SlideShare a Scribd company logo
./ABOUT ME
• MOHAMMED ADAM
• INFORMATION SECURITY RESEARCHER
• SECURITY CONSULTANT AT CROSSBOW LABS
• FOSS ACTIVIST IN VGLUG (VILUPPURAM GNU/LINUX USERS GROUP)
• ACKNOWLEDGED BY TOP 50+ COMPANIES LIKE OPPO, NOKIA,
HONEYWELL, MCAFEE, VIRUS TOTAL, MASTERCARD, BITDEFENDER,
DELL TECHNOLOGIES, ASUS, INTEL, DUCKDUCKGO, CARBON BLACK
ETC IN BUG BOUNTIES.
./AGENDA
• INTRODUCTION TO ANDROID PENETRATION TESTING
• REQUIREMENTS & TOOLS
• STATIC ANALYSIS - AUTOMATION & MANUAL TESTING
• DYNAMIC ANALYSIS - AUTOMATION & MANUAL TESTING
• DISCUSSION ON OWASP TOP 10 MOBILE 2016 VULNERABILITIES
ANDROID INTERNALS
• BASED ON LINUX KERNEL
• LATEST VERSION - ANDROID PIE
• ANDROID Q 10.0 ON THE WAY
• APPLICATION RUNS THROUGH DALVIK VM (DALVIK VIRTUAL
MACHINE)
• DALVIK VM RUNS EXECUTABLE FILES LIKE DEX (DALVIK
EXECUTABLE) OR APK FILES
• APK FILES ARE ZIPPED CONTENT OF RESOURCES, SIGNATURES,
CLASSES.DEX AND ANDROID MANIFEST.XML FILE.
ANDROID SECURITY MODEL
• APPLICATION ARE SANDBOXED (RUNS WITH DIFFERENT UID & GID)
• ZYGOTE SPAWNS A NEW PROCESS FOR EACH APPLICATION
• EACH APPLICATION RUNS WITH A SEPARATE INSTANCE OF DALVIK VM
• SPECIAL PERMISSIONS ARE PROVIDED TO ACCESS HARDWARE API'S
• PERMISSIONS ARE MENTIONED IN ANDROID MANIFEST.XML FILE.
ANDROID APPLICATION .APK
• JUST AN ARCHIVE !
• WRITTEN MAINLY IN JAVA & XML
• MULTIPLE ENTRY POINTS, SUCH AS ACTIVITY, SERVICES, INTENTS,
CONTENT PROVIDERS, ETC.
REQUIREMENTS & TOOLS
• Android Tamer- https://androidtamer.com/
• Genymotion - https://www.genymotion.com/fun-zone/
WHAT IS ADB ?
• ANDROID DEBUG BRIDGE (ADB) IS A COMMAND LINE TOOL THAT LETS YOU
COMMUNICATE WITH AN EMULATOR OR CONNECTED ANDROID DEVICE.
• ADB DEBUGGING - ADB DEVICES - ADB FORWARD - ADB KILL-SERVER
• WIRELESS - ADB CONNECT - ADB USB
• PACKAGE MANAGER - ADB INSTALL - ADB UNINSTALL- ADB SHELL PM LIST
PACKAGES - ADB SHELL PM PATH - ADB SHELL PM CLEAR
• NETWORK - ADB SHELL NETSTAT- ADB SHELL PING - ADB SHELL NETCFG - ADB
SHELL IP
• LOGCAT - ADB LOGCAT -ADB SHELL DUMPSYS - ADB SHELL DUMPSTATE
• REFERENCES - HTTP://ADBSHELL.COM/
STATIC ANALYSIS - MANUAL TESTING• REVERSE ENGINEERING ANDROID APPLICATIONS
• THE UNZIP UTILITY CAN BE USED TO EXTRACT FILES THAT ARE
STORED INSIDE THE APK.
APKTOOL
• APKTOOL - A TOOL FOR REVERSE ENGINEERING 3RD PARTY,
CLOSED, BINARY ANDROID APPS. IT CAN DECODE
RESOURCES TO NEARLY ORIGINAL FORM AND REBUILD
THEM AFTER MAKING SOME MODIFICATIONS.
• DISASSEMBLING ANDROID APK FILE
APKTOOL D <APK FILE>
EVERY APK CONTAINS
THE FOLLOWING FILES:
• ANDROIDMANIFEST.XML -
DEFINES THE PERMISSIONS OF
THE APPLICATION
• CLASSES.DEX - CONTAINS ALL
THE JAVA CLASS FILES
• RESOURCES.ARSC - CONTAINS
ALL THE META-INFORMATION
ABOUT THE RESOURCES AND
NODES
SECURITY GUIDELINES FOR ANDROID MANIFEST.XML
CAN THESE PERMISSION BE BYPASSED ?
ANDROID
MANIFEST.XML
OMG!
• ACTIVITIES, SERVICES, RECEIVERS
SHOULD NOT BE EXPORTED OR ELSE YOU
CAN BYPASS THOSE ACTIVITIES!
UPLOADING A SENSITIVE FILES FROM SD-CARD TO REMOTE SERVER WITHOUT ANY
PERMISSION !
ANDROID MANIFEST.XML OMG!
• ANDROID:EXPORTED="TRUE" IN <PROVIDER> WILL TURN INTO A
NIGHTMARE!
• BTW BY DEFAULT IT IS "TRUE" IF EITHER ANDROID:MINSDKVERSION
OR ANDROID:TARGETSDKVERSION TO "16" OR LOWER.
• FOR APPLICATIONS THAT SET EITHER OF THESE ATTRIBUTES TO "17"
OR HIGHER, THE DEFAULT IS "FALSE"
DEBUG MODE
• THE DEBUG TAG DEFINES WHETHER THE APPLICATION CAN BE
DEBUGGED OR NOT. IF THE APPLICATION CAN BE DEBUGGED THEN IT
CAN PROVIDE PLENTY OF INFORMATION TO AN ATTACKER.
<APPLICATION
ANDROID:DEBUGGABLE="FALSE"
</APPLICATION>
BACKUP FLAG
• THIS SETTING DEFINES WHETHER APPLICATION DATA CAN BE BACKED
UP AND RESTORED BY A USER WHO HAS ENABLED USB DEBUGGING.
THEREFORE APPLICATIONS THAT HANDLE AND STORE SENSITIVE
INFORMATION SUCH AS CARD DETAILS, PASSWORDS ETC.
<APPLICATION
ANDROID:ALLOWBACKUP="FALSE"
</APPLICATION>
EXTERNAL STORAGE
• APPLICATIONS THAT HAVE THE PERMISSION TO COPY DATA TO
EXTERNAL STORAGE SHOULD BE REVIEWED TO ENSURE THAT NO
SENSITIVE INFORMATION IS STORED.
• <USES-PERMISSION
ANDROID:NAME="ANDROID.PERMISSION.WRITE_EXTERNAL_STORAGE"/>
ANDROID:PROTECTIONLEVEL
• THE ANDROID:PROTECTIONLEVEL ATTRIBUTE DEFINES THE PROCEDURE THAT THE SYSTEM SHOULD
FOLLOW BEFORE GRANTS THE PERMISSION TO THE APPLICATION THAT HAS REQUESTED IT. THERE
ARE FOUR VALUES THAT CAN BE USED WITH THIS ATTRIBUTE:
• NORMAL – DANGEROUS – SIGNATURE – SIGNATURE OR SYSTEM
• ALL THE PERMISSIONS THAT THE APPLICATION REQUESTS SHOULD BE REVIEWED TO ENSURE THAT
THEY DON’T INTRODUCE A SECURITY RISK.
<PERMISSION>
ANDROID:PROTECTIONLEVEL="SIGNATURE"
</PERMISSION>
INTENTS
• INTENTS CAN BE USED TO LAUNCH AN ACTIVITY, TO SEND IT TO ANY
INTERESTED BROADCAST RECEIVER COMPONENTS, AND TO
COMMUNICATE WITH A BACKGROUND SERVICE. INTENTS MESSAGES
SHOULD BE REVIEWED TO ENSURE THAT THEY DOESN’T CONTAIN ANY
SENSITIVE INFORMATION THAT COULD BE INTERCEPTED.
<INTENT-FILTER>
<ACTION ANDROID:NAME="STRING" />
<CATEGORY ANDROID:NAME="STRING" />
</INTENT-FILTER>
CLASSES DEX
• THE CLASSES.DEX
FILE CONTAINS ALL
THE JAVA CLASSES
OF THE APPLICATION
AND IT CAN BE
DISASSEMBLED WITH
BAKSMALI TOOL TO
RETRIEVE THE JAVA
SOURCE CODE.
CONVERT
CLASSES.DEX
FILES TO JAR
• TO DECOMPILE CLASSES.DEX FILE
> D2J-DEX2JAR CLASSES.DEX
TO READ JAR FILE
– USE JDGUI
• IN JDGUI, FILE->
OPEN THE
FILE/DIRECTORY
WHERE JAR FILE IS
PRESENTED
ANDROID WEBVIEW VULNERABILITIES
• WEBVIEWS ARE USED IN ANDROID APPLICATIONS TO LOAD CONTENT
AND HTML PAGES WITHIN THE APPLICATION. DUE TO THIS
FUNCTIONALITY THE IMPLEMENTATION OF WEBVIEW IT MUST BE
SECURE IN ORDER NOT TO INTRODUCE THE APPLICATION TO GREAT
RISK.
LOADING CLEAR-TEXT CONTENT
• IF WEBVIEW IS ALLOWING TO LOAD CLEAR-TEXT CONTENT FROM THE
INTERNET THEN IT WOULD BE OPEN TO VARIOUS FORMS OF ATTACK
SUCH AS MITM.
• MYWEBVIEW.LOADURL("HTTP://WWW.DROIDSEC.ORG/TESTS/ADDJSIF/");
SSL ERROR HANDLING
• THE CODE BELOW INSTRUCTS THE WEBVIEW CLIENT TO PROCEED WHEN AN SSL ERROR OCCUR. THIS
MEANS THAT THE APPLICATION IS VULNERABLE TO MITM ATTACKS AS IT COULD ALLOW AN
ATTACKER TO READ OR MODIFY CONTENT THAT IS DISPLAYED TO THE USER SINCE ANY CERTIFICATE
WOULD BE ACCEPTED BY THE APPLICATION.
@OVERRIDE
PUBLIC VOID ONRECEIVEDSSLERROR(WEBVIEW VIEW, SSLERRORHANDLER HANDLER,
SSLERROR ERROR)
{
HANDLER.PROCEED();
}
JAVASCRIPT ENABLED
• ALLOWING JAVASCRIPT CONTENT TO BE EXECUTED WITHIN THE
APPLICATION VIA WEBVIEW MIGHT GIVE THE OPPORTUNITY TO AN
ATTACKER TO EXECUTE ARBITRARY JAVASCRIPT CODE IN ORDER TO
PERFORM MALICIOUS ACTIONS. THIS SETTING ALLOW WEBVIEW TO
EXECUTE JAVASCRIPT CODE.
WEBSETTINGS WEBSETTINGS = MYWEBVIEW.GETSETTINGS();
WEBSETTINGS.SETJAVASCRIPTENABLED(TRUE);
ACCESSING LOCAL RESOURCES
• IF THE WEBVIEW IS ALLOWING TO ACCESS CONTENT FROM OTHER
APPLICATIONS THAT EXIST ON THE SAME DEVICE THEN IT COULD BE
POSSIBLE FOR AN ATTACKER TO CREATE A MALICIOUS HTML FILE
THAT COULD BE INJECTED INSIDE THE TARGET APPLICATION
THROUGH THE USE FILE:SCHEME. IN ORDER FOR THIS MALICIOUS FILE
TO BE LOADED NEEDS TO HAVE WORLD READABLE PERMISSIONS.
ANDROID CODING BEST PRACTICES
• FOLLOW -> HTTPS://DEVELOPER.ANDROID.COM/GUIDE/PRACTICES/COMPATIBILITY
• TOP 10 MOBILE RISKS OWASP 2016 –
HTTPS://WWW.OWASP.ORG/INDEX.PHP/MOBILE_TOP_10_2016-TOP_10
• HTTPS://WIKI.SEI.CMU.EDU/CONFLUENCE/DISPLAY/ANDROID/DRD02-
J.+DO+NOT+ALLOW+WEBVIEW+TO+ACCESS+SENSITIVE+LOCAL+RESOURCE+THROU
GH+FILE+SCHEME
• HTTPS://LABS.MWRINFOSECURITY.COM/BLOG/WEBVIEW-
ADDJAVASCRIPTINTERFACE-REMOTE-CODE-EXECUTION/
• HTTPS://WWW.RAPID7.COM/DB/MODULES/EXPLOIT/ANDROID/BROWSER/WEBVIEW_AD
DJAVASCRIPTINTERFACE
DYNAMIC ANALYSIS
WIDELY USED TOOLS
•BURPSUITE
•DROZER
INTERCEPTING MOBILE APP
TRAFFIC USING BURPSUITE
• TO CONFIGURE THE PROXY GO
TO SETTINGS. A SCREEN
SOMETHING LIKE THE BELOW
ONE WILL COME UP. SELECT
“MORE”.
INTERCEPTING
MOBILE APP
TRAFFIC USING
BURPSUITE
INTERCEPTION CAN BE DONE BY USING WIFI
NETWORKS AS WELL AS MOBILE NETWORKS. HERE IM
SHOWING MOBILE NETWORK
IN THE NEXT MENU, SELECT “MOBILE NETWORKS”.
INTERCEPTING MOBILE
APP TRAFFIC USING
BURPSUITE
SELECT ACCESS POINT NAMES OPTION AS
SHOWN IN THE IMAGE.
INTERCEPTING MOBILE APP TRAFFIC USING
BURPSUITE
• NO, THERE MUST BE A MOBILE NETWORK ALREADY CONFIGURED, AND
THE NAME OF THE NETWORK WILL BE “TELKILA”, AS SHOWN IN THE
IMAGE BELOW. CHOOSE THIS NETWORK.
INTERCEPTING MOBILE APP
TRAFFIC USING BURPSUITE
• PUT THE IP ADDRESS OF YOUR
INTERFACE WHERE YOU WILL BE
LISTENING THE TRAFFIC, I.E. WHERE
YOU WILL RUN BURP. DOWN TO THAT,
PUT THE PORT NUMBER ON WHICH
YOU WANT TO LISTEN. BY DEFAULT
IT’S 8080 IN BURP, BUT FEEL FREE
TO CHANGE IT, JUST MAKE SURE
YOU HAVE SAME PORT NUMBER
CONFIGURED AT BOTH END POINTS.
INTERCEPTING MOBILE
APP TRAFFIC USING
BURPSUITE
• NOW IN BURPSUITE,
GO TO THE “PROXY”
TAB, SELECT THE
“OPTIONS” TAB.
SELECT THE DEFAULT
CONFIGURED
INTERFACE, AND
CLICK ON “EDIT”.
INTERCEPTING MOBILE APP TRAFFIC USING BURPSUITE
PROXY > INTERCEPT > “INTERCEPT IS ON”
INTERCEPTING MOBILE APP
TRAFFIC USING BURPSUITE
“INTERCEPT RESPONSE BASED
ON THE FOLLOWING RULES”
SSL PINNING BYPASS
• REQUIRED TOOLS
FOR SSL PINNING
BYPASS
• ROOTED MOBILE
• SSLUNPINNING APK
• XPOSED
FRAMEWORK &
XPOSED INSTALLER
APK FOR SPECIFIC
MOBILE (DEPENDS ON
SDK)
DROZER – GAME CHANGER TOOL
FOR ANDROID APP PT
• CONNECTING DROZER TO THE MOBILE
DEVICE
• CONNECT YOUR MOBILE DEVICE TO YOUR
COMPUTER USING A USB CABLE;
• OPEN DROZER AGENT APPLICATION ON
YOUR MOBILE DEVICE AND CLICK THE ON
BUTTON FROM THE BOTTOM-RIGHT;
DROZER – CONT.
• USE ADB.EXE TO OPEN A TCP SOCKET
BETWEEN YOUR COMPUTER AND THE
SERVER EMBEDDED IN DROZER
AGENT:
• ADB.EXE FORWARD TCP:31415
TCP:31415
• GO TO THE FOLDER WHERE YOU
INSTALLED DROZER AND CONNECT
TO THE MOBILE DEVICE:
• DROZER CONSOLE CONNECT
STARTING AN ACTIVITY
FROM ANOTHER
PACKAGE
• OK, NOW WE HAVE AN
INTERACTIVE DROZER
CONSOLE. WHAT CAN WE
DO? LET’S START AN
ACTIVITY, COMMAND BY
COMMAND:
• LIST, WILL DISPLAY A LIST OF
COMMANDS AVAILABLE IN
DROZER
FIND A LIST OF PACKAGES
• RUN APP.PACKAGE.LIST -F FIREFOX TO FIND A LIST OF PACKAGES
THAT CONTAIN THE STRING “FIREFOX”; WE
FOUND ORG.MOZILLA.FIREFOX.
IDENTIFY THE ATTACK SURFACE FOR OUR
APPLICATION
• RUN APP.PACKAGE.ATTACKSURFACE ORG.MOZILLA.FIREFOX TO
IDENTIFY THE ATTACK SURFACE FOR OUR APPLICATION; WE FOUND
113 EXPORTED ACTIVITIES, 12 EXPORTED BROADCAST RECEIVERS, 8
EXPORTED CONTENT PROVIDERS AND 1 EXPORTED SERVICE; THIS IS A
GOOD EXAMPLE OF A BIG ATTACK SURFACE.
MORE INFORMATION
ABOUT A SPECIFIC
PACKAGE
INSPECT THE
MANIFEST FILE OF
A SPECIFIC
APPLICATION
LIST THE EXPORTED
ACTIVITIES
• RUN APP.ACTIVITY.INFO -A
ORG.MOZILLA.FIREFOX TO
LIST THE EXPORTED
ACTIVITIES; WE CAN SEE
THAT THERE IS AN
EXPORTED ACTIVITY
NAMED ORG.MOZILLA.FIR
EFOX.APP THAT DOES NOT
REQUIRE ANY
PERMISSION TO BE
STARTED.
LIST OF VULNERABLE ANDROID APPLICATIONS
• DAMN VULNERABLE HYBRID MOBILE APPLICATION
• ANDROID DIGITAL BANK
• DAMN INSECURE AND VULNERABLE APPLICATION
• HACKME BANK
• INSECURE BANK
• DAMN VULNERABLE ANDROID APPLICATION
• OWASP GOATDROID
• DODO VULNERABLE BANK
REFERENCES:
• HTTPS://RESOURCES.INFOSECINSTITUTE.COM/ANDROID-APPLICATION-SECURITY-TESTING-GUIDE-PART-1/
• HTTPS://RESOURCES.INFOSECINSTITUTE.COM/ANDROID-APP-SEC-TEST-GUIDE-PART-2/
• HTTPS://KING-SABRI.NET/ANDROID-HACKING-DROZER-SECURITY-ASSESSMENT-FRAMEWORK/
• HTTPS://SECURITYGRIND.COM/USING-THE-DROZER-FRAMEWORK-FOR-ANDROID-PENTESTING/
• HTTPS://PENTESTLAB.BLOG/CATEGORY/MOBILE-PENTESTING/
• HTTPS://GITHUB.COM/TANPRATHAN/MOBILEAPP-PENTEST-CHEATSHEET
• HTTPS://PENTESTLAB.BLOG/2016/11/07/LIST-OF-VULNERABLE-ANDROID-APPLICATIONS/
THANKS
https://twitter.com/iam_amdadam
https://www.linkedin.com/in/
mohammedadam24/

More Related Content

What's hot

Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
cclark_isec
 
The fundamentals of Android and iOS app security
The fundamentals of Android and iOS app securityThe fundamentals of Android and iOS app security
The fundamentals of Android and iOS app security
NowSecure
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed Adam
Mohammed Adam
 
Owasp mobile top 10
Owasp mobile top 10Owasp mobile top 10
Owasp mobile top 10
Pawel Rzepa
 
Mobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppMobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android App
Abhilash Venkata
 
Hacking and securing ios applications
Hacking and securing ios applicationsHacking and securing ios applications
Hacking and securing ios applicationsSatish b
 
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
Mobile security part 1(Android Apps Pentesting)- Romansh yadavMobile security part 1(Android Apps Pentesting)- Romansh yadav
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
Romansh Yadav
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
Ajin Abraham
 
Android Security & Penetration Testing
Android Security & Penetration TestingAndroid Security & Penetration Testing
Android Security & Penetration Testing
Subho Halder
 
Android Penetration testing - Day 2
 Android Penetration testing - Day 2 Android Penetration testing - Day 2
Android Penetration testing - Day 2
Mohammed Adam
 
Android security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh OjhaAndroid security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh Ojha
Yogesh Ojha
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017
TecsyntSolutions
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
Ammar WK
 
Hacking Android OS
Hacking Android OSHacking Android OS
Hacking Android OS
Jimmy Software
 
Pentesting ReST API
Pentesting ReST APIPentesting ReST API
Pentesting ReST API
Nutan Kumar Panda
 
Android security
Android securityAndroid security
Android security
Mobile Rtpl
 
API Security Best Practices and Guidelines
API Security Best Practices and GuidelinesAPI Security Best Practices and Guidelines
API Security Best Practices and Guidelines
WSO2
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
Michael Furman
 

What's hot (20)

Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
The fundamentals of Android and iOS app security
The fundamentals of Android and iOS app securityThe fundamentals of Android and iOS app security
The fundamentals of Android and iOS app security
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed Adam
 
Owasp mobile top 10
Owasp mobile top 10Owasp mobile top 10
Owasp mobile top 10
 
Mobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppMobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android App
 
Mobile App Security Testing -2
Mobile App Security Testing -2Mobile App Security Testing -2
Mobile App Security Testing -2
 
Hacking and securing ios applications
Hacking and securing ios applicationsHacking and securing ios applications
Hacking and securing ios applications
 
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
Mobile security part 1(Android Apps Pentesting)- Romansh yadavMobile security part 1(Android Apps Pentesting)- Romansh yadav
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
 
Android Security & Penetration Testing
Android Security & Penetration TestingAndroid Security & Penetration Testing
Android Security & Penetration Testing
 
Android Penetration testing - Day 2
 Android Penetration testing - Day 2 Android Penetration testing - Day 2
Android Penetration testing - Day 2
 
Android security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh OjhaAndroid security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh Ojha
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
 
Hacking Android OS
Hacking Android OSHacking Android OS
Hacking Android OS
 
Pentesting ReST API
Pentesting ReST APIPentesting ReST API
Pentesting ReST API
 
Android security
Android securityAndroid security
Android security
 
API Security Best Practices and Guidelines
API Security Best Practices and GuidelinesAPI Security Best Practices and Guidelines
API Security Best Practices and Guidelines
 
OWASP Top Ten
OWASP Top TenOWASP Top Ten
OWASP Top Ten
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 

Similar to Android Pentesting

Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Ajin Abraham
 
(Pdf) yury chemerkin _ath_con_2013
(Pdf) yury chemerkin _ath_con_2013(Pdf) yury chemerkin _ath_con_2013
(Pdf) yury chemerkin _ath_con_2013STO STRATEGY
 
From ci to cd - LavaJug 2012
From ci to cd  - LavaJug 2012From ci to cd  - LavaJug 2012
From ci to cd - LavaJug 2012Henri Gomez
 
Hacking mobile apps
Hacking mobile appsHacking mobile apps
Hacking mobile apps
kunwaratul hax0r
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
Philippe Gamache
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
Philippe Gamache
 
Best online js training institute in chandigarh and
Best  online   js  training institute  in chandigarh  andBest  online   js  training institute  in chandigarh  and
Best online js training institute in chandigarh and
shubhamrana767862
 
Shanghai Breakout: Access Management with Aruba ClearPass
Shanghai Breakout: Access Management with Aruba ClearPassShanghai Breakout: Access Management with Aruba ClearPass
Shanghai Breakout: Access Management with Aruba ClearPass
Aruba, a Hewlett Packard Enterprise company
 
Primend praktiline konverents - Samsung Cloud. Management. Security
Primend praktiline konverents - Samsung Cloud. Management. SecurityPrimend praktiline konverents - Samsung Cloud. Management. Security
Primend praktiline konverents - Samsung Cloud. Management. Security
Primend
 
(Pdf) yury chemerkin _confidence_2013
(Pdf) yury chemerkin _confidence_2013(Pdf) yury chemerkin _confidence_2013
(Pdf) yury chemerkin _confidence_2013STO STRATEGY
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
iphonepentest
 
Brocade vADC Portfolio Overview 2016
Brocade vADC Portfolio Overview 2016Brocade vADC Portfolio Overview 2016
Brocade vADC Portfolio Overview 2016
Scott Sims
 
Android Penetration Testing - Day 3
Android Penetration Testing - Day 3Android Penetration Testing - Day 3
Android Penetration Testing - Day 3
Mohammed Adam
 
Best online js training institute in chandigarh and converted
Best  online   js  training institute  in chandigarh  and convertedBest  online   js  training institute  in chandigarh  and converted
Best online js training institute in chandigarh and converted
shubhamrana767862
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
Blueinfy Solutions
 
Security as a top of mind issue for mobile application development
Security as a top of mind issue for mobile application developmentSecurity as a top of mind issue for mobile application development
Security as a top of mind issue for mobile application development
Ștefan Popa
 
cloud basics.pptx
cloud basics.pptxcloud basics.pptx
cloud basics.pptx
SanthoshMuniswami
 
AWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceAWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and Compliance
Gaurav "GP" Pal
 
Flume & FluentD (ETL Comparison)
Flume & FluentD (ETL Comparison)Flume & FluentD (ETL Comparison)
Flume & FluentD (ETL Comparison)
David V.P.
 
21st Docker Switzerland Meetup - ISTIO
21st Docker Switzerland Meetup - ISTIO21st Docker Switzerland Meetup - ISTIO
21st Docker Switzerland Meetup - ISTIO
Niklaus Hirt
 

Similar to Android Pentesting (20)

Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
 
(Pdf) yury chemerkin _ath_con_2013
(Pdf) yury chemerkin _ath_con_2013(Pdf) yury chemerkin _ath_con_2013
(Pdf) yury chemerkin _ath_con_2013
 
From ci to cd - LavaJug 2012
From ci to cd  - LavaJug 2012From ci to cd  - LavaJug 2012
From ci to cd - LavaJug 2012
 
Hacking mobile apps
Hacking mobile appsHacking mobile apps
Hacking mobile apps
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
 
Best online js training institute in chandigarh and
Best  online   js  training institute  in chandigarh  andBest  online   js  training institute  in chandigarh  and
Best online js training institute in chandigarh and
 
Shanghai Breakout: Access Management with Aruba ClearPass
Shanghai Breakout: Access Management with Aruba ClearPassShanghai Breakout: Access Management with Aruba ClearPass
Shanghai Breakout: Access Management with Aruba ClearPass
 
Primend praktiline konverents - Samsung Cloud. Management. Security
Primend praktiline konverents - Samsung Cloud. Management. SecurityPrimend praktiline konverents - Samsung Cloud. Management. Security
Primend praktiline konverents - Samsung Cloud. Management. Security
 
(Pdf) yury chemerkin _confidence_2013
(Pdf) yury chemerkin _confidence_2013(Pdf) yury chemerkin _confidence_2013
(Pdf) yury chemerkin _confidence_2013
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 
Brocade vADC Portfolio Overview 2016
Brocade vADC Portfolio Overview 2016Brocade vADC Portfolio Overview 2016
Brocade vADC Portfolio Overview 2016
 
Android Penetration Testing - Day 3
Android Penetration Testing - Day 3Android Penetration Testing - Day 3
Android Penetration Testing - Day 3
 
Best online js training institute in chandigarh and converted
Best  online   js  training institute  in chandigarh  and convertedBest  online   js  training institute  in chandigarh  and converted
Best online js training institute in chandigarh and converted
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
Security as a top of mind issue for mobile application development
Security as a top of mind issue for mobile application developmentSecurity as a top of mind issue for mobile application development
Security as a top of mind issue for mobile application development
 
cloud basics.pptx
cloud basics.pptxcloud basics.pptx
cloud basics.pptx
 
AWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceAWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and Compliance
 
Flume & FluentD (ETL Comparison)
Flume & FluentD (ETL Comparison)Flume & FluentD (ETL Comparison)
Flume & FluentD (ETL Comparison)
 
21st Docker Switzerland Meetup - ISTIO
21st Docker Switzerland Meetup - ISTIO21st Docker Switzerland Meetup - ISTIO
21st Docker Switzerland Meetup - ISTIO
 

More from n|u - The Open Security Community

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
n|u - The Open Security Community
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
n|u - The Open Security Community
 
Metasploit primary
Metasploit primaryMetasploit primary
Api security-testing
Api security-testingApi security-testing
Api security-testing
n|u - The Open Security Community
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
n|u - The Open Security Community
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
n|u - The Open Security Community
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
n|u - The Open Security Community
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
n|u - The Open Security Community
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
n|u - The Open Security Community
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
n|u - The Open Security Community
 
Cloud security
Cloud security Cloud security
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
n|u - The Open Security Community
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
n|u - The Open Security Community
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
n|u - The Open Security Community
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
n|u - The Open Security Community
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
n|u - The Open Security Community
 
Linux for hackers
Linux for hackersLinux for hackers
News bytes null 200314121904
News bytes null 200314121904News bytes null 200314121904
News bytes null 200314121904
n|u - The Open Security Community
 

More from n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
News bytes null 200314121904
News bytes null 200314121904News bytes null 200314121904
News bytes null 200314121904
 

Recently uploaded

Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf
CarlosHernanMontoyab2
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
vaibhavrinwa19
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
timhan337
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
DhatriParmar
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
camakaiclarkmusic
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
BhavyaRajput3
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
Nguyen Thanh Tu Collection
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Po-Chuan Chen
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 

Recently uploaded (20)

Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 

Android Pentesting

  • 1.
  • 2. ./ABOUT ME • MOHAMMED ADAM • INFORMATION SECURITY RESEARCHER • SECURITY CONSULTANT AT CROSSBOW LABS • FOSS ACTIVIST IN VGLUG (VILUPPURAM GNU/LINUX USERS GROUP) • ACKNOWLEDGED BY TOP 50+ COMPANIES LIKE OPPO, NOKIA, HONEYWELL, MCAFEE, VIRUS TOTAL, MASTERCARD, BITDEFENDER, DELL TECHNOLOGIES, ASUS, INTEL, DUCKDUCKGO, CARBON BLACK ETC IN BUG BOUNTIES.
  • 3. ./AGENDA • INTRODUCTION TO ANDROID PENETRATION TESTING • REQUIREMENTS & TOOLS • STATIC ANALYSIS - AUTOMATION & MANUAL TESTING • DYNAMIC ANALYSIS - AUTOMATION & MANUAL TESTING • DISCUSSION ON OWASP TOP 10 MOBILE 2016 VULNERABILITIES
  • 4. ANDROID INTERNALS • BASED ON LINUX KERNEL • LATEST VERSION - ANDROID PIE • ANDROID Q 10.0 ON THE WAY • APPLICATION RUNS THROUGH DALVIK VM (DALVIK VIRTUAL MACHINE) • DALVIK VM RUNS EXECUTABLE FILES LIKE DEX (DALVIK EXECUTABLE) OR APK FILES • APK FILES ARE ZIPPED CONTENT OF RESOURCES, SIGNATURES, CLASSES.DEX AND ANDROID MANIFEST.XML FILE.
  • 5. ANDROID SECURITY MODEL • APPLICATION ARE SANDBOXED (RUNS WITH DIFFERENT UID & GID) • ZYGOTE SPAWNS A NEW PROCESS FOR EACH APPLICATION • EACH APPLICATION RUNS WITH A SEPARATE INSTANCE OF DALVIK VM • SPECIAL PERMISSIONS ARE PROVIDED TO ACCESS HARDWARE API'S • PERMISSIONS ARE MENTIONED IN ANDROID MANIFEST.XML FILE.
  • 6. ANDROID APPLICATION .APK • JUST AN ARCHIVE ! • WRITTEN MAINLY IN JAVA & XML • MULTIPLE ENTRY POINTS, SUCH AS ACTIVITY, SERVICES, INTENTS, CONTENT PROVIDERS, ETC.
  • 7. REQUIREMENTS & TOOLS • Android Tamer- https://androidtamer.com/ • Genymotion - https://www.genymotion.com/fun-zone/
  • 8.
  • 9. WHAT IS ADB ? • ANDROID DEBUG BRIDGE (ADB) IS A COMMAND LINE TOOL THAT LETS YOU COMMUNICATE WITH AN EMULATOR OR CONNECTED ANDROID DEVICE. • ADB DEBUGGING - ADB DEVICES - ADB FORWARD - ADB KILL-SERVER • WIRELESS - ADB CONNECT - ADB USB • PACKAGE MANAGER - ADB INSTALL - ADB UNINSTALL- ADB SHELL PM LIST PACKAGES - ADB SHELL PM PATH - ADB SHELL PM CLEAR • NETWORK - ADB SHELL NETSTAT- ADB SHELL PING - ADB SHELL NETCFG - ADB SHELL IP • LOGCAT - ADB LOGCAT -ADB SHELL DUMPSYS - ADB SHELL DUMPSTATE • REFERENCES - HTTP://ADBSHELL.COM/
  • 10. STATIC ANALYSIS - MANUAL TESTING• REVERSE ENGINEERING ANDROID APPLICATIONS • THE UNZIP UTILITY CAN BE USED TO EXTRACT FILES THAT ARE STORED INSIDE THE APK.
  • 11. APKTOOL • APKTOOL - A TOOL FOR REVERSE ENGINEERING 3RD PARTY, CLOSED, BINARY ANDROID APPS. IT CAN DECODE RESOURCES TO NEARLY ORIGINAL FORM AND REBUILD THEM AFTER MAKING SOME MODIFICATIONS. • DISASSEMBLING ANDROID APK FILE APKTOOL D <APK FILE>
  • 12. EVERY APK CONTAINS THE FOLLOWING FILES: • ANDROIDMANIFEST.XML - DEFINES THE PERMISSIONS OF THE APPLICATION • CLASSES.DEX - CONTAINS ALL THE JAVA CLASS FILES • RESOURCES.ARSC - CONTAINS ALL THE META-INFORMATION ABOUT THE RESOURCES AND NODES
  • 13. SECURITY GUIDELINES FOR ANDROID MANIFEST.XML
  • 14. CAN THESE PERMISSION BE BYPASSED ?
  • 15. ANDROID MANIFEST.XML OMG! • ACTIVITIES, SERVICES, RECEIVERS SHOULD NOT BE EXPORTED OR ELSE YOU CAN BYPASS THOSE ACTIVITIES!
  • 16. UPLOADING A SENSITIVE FILES FROM SD-CARD TO REMOTE SERVER WITHOUT ANY PERMISSION !
  • 17. ANDROID MANIFEST.XML OMG! • ANDROID:EXPORTED="TRUE" IN <PROVIDER> WILL TURN INTO A NIGHTMARE! • BTW BY DEFAULT IT IS "TRUE" IF EITHER ANDROID:MINSDKVERSION OR ANDROID:TARGETSDKVERSION TO "16" OR LOWER. • FOR APPLICATIONS THAT SET EITHER OF THESE ATTRIBUTES TO "17" OR HIGHER, THE DEFAULT IS "FALSE"
  • 18. DEBUG MODE • THE DEBUG TAG DEFINES WHETHER THE APPLICATION CAN BE DEBUGGED OR NOT. IF THE APPLICATION CAN BE DEBUGGED THEN IT CAN PROVIDE PLENTY OF INFORMATION TO AN ATTACKER. <APPLICATION ANDROID:DEBUGGABLE="FALSE" </APPLICATION>
  • 19. BACKUP FLAG • THIS SETTING DEFINES WHETHER APPLICATION DATA CAN BE BACKED UP AND RESTORED BY A USER WHO HAS ENABLED USB DEBUGGING. THEREFORE APPLICATIONS THAT HANDLE AND STORE SENSITIVE INFORMATION SUCH AS CARD DETAILS, PASSWORDS ETC. <APPLICATION ANDROID:ALLOWBACKUP="FALSE" </APPLICATION>
  • 20. EXTERNAL STORAGE • APPLICATIONS THAT HAVE THE PERMISSION TO COPY DATA TO EXTERNAL STORAGE SHOULD BE REVIEWED TO ENSURE THAT NO SENSITIVE INFORMATION IS STORED. • <USES-PERMISSION ANDROID:NAME="ANDROID.PERMISSION.WRITE_EXTERNAL_STORAGE"/>
  • 21. ANDROID:PROTECTIONLEVEL • THE ANDROID:PROTECTIONLEVEL ATTRIBUTE DEFINES THE PROCEDURE THAT THE SYSTEM SHOULD FOLLOW BEFORE GRANTS THE PERMISSION TO THE APPLICATION THAT HAS REQUESTED IT. THERE ARE FOUR VALUES THAT CAN BE USED WITH THIS ATTRIBUTE: • NORMAL – DANGEROUS – SIGNATURE – SIGNATURE OR SYSTEM • ALL THE PERMISSIONS THAT THE APPLICATION REQUESTS SHOULD BE REVIEWED TO ENSURE THAT THEY DON’T INTRODUCE A SECURITY RISK. <PERMISSION> ANDROID:PROTECTIONLEVEL="SIGNATURE" </PERMISSION>
  • 22. INTENTS • INTENTS CAN BE USED TO LAUNCH AN ACTIVITY, TO SEND IT TO ANY INTERESTED BROADCAST RECEIVER COMPONENTS, AND TO COMMUNICATE WITH A BACKGROUND SERVICE. INTENTS MESSAGES SHOULD BE REVIEWED TO ENSURE THAT THEY DOESN’T CONTAIN ANY SENSITIVE INFORMATION THAT COULD BE INTERCEPTED. <INTENT-FILTER> <ACTION ANDROID:NAME="STRING" /> <CATEGORY ANDROID:NAME="STRING" /> </INTENT-FILTER>
  • 23. CLASSES DEX • THE CLASSES.DEX FILE CONTAINS ALL THE JAVA CLASSES OF THE APPLICATION AND IT CAN BE DISASSEMBLED WITH BAKSMALI TOOL TO RETRIEVE THE JAVA SOURCE CODE.
  • 24. CONVERT CLASSES.DEX FILES TO JAR • TO DECOMPILE CLASSES.DEX FILE > D2J-DEX2JAR CLASSES.DEX
  • 25. TO READ JAR FILE – USE JDGUI • IN JDGUI, FILE-> OPEN THE FILE/DIRECTORY WHERE JAR FILE IS PRESENTED
  • 26. ANDROID WEBVIEW VULNERABILITIES • WEBVIEWS ARE USED IN ANDROID APPLICATIONS TO LOAD CONTENT AND HTML PAGES WITHIN THE APPLICATION. DUE TO THIS FUNCTIONALITY THE IMPLEMENTATION OF WEBVIEW IT MUST BE SECURE IN ORDER NOT TO INTRODUCE THE APPLICATION TO GREAT RISK.
  • 27. LOADING CLEAR-TEXT CONTENT • IF WEBVIEW IS ALLOWING TO LOAD CLEAR-TEXT CONTENT FROM THE INTERNET THEN IT WOULD BE OPEN TO VARIOUS FORMS OF ATTACK SUCH AS MITM. • MYWEBVIEW.LOADURL("HTTP://WWW.DROIDSEC.ORG/TESTS/ADDJSIF/");
  • 28. SSL ERROR HANDLING • THE CODE BELOW INSTRUCTS THE WEBVIEW CLIENT TO PROCEED WHEN AN SSL ERROR OCCUR. THIS MEANS THAT THE APPLICATION IS VULNERABLE TO MITM ATTACKS AS IT COULD ALLOW AN ATTACKER TO READ OR MODIFY CONTENT THAT IS DISPLAYED TO THE USER SINCE ANY CERTIFICATE WOULD BE ACCEPTED BY THE APPLICATION. @OVERRIDE PUBLIC VOID ONRECEIVEDSSLERROR(WEBVIEW VIEW, SSLERRORHANDLER HANDLER, SSLERROR ERROR) { HANDLER.PROCEED(); }
  • 29. JAVASCRIPT ENABLED • ALLOWING JAVASCRIPT CONTENT TO BE EXECUTED WITHIN THE APPLICATION VIA WEBVIEW MIGHT GIVE THE OPPORTUNITY TO AN ATTACKER TO EXECUTE ARBITRARY JAVASCRIPT CODE IN ORDER TO PERFORM MALICIOUS ACTIONS. THIS SETTING ALLOW WEBVIEW TO EXECUTE JAVASCRIPT CODE. WEBSETTINGS WEBSETTINGS = MYWEBVIEW.GETSETTINGS(); WEBSETTINGS.SETJAVASCRIPTENABLED(TRUE);
  • 30. ACCESSING LOCAL RESOURCES • IF THE WEBVIEW IS ALLOWING TO ACCESS CONTENT FROM OTHER APPLICATIONS THAT EXIST ON THE SAME DEVICE THEN IT COULD BE POSSIBLE FOR AN ATTACKER TO CREATE A MALICIOUS HTML FILE THAT COULD BE INJECTED INSIDE THE TARGET APPLICATION THROUGH THE USE FILE:SCHEME. IN ORDER FOR THIS MALICIOUS FILE TO BE LOADED NEEDS TO HAVE WORLD READABLE PERMISSIONS.
  • 31. ANDROID CODING BEST PRACTICES • FOLLOW -> HTTPS://DEVELOPER.ANDROID.COM/GUIDE/PRACTICES/COMPATIBILITY • TOP 10 MOBILE RISKS OWASP 2016 – HTTPS://WWW.OWASP.ORG/INDEX.PHP/MOBILE_TOP_10_2016-TOP_10 • HTTPS://WIKI.SEI.CMU.EDU/CONFLUENCE/DISPLAY/ANDROID/DRD02- J.+DO+NOT+ALLOW+WEBVIEW+TO+ACCESS+SENSITIVE+LOCAL+RESOURCE+THROU GH+FILE+SCHEME • HTTPS://LABS.MWRINFOSECURITY.COM/BLOG/WEBVIEW- ADDJAVASCRIPTINTERFACE-REMOTE-CODE-EXECUTION/ • HTTPS://WWW.RAPID7.COM/DB/MODULES/EXPLOIT/ANDROID/BROWSER/WEBVIEW_AD DJAVASCRIPTINTERFACE
  • 32. DYNAMIC ANALYSIS WIDELY USED TOOLS •BURPSUITE •DROZER
  • 33. INTERCEPTING MOBILE APP TRAFFIC USING BURPSUITE • TO CONFIGURE THE PROXY GO TO SETTINGS. A SCREEN SOMETHING LIKE THE BELOW ONE WILL COME UP. SELECT “MORE”.
  • 34. INTERCEPTING MOBILE APP TRAFFIC USING BURPSUITE INTERCEPTION CAN BE DONE BY USING WIFI NETWORKS AS WELL AS MOBILE NETWORKS. HERE IM SHOWING MOBILE NETWORK IN THE NEXT MENU, SELECT “MOBILE NETWORKS”.
  • 35. INTERCEPTING MOBILE APP TRAFFIC USING BURPSUITE SELECT ACCESS POINT NAMES OPTION AS SHOWN IN THE IMAGE.
  • 36. INTERCEPTING MOBILE APP TRAFFIC USING BURPSUITE • NO, THERE MUST BE A MOBILE NETWORK ALREADY CONFIGURED, AND THE NAME OF THE NETWORK WILL BE “TELKILA”, AS SHOWN IN THE IMAGE BELOW. CHOOSE THIS NETWORK.
  • 37. INTERCEPTING MOBILE APP TRAFFIC USING BURPSUITE • PUT THE IP ADDRESS OF YOUR INTERFACE WHERE YOU WILL BE LISTENING THE TRAFFIC, I.E. WHERE YOU WILL RUN BURP. DOWN TO THAT, PUT THE PORT NUMBER ON WHICH YOU WANT TO LISTEN. BY DEFAULT IT’S 8080 IN BURP, BUT FEEL FREE TO CHANGE IT, JUST MAKE SURE YOU HAVE SAME PORT NUMBER CONFIGURED AT BOTH END POINTS.
  • 38. INTERCEPTING MOBILE APP TRAFFIC USING BURPSUITE • NOW IN BURPSUITE, GO TO THE “PROXY” TAB, SELECT THE “OPTIONS” TAB. SELECT THE DEFAULT CONFIGURED INTERFACE, AND CLICK ON “EDIT”.
  • 39. INTERCEPTING MOBILE APP TRAFFIC USING BURPSUITE PROXY > INTERCEPT > “INTERCEPT IS ON”
  • 40. INTERCEPTING MOBILE APP TRAFFIC USING BURPSUITE “INTERCEPT RESPONSE BASED ON THE FOLLOWING RULES”
  • 41. SSL PINNING BYPASS • REQUIRED TOOLS FOR SSL PINNING BYPASS • ROOTED MOBILE • SSLUNPINNING APK • XPOSED FRAMEWORK & XPOSED INSTALLER APK FOR SPECIFIC MOBILE (DEPENDS ON SDK)
  • 42. DROZER – GAME CHANGER TOOL FOR ANDROID APP PT • CONNECTING DROZER TO THE MOBILE DEVICE • CONNECT YOUR MOBILE DEVICE TO YOUR COMPUTER USING A USB CABLE; • OPEN DROZER AGENT APPLICATION ON YOUR MOBILE DEVICE AND CLICK THE ON BUTTON FROM THE BOTTOM-RIGHT;
  • 43. DROZER – CONT. • USE ADB.EXE TO OPEN A TCP SOCKET BETWEEN YOUR COMPUTER AND THE SERVER EMBEDDED IN DROZER AGENT: • ADB.EXE FORWARD TCP:31415 TCP:31415 • GO TO THE FOLDER WHERE YOU INSTALLED DROZER AND CONNECT TO THE MOBILE DEVICE: • DROZER CONSOLE CONNECT
  • 44. STARTING AN ACTIVITY FROM ANOTHER PACKAGE • OK, NOW WE HAVE AN INTERACTIVE DROZER CONSOLE. WHAT CAN WE DO? LET’S START AN ACTIVITY, COMMAND BY COMMAND: • LIST, WILL DISPLAY A LIST OF COMMANDS AVAILABLE IN DROZER
  • 45. FIND A LIST OF PACKAGES • RUN APP.PACKAGE.LIST -F FIREFOX TO FIND A LIST OF PACKAGES THAT CONTAIN THE STRING “FIREFOX”; WE FOUND ORG.MOZILLA.FIREFOX.
  • 46. IDENTIFY THE ATTACK SURFACE FOR OUR APPLICATION • RUN APP.PACKAGE.ATTACKSURFACE ORG.MOZILLA.FIREFOX TO IDENTIFY THE ATTACK SURFACE FOR OUR APPLICATION; WE FOUND 113 EXPORTED ACTIVITIES, 12 EXPORTED BROADCAST RECEIVERS, 8 EXPORTED CONTENT PROVIDERS AND 1 EXPORTED SERVICE; THIS IS A GOOD EXAMPLE OF A BIG ATTACK SURFACE.
  • 47. MORE INFORMATION ABOUT A SPECIFIC PACKAGE
  • 48. INSPECT THE MANIFEST FILE OF A SPECIFIC APPLICATION
  • 49. LIST THE EXPORTED ACTIVITIES • RUN APP.ACTIVITY.INFO -A ORG.MOZILLA.FIREFOX TO LIST THE EXPORTED ACTIVITIES; WE CAN SEE THAT THERE IS AN EXPORTED ACTIVITY NAMED ORG.MOZILLA.FIR EFOX.APP THAT DOES NOT REQUIRE ANY PERMISSION TO BE STARTED.
  • 50. LIST OF VULNERABLE ANDROID APPLICATIONS • DAMN VULNERABLE HYBRID MOBILE APPLICATION • ANDROID DIGITAL BANK • DAMN INSECURE AND VULNERABLE APPLICATION • HACKME BANK • INSECURE BANK • DAMN VULNERABLE ANDROID APPLICATION • OWASP GOATDROID • DODO VULNERABLE BANK
  • 51.
  • 52. REFERENCES: • HTTPS://RESOURCES.INFOSECINSTITUTE.COM/ANDROID-APPLICATION-SECURITY-TESTING-GUIDE-PART-1/ • HTTPS://RESOURCES.INFOSECINSTITUTE.COM/ANDROID-APP-SEC-TEST-GUIDE-PART-2/ • HTTPS://KING-SABRI.NET/ANDROID-HACKING-DROZER-SECURITY-ASSESSMENT-FRAMEWORK/ • HTTPS://SECURITYGRIND.COM/USING-THE-DROZER-FRAMEWORK-FOR-ANDROID-PENTESTING/ • HTTPS://PENTESTLAB.BLOG/CATEGORY/MOBILE-PENTESTING/ • HTTPS://GITHUB.COM/TANPRATHAN/MOBILEAPP-PENTEST-CHEATSHEET • HTTPS://PENTESTLAB.BLOG/2016/11/07/LIST-OF-VULNERABLE-ANDROID-APPLICATIONS/