SlideShare a Scribd company logo
1 of 19
Download to read offline
Android "Fight Club"
In pursuit of “Appiness”
“The things you own end up owning you.”
Ice breaking session
● Your Name
● Experience with android | android hacking
● Something cool about yourself.
● Have you seen “Fight Club (1999)” ?
● C:Usersabhinav>whoami
○ Abhinav Mishra | 0ctac0der | Freelancer | Bug Hunter | Penetration Tester
● Why is the session named “Fight Club”?
● What are you expecting & what I am going to tell here…..
Disclaimer: Some images and quotes have been used which are movie material taken from google.
Rules of the fight club
1. You do talk about the “Fight Club”
2. If it’s your first day @fightclub, you have to ask questions…. A lot of questions
3. If someone asks something, you either listen to the answer or answer it
4. Only one question at a time
5. The discussion will go on as long as needed
6. You can ask a question at any time
7. No iOS, no apple
8. If you haven’t seen fight club, you will watch it today
Where should we start?
● Let’s talk a bit about android
○ Architecture: Who remembers what ?
○ Privilege and permissions
○ Applications and issues you know about
● Whats tools to use?
○ ADB & SDK
○ Dex2jar
○ JDGUI
○ AVD
○ Drozer
○ QARK
○ Any more ????
Building a “coliseum”
What we need?
1. Android studio with updated SDK and AVD
2. Dex2Jar, Java decompiler, apktool, burp suite, java debugger
3. Drozer
4. Automated analyzers
5. QARK , Run time analyzer
6. May be a lot more…..
So, I decided to help you all. This is what I did:
Ubuntu → install apps → update sdk → create AVD → setup everything → Droider
What are we going to do next
● Create your lab:
○ Minimum: Android SDK, emulator, ADB, drozer, dex2jar, jdgui, apktool | Or AppUse
● Choose your target app
○ Suggestions: Herd Financials or Four goats. Link
○ Need more adventure? Choose bug bounty apps: Coinbase, Ola Cabs, Dropbox, LastPass
● Let’s hack it
○ Static analysis
○ Dynamic analysis
○ Looking for some common vulnerabilities
● Earning money the Gangsta style
Take your time and collect your breath (Break Time)
If you are failing, remember:
Are you ready? “It's only after we've lost everything that we're free to do anything.”
Need help?
Ask your Self
If the problem got solved
Problem persists
Ask the guy next to you (and if its a girl. Your life rocks dude)
Still Stuck?
Because “Why” is also more important than “How”
● Android holds the biggest market share in mobile operating system.
● Google play has more than 48 billion app installs.
● Your android device has:
○ Personal Info, Credit card details, all social accounts, chats, financial details, PIN, OTP …
● One malicious application in your phone … and you are gone.
● A android application vulnerability may leak critical information
● Security of android app is vital for the business
● Android apps are less secure than web, hence apps are the prime target
● Free apps can lead to huge monetary loss.
● Bug Bounty earnings, secure app development
Now we will talk about “How”
● Static analysis of android application
○ Looking into the apk file for info leakage, hidden accounts, confidential data
○ Local storage of user/application data
○ Reverse engineering the application
○ Binary Protections, backup info leakage, application signature, crypto issues, data leakage
● Dynamic analysis of the android application
○ Run time analysis
○ Application components: Activities, Broadcast receivers, services, content providers
○ Application data capture and analysis
○ Web based vulnerabilities
Static Analysis - Part 1
● APK → apktool → read AndroidManifest.xml → permissions, components
○ Command used: $apktool d application_file_name
● APK → Un-archive → classes.dex to classes.dex.jar → read java code
○ Command used: $dex2jar classes.dex
● SMALI files → read the code for confidential data
● Tool? Mobilizer.py
● Application signatures and decompilation
● Binary protection
● Debuggable and Backup enabled applications
Static Analysis - Part 2
● Installing app in the emulator
○ $adb install apk_full_name
● Inspecting the application local storage.
○ $adb shell
○ $ ls -la
○ $ cd data/data/package_name/
● Insecure storage of confidential data
● Logcat and android monitor
● Memory dumps
● Unintended Data leakage
● Crypto issues
Tea Break Time
In the meantime,
for iOS lovers
Dynamic Analysis - Part 1
Drozer Analysis:
● Drozer console connect: $drozer console connect
● Drozer attack surface: $run app.package.attacksurface
● Exploiting application components
○ Exported activities
○ Exported Broadcast receivers
○ Exported services
○ Exported content providers
Dynamic Analysis - Part 2
● SSL pinning in applications and bypass
● Setting up proxy on an emulator/device
● Capturing the application traffic
● Web related attacks and testing
○ Authorization and authentication
○ Improper session management
○ Client side injection
Dynamic Analysis - Part 3
● Fuzzing android applications
● Run time code executions
● Insufficient Transport layer protection
● Logical vulnerabilities
● Insufficient server side controls
Common vulnerabilities and finding them
● Insecure storage
○ Who will answer this?
● Insufficient transport layer protection
○ How to find this in any applications. Coolest answer will get a prize.
● Insecure application components
○ Give me three examples.
● Binary protection
○ Anyone got this? What did you do?
Some common solutions
● Installing Google play on emulator: Link
● Setting up burp proxy on emulator/device: Link
● Installing Burp certificate on android device: Link
● Bypassing SSL pinning on android: Link
Scanner and tool tutorials to watch
● QARK: Android App Exploit and SCA Tool - AppSecUSA 2015 : Link
● MobSF: Security Framework for Mobile Application Testing: Link
● Androbugs : An Android Application Security Vulnerability Scanner: Link
Questions | Grudges | Suggestions | Compliments
Thanks Guys.

More Related Content

What's hot

Pen-testing is Dead?
Pen-testing is Dead?Pen-testing is Dead?
Pen-testing is Dead?Ammar WK
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!Ammar WK
 
Mc physics colloquium2018-03-30.-handouts
Mc physics colloquium2018-03-30.-handoutsMc physics colloquium2018-03-30.-handouts
Mc physics colloquium2018-03-30.-handoutsKevin Wall
 
Owasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdOwasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdPawel Rzepa
 
[OWASP Poland Day] Application security - daily questions & answers
[OWASP Poland Day] Application security - daily questions & answers[OWASP Poland Day] Application security - daily questions & answers
[OWASP Poland Day] Application security - daily questions & answersOWASP
 

What's hot (6)

Pen-testing is Dead?
Pen-testing is Dead?Pen-testing is Dead?
Pen-testing is Dead?
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!
 
Mc physics colloquium2018-03-30.-handouts
Mc physics colloquium2018-03-30.-handoutsMc physics colloquium2018-03-30.-handouts
Mc physics colloquium2018-03-30.-handouts
 
Wordpress Plugins Scanner
Wordpress Plugins ScannerWordpress Plugins Scanner
Wordpress Plugins Scanner
 
Owasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdOwasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opd
 
[OWASP Poland Day] Application security - daily questions & answers
[OWASP Poland Day] Application security - daily questions & answers[OWASP Poland Day] Application security - daily questions & answers
[OWASP Poland Day] Application security - daily questions & answers
 

Similar to Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter

The art of android hacking by Abhinav Mishra (0ctac0der)
The art of  android hacking by Abhinav Mishra (0ctac0der)The art of  android hacking by Abhinav Mishra (0ctac0der)
The art of android hacking by Abhinav Mishra (0ctac0der)OWASP Delhi
 
Xamarin.android memory management gotchas
Xamarin.android memory management gotchasXamarin.android memory management gotchas
Xamarin.android memory management gotchasAlec Tucker
 
Android Tamer (Anant Shrivastava)
Android Tamer (Anant Shrivastava)Android Tamer (Anant Shrivastava)
Android Tamer (Anant Shrivastava)ClubHack
 
MobSecCon 2015 - Burning Marshmallows
MobSecCon 2015 - Burning Marshmallows MobSecCon 2015 - Burning Marshmallows
MobSecCon 2015 - Burning Marshmallows Ron Munitz
 
Getting started with hacking android & i os apps tools, techniques and re...
Getting started with hacking android & i os apps tools, techniques and re...Getting started with hacking android & i os apps tools, techniques and re...
Getting started with hacking android & i os apps tools, techniques and re...n|u - The Open Security Community
 
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesOWASP Delhi
 
Embedded Android Workshop with Nougat
Embedded Android Workshop with NougatEmbedded Android Workshop with Nougat
Embedded Android Workshop with NougatOpersys inc.
 
Embedded Android Workshop with Marshmallow
Embedded Android Workshop with MarshmallowEmbedded Android Workshop with Marshmallow
Embedded Android Workshop with MarshmallowOpersys inc.
 
Create Your First "Native" Mobile App with JavaScript + PhoneGap
Create Your First "Native" Mobile App with JavaScript + PhoneGapCreate Your First "Native" Mobile App with JavaScript + PhoneGap
Create Your First "Native" Mobile App with JavaScript + PhoneGapSteve Phillips
 
CodeMotion tel aviv 2015 - burning marshmallows
CodeMotion tel aviv 2015 - burning marshmallowsCodeMotion tel aviv 2015 - burning marshmallows
CodeMotion tel aviv 2015 - burning marshmallowsRon Munitz
 
[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security WorkshopOWASP
 
10 ways to improve your Android app performance
10 ways to improve your Android app performance10 ways to improve your Android app performance
10 ways to improve your Android app performanceBoris Farber
 
Pwning mobile apps without root or jailbreak
Pwning mobile apps without root or jailbreakPwning mobile apps without root or jailbreak
Pwning mobile apps without root or jailbreakAbraham Aranguren
 
Embedded Android Workshop with Marshmallow
Embedded Android Workshop with MarshmallowEmbedded Android Workshop with Marshmallow
Embedded Android Workshop with MarshmallowKarim Yaghmour
 
Embedded Android Workshop with Marshmallow
Embedded Android Workshop with MarshmallowEmbedded Android Workshop with Marshmallow
Embedded Android Workshop with MarshmallowOpersys inc.
 
Tools and libraries for common problems (Early Draft)
Tools and libraries for common problems (Early Draft)Tools and libraries for common problems (Early Draft)
Tools and libraries for common problems (Early Draft)rc2209
 
Embedded Android Workshop at AnDevCon VI
Embedded Android Workshop at AnDevCon VIEmbedded Android Workshop at AnDevCon VI
Embedded Android Workshop at AnDevCon VIOpersys inc.
 
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress CodingWordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress CodingAaron Saray
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing DevelopmentCTruncer
 

Similar to Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter (20)

The art of android hacking by Abhinav Mishra (0ctac0der)
The art of  android hacking by Abhinav Mishra (0ctac0der)The art of  android hacking by Abhinav Mishra (0ctac0der)
The art of android hacking by Abhinav Mishra (0ctac0der)
 
Xamarin.android memory management gotchas
Xamarin.android memory management gotchasXamarin.android memory management gotchas
Xamarin.android memory management gotchas
 
Android Tamer (Anant Shrivastava)
Android Tamer (Anant Shrivastava)Android Tamer (Anant Shrivastava)
Android Tamer (Anant Shrivastava)
 
MobSecCon 2015 - Burning Marshmallows
MobSecCon 2015 - Burning Marshmallows MobSecCon 2015 - Burning Marshmallows
MobSecCon 2015 - Burning Marshmallows
 
Getting started with hacking android & i os apps tools, techniques and re...
Getting started with hacking android & i os apps tools, techniques and re...Getting started with hacking android & i os apps tools, techniques and re...
Getting started with hacking android & i os apps tools, techniques and re...
 
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
 
Guard your Android
Guard your AndroidGuard your Android
Guard your Android
 
Embedded Android Workshop with Nougat
Embedded Android Workshop with NougatEmbedded Android Workshop with Nougat
Embedded Android Workshop with Nougat
 
Embedded Android Workshop with Marshmallow
Embedded Android Workshop with MarshmallowEmbedded Android Workshop with Marshmallow
Embedded Android Workshop with Marshmallow
 
Create Your First "Native" Mobile App with JavaScript + PhoneGap
Create Your First "Native" Mobile App with JavaScript + PhoneGapCreate Your First "Native" Mobile App with JavaScript + PhoneGap
Create Your First "Native" Mobile App with JavaScript + PhoneGap
 
CodeMotion tel aviv 2015 - burning marshmallows
CodeMotion tel aviv 2015 - burning marshmallowsCodeMotion tel aviv 2015 - burning marshmallows
CodeMotion tel aviv 2015 - burning marshmallows
 
[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop
 
10 ways to improve your Android app performance
10 ways to improve your Android app performance10 ways to improve your Android app performance
10 ways to improve your Android app performance
 
Pwning mobile apps without root or jailbreak
Pwning mobile apps without root or jailbreakPwning mobile apps without root or jailbreak
Pwning mobile apps without root or jailbreak
 
Embedded Android Workshop with Marshmallow
Embedded Android Workshop with MarshmallowEmbedded Android Workshop with Marshmallow
Embedded Android Workshop with Marshmallow
 
Embedded Android Workshop with Marshmallow
Embedded Android Workshop with MarshmallowEmbedded Android Workshop with Marshmallow
Embedded Android Workshop with Marshmallow
 
Tools and libraries for common problems (Early Draft)
Tools and libraries for common problems (Early Draft)Tools and libraries for common problems (Early Draft)
Tools and libraries for common problems (Early Draft)
 
Embedded Android Workshop at AnDevCon VI
Embedded Android Workshop at AnDevCon VIEmbedded Android Workshop at AnDevCon VI
Embedded Android Workshop at AnDevCon VI
 
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress CodingWordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing Development
 

Recently uploaded

Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 

Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter

  • 1. Android "Fight Club" In pursuit of “Appiness” “The things you own end up owning you.”
  • 2. Ice breaking session ● Your Name ● Experience with android | android hacking ● Something cool about yourself. ● Have you seen “Fight Club (1999)” ? ● C:Usersabhinav>whoami ○ Abhinav Mishra | 0ctac0der | Freelancer | Bug Hunter | Penetration Tester ● Why is the session named “Fight Club”? ● What are you expecting & what I am going to tell here….. Disclaimer: Some images and quotes have been used which are movie material taken from google.
  • 3. Rules of the fight club 1. You do talk about the “Fight Club” 2. If it’s your first day @fightclub, you have to ask questions…. A lot of questions 3. If someone asks something, you either listen to the answer or answer it 4. Only one question at a time 5. The discussion will go on as long as needed 6. You can ask a question at any time 7. No iOS, no apple 8. If you haven’t seen fight club, you will watch it today
  • 4. Where should we start? ● Let’s talk a bit about android ○ Architecture: Who remembers what ? ○ Privilege and permissions ○ Applications and issues you know about ● Whats tools to use? ○ ADB & SDK ○ Dex2jar ○ JDGUI ○ AVD ○ Drozer ○ QARK ○ Any more ????
  • 5. Building a “coliseum” What we need? 1. Android studio with updated SDK and AVD 2. Dex2Jar, Java decompiler, apktool, burp suite, java debugger 3. Drozer 4. Automated analyzers 5. QARK , Run time analyzer 6. May be a lot more….. So, I decided to help you all. This is what I did: Ubuntu → install apps → update sdk → create AVD → setup everything → Droider
  • 6. What are we going to do next ● Create your lab: ○ Minimum: Android SDK, emulator, ADB, drozer, dex2jar, jdgui, apktool | Or AppUse ● Choose your target app ○ Suggestions: Herd Financials or Four goats. Link ○ Need more adventure? Choose bug bounty apps: Coinbase, Ola Cabs, Dropbox, LastPass ● Let’s hack it ○ Static analysis ○ Dynamic analysis ○ Looking for some common vulnerabilities ● Earning money the Gangsta style
  • 7. Take your time and collect your breath (Break Time) If you are failing, remember:
  • 8. Are you ready? “It's only after we've lost everything that we're free to do anything.” Need help? Ask your Self If the problem got solved Problem persists Ask the guy next to you (and if its a girl. Your life rocks dude) Still Stuck?
  • 9. Because “Why” is also more important than “How” ● Android holds the biggest market share in mobile operating system. ● Google play has more than 48 billion app installs. ● Your android device has: ○ Personal Info, Credit card details, all social accounts, chats, financial details, PIN, OTP … ● One malicious application in your phone … and you are gone. ● A android application vulnerability may leak critical information ● Security of android app is vital for the business ● Android apps are less secure than web, hence apps are the prime target ● Free apps can lead to huge monetary loss. ● Bug Bounty earnings, secure app development
  • 10. Now we will talk about “How” ● Static analysis of android application ○ Looking into the apk file for info leakage, hidden accounts, confidential data ○ Local storage of user/application data ○ Reverse engineering the application ○ Binary Protections, backup info leakage, application signature, crypto issues, data leakage ● Dynamic analysis of the android application ○ Run time analysis ○ Application components: Activities, Broadcast receivers, services, content providers ○ Application data capture and analysis ○ Web based vulnerabilities
  • 11. Static Analysis - Part 1 ● APK → apktool → read AndroidManifest.xml → permissions, components ○ Command used: $apktool d application_file_name ● APK → Un-archive → classes.dex to classes.dex.jar → read java code ○ Command used: $dex2jar classes.dex ● SMALI files → read the code for confidential data ● Tool? Mobilizer.py ● Application signatures and decompilation ● Binary protection ● Debuggable and Backup enabled applications
  • 12. Static Analysis - Part 2 ● Installing app in the emulator ○ $adb install apk_full_name ● Inspecting the application local storage. ○ $adb shell ○ $ ls -la ○ $ cd data/data/package_name/ ● Insecure storage of confidential data ● Logcat and android monitor ● Memory dumps ● Unintended Data leakage ● Crypto issues
  • 13. Tea Break Time In the meantime, for iOS lovers
  • 14. Dynamic Analysis - Part 1 Drozer Analysis: ● Drozer console connect: $drozer console connect ● Drozer attack surface: $run app.package.attacksurface ● Exploiting application components ○ Exported activities ○ Exported Broadcast receivers ○ Exported services ○ Exported content providers
  • 15. Dynamic Analysis - Part 2 ● SSL pinning in applications and bypass ● Setting up proxy on an emulator/device ● Capturing the application traffic ● Web related attacks and testing ○ Authorization and authentication ○ Improper session management ○ Client side injection
  • 16. Dynamic Analysis - Part 3 ● Fuzzing android applications ● Run time code executions ● Insufficient Transport layer protection ● Logical vulnerabilities ● Insufficient server side controls
  • 17. Common vulnerabilities and finding them ● Insecure storage ○ Who will answer this? ● Insufficient transport layer protection ○ How to find this in any applications. Coolest answer will get a prize. ● Insecure application components ○ Give me three examples. ● Binary protection ○ Anyone got this? What did you do?
  • 18. Some common solutions ● Installing Google play on emulator: Link ● Setting up burp proxy on emulator/device: Link ● Installing Burp certificate on android device: Link ● Bypassing SSL pinning on android: Link Scanner and tool tutorials to watch ● QARK: Android App Exploit and SCA Tool - AppSecUSA 2015 : Link ● MobSF: Security Framework for Mobile Application Testing: Link ● Androbugs : An Android Application Security Vulnerability Scanner: Link
  • 19. Questions | Grudges | Suggestions | Compliments Thanks Guys.