Girls Mg Road ๐Ÿ‘Œ โญ๏ธ 6378878445All Time Service Available Call Girls Mg Road ๐Ÿ‘Œ โญ๏ธ 6378878445
All Time Service Available Call Girls Mg Road ๐Ÿ‘Œ โญ๏ธ 6378878445
ย 
Lucknow โคCALL GIRL 88759*99948 โคCALL GIRLS IN Lucknow ESCORT SERVICEโคCALL GIRL
Lucknow โคCALL GIRL 88759*99948 โคCALL GIRLS IN Lucknow ESCORT SERVICEโคCALL GIRLLucknow โคCALL GIRL 88759*99948 โคCALL GIRLS IN Lucknow ESCORT SERVICEโคCALL GIRL
Lucknow โคCALL GIRL 88759*99948 โคCALL GIRLS IN Lucknow ESCORT SERVICEโคCALL GIRL
ย 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
ย 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
ย 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
ย 
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
ย 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
ย 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
ย 
โžฅ๐Ÿ” 7737669865 ๐Ÿ”โ–ป mehsana Call-girls in Women Seeking Men ๐Ÿ”mehsana๐Ÿ” Escorts...
โžฅ๐Ÿ” 7737669865 ๐Ÿ”โ–ป mehsana Call-girls in Women Seeking Men  ๐Ÿ”mehsana๐Ÿ”   Escorts...โžฅ๐Ÿ” 7737669865 ๐Ÿ”โ–ป mehsana Call-girls in Women Seeking Men  ๐Ÿ”mehsana๐Ÿ”   Escorts...
โžฅ๐Ÿ” 7737669865 ๐Ÿ”โ–ป mehsana Call-girls in Women Seeking Men ๐Ÿ”mehsana๐Ÿ” Escorts...
ย 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
ย 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
ย 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
ย 
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
ย 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
ย 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
ย 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
ย 

APIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol

  • 1. March 14&15, 2023 Gabrielle Botbol Is powered by & Android Applications and APIs Hacking
  • 2. Who am I? Gabrielle Botbol @Gabrielle_BGB /in/gabriellebotbol https://csbygb.github.io/
  • 3. From blogger to pentester ยซApprenanceยป is: ยซa lasting set of dispositionsโ€ฆ favourable to the act of learningโ€ฆ in all situations: formal or informal, experiential or didactic, self-directed or not, intentional or accidentalยป. Philippe Carrรฉ, 2005.
  • 6. What is Android App Pentest?
  • 7. Why Android App Pentest? July 13th 2022
  • 8. Some figures Source: https://www.zimperium.com/global-mobile-threat-report/ New Mobile Malware Samples Detected in the Wild in 2021 Increase in Exploited, Zero-Day Mobile Vulnerabilities Enterprises Reported Mobile Devices and Web Apps Led To A Security Incident Phishing Sites Specifically Targeted Mobile Devices Of Mobile Devices Encountered Malicious Applications Worldwide 10M+ 466% 2,034,217+ Mobile Endpoints Impacted By Threats 42% 75% 23%
  • 9. What about Android APIs? Why dev use APIs? - Manipulate data from remote locations - Third party services - Improve performance - Code Reuse - Flexible and scalable - They can also make their own APIs
  • 10. Android App pentest process Weโ€™ll dive into these together Planning Reco -naissance Static Analysis Dynamic Analysis Report 1 2 3 4 5
  • 11. The importance of the lab
  • 12. What you will need - Jadx - apktool - ADB - Android Studio - Burp Suite Tools:
  • 13. Set up the lab - Installs Install Jadx Install adb Install apktool https://ibotpeaches.github.io/Apktool/install/ Install Android Studio Download https://developer.android.com/studio Install Burp Suite Download and install the version according to your system here https://portswigger.net/burp/releases/professional-community-2021-12-1?requestededition =community For more info on these installs - JADX https://github.com/skylot/jadx - ADB https://www.xda-developers.com/install-adb-windows-macos-linux/ sudo apt install default-jdk sudo apt install jadx ./jadx-gui sudo apt-get install adb
  • 14. Set up the lab - Create an emulator
  • 15. Set up the lab - Configure burp How to Bypass certificate pinning: https://csbygb.gitbook.io/penti ps/mobile-app-pentest/androi d#how-to-bypass-certificate-p inning Practical examples of bypass of cert pinning: https://csbygb.gitbook.io/penti ps/writeups/htbtracks/htb-intr o-to-android-exploitation-trac k => Challenge: Pinned => Challenge: Anchored
  • 16. Vuln Apps used for the examples Get PIVAA here: https://github.com/HTBridge/pivaa Purposefully Insecure and Vulnerable Android Application. Get InjuredAndroid here: https://github.com/B3nac/InjuredAndroid /releases/tag/v1.0.12
  • 17. Static Analysis What to check: - AndroidManifest.xml - Strings.xml - Enumerate Database - Search for secrets and sensitive data
  • 18. How to check the code Jadx ./jadx-gui apktool apktool d app.apk Decompiled files with apktool
  • 19. Example PIVAA - AndroidManifest 1 <uses-permission android:name="android.permission.GET_ACCOUNTS"/> <uses-permission android:name="android.permission.READ_PROFILE"/> <uses-permission android:name="android.permission.READ_CONTACTS"/> <uses-permission android:name="android.permission.WRITE_EXTERNAL_STORAGE"/> <uses-permission android:name="android.permission.READ_EXTERNAL_STORAGE"/> <uses-permission android:name="android.permission.INTERNET"/> <uses-permission android:name="android.permission.ACCESS_COARSE_LOCATION"/> <uses-permission android:name="android.permission.ACCESS_FINE_LOCATION"/> <uses-permission android:name="android.permission.NFC"/> <uses-permission android:name="android.permission.CALL_PHONE"/> <uses-permission android:name="android.permission.CAMERA"/> <uses-permission android:name="android.permission.RECORD_AUDIO"/> - List of permissions here: https://developer.android.com/reference/android/Manifest.permission - List of permissions considered Dangerous: https://mas.owasp.org/MASTG/Android/0x05h-Testing-Platform-Interaction/#android-permission s
  • 20. Example PIVAA - AndroidManifest 2 android:allowBackup="true" android:debuggable="true" OWASP MSTG-STORAGE-8: https://github.com/OWASP/owasp-mstg/blob/8d67a609ecd095d1bb00aa6a3e211791af5642e8/Document/0x05d-Testing-Dat a-Storage.md#static-analysis-7 OWASP MSTG-CODE-2: https://github.com/OWASP/owasp-mstg/blob/53ebd2ccc428623df7eaf2361d44b2e7e31c05b9/Document/0x05i-Testing-C ode-Quality-and-Build-Settings.md#testing-whether-the-app-is-debuggable-mstg-code-2 (ON by default) (OFF by default)
  • 21. Static Analysis: Find the API endpoints - Search for keywords โ€œhttpโ€, โ€œhttpsโ€, etc. - Look for function or classes (requests & responses) - Manifest: permissions for network communications - Check the JS files or AIDL files
  • 22. Static Analysis: How are APIs called - Example [STRIPPED] public class ApiCallTask extends AsyncTask<String, Void, String> { [STRIPPED] try { URL url = new URL(apiUrl); HttpURLConnection con = (HttpURLConnection) url.openConnection(); con.setRequestMethod("GET"); int responseCode = con.getResponseCode(); Log.d(TAG, "API response code: " + responseCode); BufferedReader in = new BufferedReader(new InputStreamReader(con.getInputStream())); String inputLine; StringBuffer responseBuffer = new StringBuffer(); while ((inputLine = in.readLine()) != null) { responseBuffer.append(inputLine); } in.close(); response = responseBuffer.toString(); } catch (IOException e) { Log.e(TAG, "API call failed", e); } return response; } [STRIPPED] new ApiCallTask().execute("http s://api.example.com/data"); Class used and executed in an instance
  • 23. Static Analysis: Fetch API Javascript - Example function fetchData() { var apiUrl = "https://api.example.com/data"; var xhr = new XMLHttpRequest(); xhr.open("GET", apiUrl, true); xhr.onreadystatechange = function() { if (xhr.readyState === 4 && xhr.status === 200) { var data = JSON.parse(xhr.responseText); displayData(data); } }; xhr.send(); }
  • 24. Static Analysis: API vulnerabilities 2022 2019 โ€œThis is a private key! WTF, man!โ€ - Alissa Knight - 2019 How I hacked 30 mobile banking apps & the future of API Security, Alissa Knight Thousands of Android apps leak hard-coded secrets, research shows - Cybernews
  • 25. Example with InjuredAndroid - Strings <string name="google_api_key">AIzaSyCUImEIOSvqAswLqFak75xhskkB6illd7A</string> <string name="google_app_id">1:430943006316:android:d97db57e11e42a1a037249</str ing> <string name="google_crash_reporting_api_key">AIzaSyCUImEIOSvqAswLqFak75xhskkB6 illd7A</string> <string name="google_storage_bucket">injuredandroid.appspot.com</string> /res/values/strings.xml
  • 26. General Tips for static analysis
  • 27. Grep it! /uploads directory apktool d app.apk grep -r โ€œunsafe secretโ€ More tips on grep here: https://csbygb.gitbook.io/pentips/digital-skills/us eful-linux#grep
  • 28. Tools for static analysis - Firebase Enum Github: https://github.com/Sambal0x/firebaseEnum - FireBaseScanner: https://github.com/shivsahni/FireBaseScanner - Cloud Enum https://github.com/initstring/cloud_enum
  • 29. Dynamic Analysis What to check: - Tapjacking - Can you capture screens with sensitive data - OWASP Top 10 - Analyse traffic with burp to find odd things
  • 30. Dynamic Analysis: Find API endpoint /api /api/v1 /v1 /docs /rest /v1 /v2 /v3 /swagger /swagger.json /doc/graphql Use a wordlist and FUZZ: https://github.com/danielmiessler/SecLists/blob/master/Discovery/Web-Content/ api/api-endpoints.txt
  • 31. Example with PIVAA - BG capture
  • 33. General tips: Common API vulnerabilities to look for - API1:2019 Broken Object Level Authorization - API3: 2019 Excessive Data Exposure - API7:2019 Security Misconfiguration - API9:2019 Improper Assets Management Find more here: https://github.com/OWASP/API-Security/tree/master/2019/en/src More tips on API pentest here: https://csbygb.gitbook.io/pentips/web-pentesting/api
  • 34. General tips: Use checklists MindAPI - David Sopas: https://dsopas.github.io/MindAPI/play/ Official OWASP MAS Checklist: https://mas.owasp.org/MAS_checklist/
  • 36. How to report - Example Broken Object Access Control Severity: Medium CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Description A BOLA (Broken Object Level Authorization) vulnerability is a security issue that allows an attacker to access or manipulate sensitive data or functionality in an application by modifying the object ID in the API requests. This vulnerability arises when the application lacks proper authorization checks and fails to enforce access control restrictions on user input. In our context, we identified a BOLA vulnerability in the API of the application. This vulnerability could allow an attacker to bypass the access control measures and gain unauthorized access to sensitive data or functionality in the application.
  • 37. How to report - Example Broken Object Access Control Remediation We recommend that the development team implement proper authorization checks in the API to prevent this vulnerability from being exploited. Additionally, we suggest conducting a thorough review of the application's access control mechanisms to identify and address any other potential BOLA vulnerabilities. Resource https://github.com/OWASP/API-Security/blob/master/2019/en/src/0xa1-broken-obje ct-level-authorization.md
  • 38. Get these slides and all the resources https://csbygb.gitbook.io/ Android tips and BIG list of FREE resources: https://csbygb.gitbook.io/pentips/mobile- app-pentest/android
  • 39. Android Application Pentest Article - Pentest Magazine - My article about Android Application Pentest https://pentestmag.com/product/pentest-play-in-yo ur-own-pentest-lab-in-2022/
  • 40. Quiz to go Check out the quiz about this presentation here: https://forms.gle/GPymC3RrsmCRLxY C6