SlideShare a Scribd company logo
root@:~#Hacking Mobile Apps
@kunwaratulhax0r
$ /USR/BIN/WHOAMI
Hi everyone, my name is Kunwar Atul ☺
• Yet another Appsec and DevSecOps Guy
• Break – Fix – Repeat
• Synack Red Team Member
• OWASP MASVS Hindi and DevSecOps University
Contributor
• Social media- kunwaratulhax0r
Some Statistics
• 25% of mobile apps include at least one high risk security flaw.
• 35% of mobile communications are encrypted.
• Mobile malware incidents have doubled.
• In the year 2019, there were approximately 2.6 million android apps
and 2.2 million of iOS apps available for users.
Types of Mobile Apps
Native Apps are created for
one specific platform or
operating system.
Technology Used: Native
apps are coded using a
variety of programming
languages. Some examples
include: Java, Kotlin, Python,
Swift, Objective-C, C++, and
React.
Web apps are responsive
versions of websites that can
work on any mobile device or
OS because they’re delivered
using a mobile browser.
Technology Used: Web apps
are designed using HTML5,
CSS, JavaScript, Ruby, and
similar programming
languages used for web
work.
Hybrid apps are
combinations of both native
and web apps, but wrapped
within a native app, giving it
the ability to have its own
icon or be downloaded from
an app store.
Technology Used: Hybrid
apps use a mixture of web
technologies and native APIs.
They’re developed using:
Ionic, Objective C, Swift,
HTML5, and others.
Mobile Security Threat Types
Application Based Threats:
• Malware
• Spyware
• Privacy Threats
• Vulnerable Applications
Web Based Threats:
• Phishing Scams
• Drive – By – Downloads
• Browser exploits/attacks
Physical Threats:
• Lost of Stolen Devices
Network Threats:
• Network Exploits
• Wi-Fi Sniffing
Attack Surface on Mobile Application
Why Does It Matter
Many Vulnerabilities != A Lot Of Malwares
Mobile Threat Model
Spoofing:
• Improper Session
Handling
• Social Engineering
• Malicious QR Codes
• Untrusted NFC tags or
peers
• Malicious Application
Tampering:
• Modifying Local Data
• Carrier Network Breach
• Insecure Wi-Fi Network
Repudiation:
• Missing Device
• Toll Fraud
• Malware
• Client-Side Injection
Mobile Threat Model
Information Disclosure:
• Malware
• Lost Device
• Reverse Engineering
• Backend Breach
Denial of Service:
• Crashing Apps
• Push Notifications
Flooding
• Excessive API Usage
• DDOS
Elevation of Privilege:
• Sandbox Escape
• Flawed Authentication
• Weak Authorization
• Compromised
Credentials
• Make Unauthorized
Purchases
• Push Apps Remotely
• Compromised Device
OWASP Mobile Top 10
Insecure Data Storage
Insecure Communication
Insecure Authentication
Insufficient Cryptography
Insecure Authorization
Client Code Quality
Improper Platform Usage
Code Tampering
Reverse Engineering
Extraneous Functionality
Android Architecture
Inside the apk
MYAPP.APK
ANDROIDMANIFEST.XML
META-INF/
CLASSES.DEX
LIB/
RES/
RESOURCES.ARSC/
iOS Architecture
Inside the ipa
Keychain
• Used by Apple to store passwords, certificates, tokens etc.
• SQLite Database
• Can be arbitrarily read on a jailbroken device using keychain-dumper
(https://github.com/ptoomey3/Keychain-Dumper).
Application Sandbox
• Third-party application runs as `mobile` user.
• Few applications have permission to run as `root`.
• Application can access its own files and data only.
How to Do a Lab Setup??
General Tools For Android Pentesting
• A Rooted Android Device/Emulator And
ADB Tools
• AVD, Gennymotion, NOX…
• ADB Tools
• A Web Proxy Tool
• CHARLES Proxy, Burp Suite
• Decompiling Tools
• APK TOOL
• DEX2JAR
• JD GUI
• MOBSF
Methodology
• Intercept the traffic from application to its server
• Test Server-Side Access Controls
• Privilege Escalation by manipulating Parameters
• Authentication Flaws
• Decompile the Android/iOS application
• Identify flaws in the native code
• Bypass security controls like SSL Pinning/Jailbreak/Root Detection
• Check local storage for sensitive information leakage
• In application directories
• Local Databases
• Logs
SSL Pinning
SSL Pinning is a technique that we use in the client side
to avoid man-in-the-middle attack by validating the
server certificates again even after SSL handshaking.
The developers embed (or pin) a list of trustful
certificates to the client application during development
and use them to compare against the server certificates
during runtime.
If there is a mismatch between the server and the local
copy of certificates, the connection will simply be
disrupted, and no further user data will be even sent to
that server.
Image:https://dzone.com/refcardz/securing-mobile-applications-with-cert-pinning?chapter=1
SSL Pinning Bypass Android
• Use Xposed + SSLUnpinning for bypassing the certificate, but if the super tricky SSL Pinning is implemented
then you can simply decompile the apk via apktool and change protocol from https to http, compile back
and sign, create a rule in Charles that replaces the protocol from https to http.
• Modifying and repackaging an app
• If you don’t have root or don’t want to modify the system trusted certificates, you can install the Burp
CA as a user cert and then modify the specific APK you want to MitM.
• Starting with Nougat, apps will ignore user-installed certificates by default. This is evident by looking at
logcat output when launching the app:
SSL Pinning Bypass Android
• Without a network security config, the app will only trust system CAs and will not honor the user installed
Burp certificate.
• To get around this, it involves:
• Disassembling the APK
• Adding a new XML resource to define a network security profile
• Modifying AndroidManifest.xml
• Repackaging and self-signing the APK
• Next, add a new network security config by creating
the file network_security_config.xml in the res/xml directory:
<network-security-config>
<base-config>
<trust-anchors>
<!-- Trust preinstalled CAs -->
<certificates src="system" />
<!-- Additionally trust user added
CAs -->
<certificates src="user" />
</trust-anchors>
</base-config>
</network-security-config>
General Tools For iOS Pentesting
• A Jailbroken Device
• Pangu
• Electra etc.
• A WEB PROXY TOOL
• CHARLES PROXY, BURPSUITE
• RE TOOLS
• Otool
• Clutch
• Class-dump
• IDA Pro
• Runtime Analysis
• Cycript
• iNalyzer
• Keychaindumper
• Snoopt-it
• Bypassing Jailbreak
Detection/SSL Pinning
• SSL Kill Switch 2
• iOS TrustMe
• Xcon
• Frida
• Other Tools
• PListEditor
• iTunes
• iMazing
• iExplorer
Usual Test Approach
• Obtain IPA file
• Bypass Jailbreak detection (if present)
• Bypass Certificate pinning (if present)
• Inspect HTTPS traffic
• Abuse application logic by runtime manipulation
• Check for local data storage (Cache, binary cookies, plists, databases...)
• Check for client specific bugs (SQLi, XSS)
• Other checks like logging to ASL with NSLog, application screenshots, no app
backgrounding)
Local Storage Analysis - Objection
Objection is a runtime mobile exploration toolkit, powered by Frida, built to help you
assess the security posture of your mobile applications, without needing a jailbreak.
• Python based
• Can be installed by using pip3
• Supports both iOS and Android.
• Inspect and interact with container file systems.
• Bypass SSL pinning.
• Dump keychains.
• Perform memory related tasks, such as dumping & patching.
• Explore and manipulate objects on the heap.
• For more details - https://github.com/sensepost/objection
Touch ID/Face ID
• Fingerprint/facial data is stored in the Secure Enclave which is part of the iOS device.
• The provided data is sent to the Secure Enclave and compared with the stored data
to authenticate the user.
@IBAction func startVerification(_ sender: Any) {
let myContext = LAContext()
let myLocalizedReasonString = "Verifying...."
var authError: NSError?
if myContext.canEvaluatePolicy(.deviceOwnerAuthenticationWithBiometrics, error:
&authError) {
myContext.evaluatePolicy(.deviceOwnerAuthenticationWithBiometrics,
localizedReason: myLocalizedReasonString) { (success, evaluateError) in
DispatchQueue.main.async {
if success {
self.verificationStatusLabel.text = "✅ Verification successful"
} else {
self.verificationStatusLabel.text = "❌ Verification failed"
}
}
}
}
}
Note that the application’s (SecuBank) logic was implemented in Swift:
Easy Way To
Bypass Touch
ID/Face ID
Bypassing Touch ID/Face ID
• $frida -U -l bypass.js -f biz.securing.SecuBank --no-pause
if(ObjC.available) {
console.log("Injecting...");
var hook = ObjC.classes.LAContext["- evaluatePolicy:localizedReason:reply:"];
Interceptor.attach(hook.implementation, {
onEnter: function(args) {
var block = new ObjC.Block(args[4]);
const callback = block.implementation;
block.implementation = function (error, value) {
console.log("Changing the result value to true")
const result = callback(1, null);
return result;
};
},
});
} else {
console.log("Objective-C Runtime is not available!");
}
https://medium.com/securing/bypassing-your-apps-biometric-checks-on-
ios-c2555c81a2dc
How To Do It In Right Way?
• Do not just use LAC Framework (LAContext), use it with Keychains.
• The app stores either a secret authentication token or another piece of secret data identifying the
user in the keychain. In order to authenticate to a remote service, the user must unlock the keychain
using their passphrase or fingerprint to obtain the secret data.
• A valid set of biometrics must be presented before the key is released from the Secure Enclave to
decrypt the keychain entry itself.
• See more - https://github.com/OWASP/owasp-mstg/blob/master/Document/0x06f-Testing-Local-
Authentication.md#using-keychain-services-for-local-authentication
Making Things Harder
• Obfuscation
• Root/Jailbreak Detection
• Anti Tampering
• Detection of Dynamic Instrumentation such as Frida.
• ………… Many more
Detection of Frida
• Checking for open TCP ports, by default frida-server process binds to port 27042.
• App Signatures
• Scanning Process Memory e.g. - the string "LIBFRIDA" present in all versions of frida-gadget and frida-
agent.
• See More - https://github.com/OWASP/owasp-mstg/blob/master/Document/0x05j-Testing-
Resiliency-Against-Reverse-Engineering.md#detection-methods
Where There is a
Detection, There
is a Bypass
•
•
References
• https://github.com/OWASP/owasp-mstg
• https://youtu.be/wyIx0D-M2S8
• https://youtu.be/m2h3sK7s2eQ
• https://youtu.be/8Yd1myx6BG0
• https://blog.intigriti.com/2019/03/26/bug-bytes-11-insecure-deeplinks-new-xs-techniques-and-int0x33-s-
365daysofpwn/
• https://hackerone.com/reports/401793
• https://www.nowsecure.com/blog/2019/04/05/how-to-guard-against-mobile-app-deep-link-abuse/
• https://dzone.com/articles/how-to-guard-against-mobile-app-deep-link-abuse
• https://www.tooboat.com/?p=1116
• https:// hackerone.com/reports/583987
• https://hackerone.com/reports/805073
• https:// hackerone.com/reports/401793
• https://blog.securitybreached.org/2020/02/04/exploiting-insecure-firebase-database-bugbounty/
• https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/
• https://servicenger.com/blog/mobile/android-privilege-escalation-techniques/
• http://nestedif.com/android-security/identifying-hard-coded-sensitive-values-native-library-files-12-diva-solution/
• https://manifestsecurity.com/android-application-security-part-21/
• https://blog.nviso.eu/2020/06/12/intercepting-flutter-traffic-on-ios/
At The End
Reverse Engineer
Will Always Win
Ping me for any question - @kunwaratulhax0r

More Related Content

What's hot

Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
Blueinfy Solutions
 
[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities
OWASP
 
The Ultimate Guide to Mobile API Security
The Ultimate Guide to Mobile API SecurityThe Ultimate Guide to Mobile API Security
The Ultimate Guide to Mobile API Security
Stormpath
 
Vices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Vices & Devices - How IoT & Insecure APIs Became the New Cyber BattlefrontVices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Vices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Ory Segal
 
Top 10 Web Vulnerability Scanners
Top 10 Web Vulnerability ScannersTop 10 Web Vulnerability Scanners
Top 10 Web Vulnerability Scannerswensheng wei
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
n|u - The Open Security Community
 
Android secure coding
Android secure codingAndroid secure coding
Android secure coding
Blueinfy Solutions
 
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
raj upadhyay
 
Owasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdOwasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opd
Pawel Rzepa
 
Security Testing using ZAP in SFDC
Security Testing using ZAP in SFDCSecurity Testing using ZAP in SFDC
Security Testing using ZAP in SFDC
Thinqloud
 
Web hackingtools 2015
Web hackingtools 2015Web hackingtools 2015
Web hackingtools 2015
ColdFusionConference
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentationConfiz
 
Application Security Workshop
Application Security Workshop Application Security Workshop
Application Security Workshop
Priyanka Aash
 
Step by step guide for web application security testing
Step by step guide for web application security testingStep by step guide for web application security testing
Step by step guide for web application security testing
Avyaan, Web Security Company in India
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
Ajin Abraham
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
Ajin Abraham
 
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Ajin Abraham
 
API SECURITY
API SECURITYAPI SECURITY

What's hot (18)

Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities
 
The Ultimate Guide to Mobile API Security
The Ultimate Guide to Mobile API SecurityThe Ultimate Guide to Mobile API Security
The Ultimate Guide to Mobile API Security
 
Vices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Vices & Devices - How IoT & Insecure APIs Became the New Cyber BattlefrontVices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Vices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
 
Top 10 Web Vulnerability Scanners
Top 10 Web Vulnerability ScannersTop 10 Web Vulnerability Scanners
Top 10 Web Vulnerability Scanners
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Android secure coding
Android secure codingAndroid secure coding
Android secure coding
 
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
 
Owasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdOwasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opd
 
Security Testing using ZAP in SFDC
Security Testing using ZAP in SFDCSecurity Testing using ZAP in SFDC
Security Testing using ZAP in SFDC
 
Web hackingtools 2015
Web hackingtools 2015Web hackingtools 2015
Web hackingtools 2015
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
 
Application Security Workshop
Application Security Workshop Application Security Workshop
Application Security Workshop
 
Step by step guide for web application security testing
Step by step guide for web application security testingStep by step guide for web application security testing
Step by step guide for web application security testing
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
 
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
 
API SECURITY
API SECURITYAPI SECURITY
API SECURITY
 

Similar to Hacking mobile apps

Spa Secure Coding Guide
Spa Secure Coding GuideSpa Secure Coding Guide
Spa Secure Coding Guide
Geoffrey Vandiest
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile Applications
Jerod Brennen
 
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
Lewis Ardern
 
Android lessons you won't learn in school
Android lessons you won't learn in schoolAndroid lessons you won't learn in school
Android lessons you won't learn in school
Michael Galpin
 
Android pentesting the hackers-meetup
Android pentesting the hackers-meetupAndroid pentesting the hackers-meetup
Android pentesting the hackers-meetup
kunwaratul hax0r
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
iphonepentest
 
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Ajin Abraham
 
Обмен учетными данными между iOS 8 приложениями и вебом, Константин Чернухо, ...
Обмен учетными данными между iOS 8 приложениями и вебом, Константин Чернухо, ...Обмен учетными данными между iOS 8 приложениями и вебом, Константин Чернухо, ...
Обмен учетными данными между iOS 8 приложениями и вебом, Константин Чернухо, ...
Yandex
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
Sophos Benelux
 
OWASP SF - Reviewing Modern JavaScript Applications
OWASP SF - Reviewing Modern JavaScript ApplicationsOWASP SF - Reviewing Modern JavaScript Applications
OWASP SF - Reviewing Modern JavaScript Applications
Lewis Ardern
 
Shifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environmentsShifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environments
LibbySchulze
 
iOS Application Security.pdf
iOS Application Security.pdfiOS Application Security.pdf
iOS Application Security.pdf
Ravi Aggarwal
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsJorge Orchilles
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101
OWASP
 
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Ajin Abraham
 
Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2drewz lin
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
Philippe Gamache
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
Philippe Gamache
 
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer ToolsDevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
Amazon Web Services
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Inman News
 

Similar to Hacking mobile apps (20)

Spa Secure Coding Guide
Spa Secure Coding GuideSpa Secure Coding Guide
Spa Secure Coding Guide
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile Applications
 
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
 
Android lessons you won't learn in school
Android lessons you won't learn in schoolAndroid lessons you won't learn in school
Android lessons you won't learn in school
 
Android pentesting the hackers-meetup
Android pentesting the hackers-meetupAndroid pentesting the hackers-meetup
Android pentesting the hackers-meetup
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
 
Обмен учетными данными между iOS 8 приложениями и вебом, Константин Чернухо, ...
Обмен учетными данными между iOS 8 приложениями и вебом, Константин Чернухо, ...Обмен учетными данными между iOS 8 приложениями и вебом, Константин Чернухо, ...
Обмен учетными данными между iOS 8 приложениями и вебом, Константин Чернухо, ...
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
OWASP SF - Reviewing Modern JavaScript Applications
OWASP SF - Reviewing Modern JavaScript ApplicationsOWASP SF - Reviewing Modern JavaScript Applications
OWASP SF - Reviewing Modern JavaScript Applications
 
Shifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environmentsShifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environments
 
iOS Application Security.pdf
iOS Application Security.pdfiOS Application Security.pdf
iOS Application Security.pdf
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 Apps
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101
 
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
 
Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
 
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer ToolsDevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt Cohen
 

Recently uploaded

ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 

Recently uploaded (20)

ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 

Hacking mobile apps

  • 2. $ /USR/BIN/WHOAMI Hi everyone, my name is Kunwar Atul ☺ • Yet another Appsec and DevSecOps Guy • Break – Fix – Repeat • Synack Red Team Member • OWASP MASVS Hindi and DevSecOps University Contributor • Social media- kunwaratulhax0r
  • 3. Some Statistics • 25% of mobile apps include at least one high risk security flaw. • 35% of mobile communications are encrypted. • Mobile malware incidents have doubled. • In the year 2019, there were approximately 2.6 million android apps and 2.2 million of iOS apps available for users.
  • 4. Types of Mobile Apps Native Apps are created for one specific platform or operating system. Technology Used: Native apps are coded using a variety of programming languages. Some examples include: Java, Kotlin, Python, Swift, Objective-C, C++, and React. Web apps are responsive versions of websites that can work on any mobile device or OS because they’re delivered using a mobile browser. Technology Used: Web apps are designed using HTML5, CSS, JavaScript, Ruby, and similar programming languages used for web work. Hybrid apps are combinations of both native and web apps, but wrapped within a native app, giving it the ability to have its own icon or be downloaded from an app store. Technology Used: Hybrid apps use a mixture of web technologies and native APIs. They’re developed using: Ionic, Objective C, Swift, HTML5, and others.
  • 5. Mobile Security Threat Types Application Based Threats: • Malware • Spyware • Privacy Threats • Vulnerable Applications Web Based Threats: • Phishing Scams • Drive – By – Downloads • Browser exploits/attacks Physical Threats: • Lost of Stolen Devices Network Threats: • Network Exploits • Wi-Fi Sniffing
  • 6. Attack Surface on Mobile Application
  • 7. Why Does It Matter
  • 8. Many Vulnerabilities != A Lot Of Malwares
  • 9. Mobile Threat Model Spoofing: • Improper Session Handling • Social Engineering • Malicious QR Codes • Untrusted NFC tags or peers • Malicious Application Tampering: • Modifying Local Data • Carrier Network Breach • Insecure Wi-Fi Network Repudiation: • Missing Device • Toll Fraud • Malware • Client-Side Injection
  • 10. Mobile Threat Model Information Disclosure: • Malware • Lost Device • Reverse Engineering • Backend Breach Denial of Service: • Crashing Apps • Push Notifications Flooding • Excessive API Usage • DDOS Elevation of Privilege: • Sandbox Escape • Flawed Authentication • Weak Authorization • Compromised Credentials • Make Unauthorized Purchases • Push Apps Remotely • Compromised Device
  • 11. OWASP Mobile Top 10 Insecure Data Storage Insecure Communication Insecure Authentication Insufficient Cryptography Insecure Authorization Client Code Quality Improper Platform Usage Code Tampering Reverse Engineering Extraneous Functionality
  • 16. Keychain • Used by Apple to store passwords, certificates, tokens etc. • SQLite Database • Can be arbitrarily read on a jailbroken device using keychain-dumper (https://github.com/ptoomey3/Keychain-Dumper).
  • 17. Application Sandbox • Third-party application runs as `mobile` user. • Few applications have permission to run as `root`. • Application can access its own files and data only.
  • 18. How to Do a Lab Setup??
  • 19. General Tools For Android Pentesting • A Rooted Android Device/Emulator And ADB Tools • AVD, Gennymotion, NOX… • ADB Tools • A Web Proxy Tool • CHARLES Proxy, Burp Suite • Decompiling Tools • APK TOOL • DEX2JAR • JD GUI • MOBSF
  • 20. Methodology • Intercept the traffic from application to its server • Test Server-Side Access Controls • Privilege Escalation by manipulating Parameters • Authentication Flaws • Decompile the Android/iOS application • Identify flaws in the native code • Bypass security controls like SSL Pinning/Jailbreak/Root Detection • Check local storage for sensitive information leakage • In application directories • Local Databases • Logs
  • 21. SSL Pinning SSL Pinning is a technique that we use in the client side to avoid man-in-the-middle attack by validating the server certificates again even after SSL handshaking. The developers embed (or pin) a list of trustful certificates to the client application during development and use them to compare against the server certificates during runtime. If there is a mismatch between the server and the local copy of certificates, the connection will simply be disrupted, and no further user data will be even sent to that server. Image:https://dzone.com/refcardz/securing-mobile-applications-with-cert-pinning?chapter=1
  • 22. SSL Pinning Bypass Android • Use Xposed + SSLUnpinning for bypassing the certificate, but if the super tricky SSL Pinning is implemented then you can simply decompile the apk via apktool and change protocol from https to http, compile back and sign, create a rule in Charles that replaces the protocol from https to http. • Modifying and repackaging an app • If you don’t have root or don’t want to modify the system trusted certificates, you can install the Burp CA as a user cert and then modify the specific APK you want to MitM. • Starting with Nougat, apps will ignore user-installed certificates by default. This is evident by looking at logcat output when launching the app:
  • 23. SSL Pinning Bypass Android • Without a network security config, the app will only trust system CAs and will not honor the user installed Burp certificate. • To get around this, it involves: • Disassembling the APK • Adding a new XML resource to define a network security profile • Modifying AndroidManifest.xml • Repackaging and self-signing the APK • Next, add a new network security config by creating the file network_security_config.xml in the res/xml directory: <network-security-config> <base-config> <trust-anchors> <!-- Trust preinstalled CAs --> <certificates src="system" /> <!-- Additionally trust user added CAs --> <certificates src="user" /> </trust-anchors> </base-config> </network-security-config>
  • 24. General Tools For iOS Pentesting • A Jailbroken Device • Pangu • Electra etc. • A WEB PROXY TOOL • CHARLES PROXY, BURPSUITE • RE TOOLS • Otool • Clutch • Class-dump • IDA Pro • Runtime Analysis • Cycript • iNalyzer • Keychaindumper • Snoopt-it • Bypassing Jailbreak Detection/SSL Pinning • SSL Kill Switch 2 • iOS TrustMe • Xcon • Frida • Other Tools • PListEditor • iTunes • iMazing • iExplorer
  • 25. Usual Test Approach • Obtain IPA file • Bypass Jailbreak detection (if present) • Bypass Certificate pinning (if present) • Inspect HTTPS traffic • Abuse application logic by runtime manipulation • Check for local data storage (Cache, binary cookies, plists, databases...) • Check for client specific bugs (SQLi, XSS) • Other checks like logging to ASL with NSLog, application screenshots, no app backgrounding)
  • 26. Local Storage Analysis - Objection Objection is a runtime mobile exploration toolkit, powered by Frida, built to help you assess the security posture of your mobile applications, without needing a jailbreak. • Python based • Can be installed by using pip3 • Supports both iOS and Android. • Inspect and interact with container file systems. • Bypass SSL pinning. • Dump keychains. • Perform memory related tasks, such as dumping & patching. • Explore and manipulate objects on the heap. • For more details - https://github.com/sensepost/objection
  • 27. Touch ID/Face ID • Fingerprint/facial data is stored in the Secure Enclave which is part of the iOS device. • The provided data is sent to the Secure Enclave and compared with the stored data to authenticate the user. @IBAction func startVerification(_ sender: Any) { let myContext = LAContext() let myLocalizedReasonString = "Verifying...." var authError: NSError? if myContext.canEvaluatePolicy(.deviceOwnerAuthenticationWithBiometrics, error: &authError) { myContext.evaluatePolicy(.deviceOwnerAuthenticationWithBiometrics, localizedReason: myLocalizedReasonString) { (success, evaluateError) in DispatchQueue.main.async { if success { self.verificationStatusLabel.text = "✅ Verification successful" } else { self.verificationStatusLabel.text = "❌ Verification failed" } } } } } Note that the application’s (SecuBank) logic was implemented in Swift:
  • 28. Easy Way To Bypass Touch ID/Face ID
  • 29. Bypassing Touch ID/Face ID • $frida -U -l bypass.js -f biz.securing.SecuBank --no-pause if(ObjC.available) { console.log("Injecting..."); var hook = ObjC.classes.LAContext["- evaluatePolicy:localizedReason:reply:"]; Interceptor.attach(hook.implementation, { onEnter: function(args) { var block = new ObjC.Block(args[4]); const callback = block.implementation; block.implementation = function (error, value) { console.log("Changing the result value to true") const result = callback(1, null); return result; }; }, }); } else { console.log("Objective-C Runtime is not available!"); } https://medium.com/securing/bypassing-your-apps-biometric-checks-on- ios-c2555c81a2dc
  • 30. How To Do It In Right Way? • Do not just use LAC Framework (LAContext), use it with Keychains. • The app stores either a secret authentication token or another piece of secret data identifying the user in the keychain. In order to authenticate to a remote service, the user must unlock the keychain using their passphrase or fingerprint to obtain the secret data. • A valid set of biometrics must be presented before the key is released from the Secure Enclave to decrypt the keychain entry itself. • See more - https://github.com/OWASP/owasp-mstg/blob/master/Document/0x06f-Testing-Local- Authentication.md#using-keychain-services-for-local-authentication
  • 31. Making Things Harder • Obfuscation • Root/Jailbreak Detection • Anti Tampering • Detection of Dynamic Instrumentation such as Frida. • ………… Many more
  • 32. Detection of Frida • Checking for open TCP ports, by default frida-server process binds to port 27042. • App Signatures • Scanning Process Memory e.g. - the string "LIBFRIDA" present in all versions of frida-gadget and frida- agent. • See More - https://github.com/OWASP/owasp-mstg/blob/master/Document/0x05j-Testing- Resiliency-Against-Reverse-Engineering.md#detection-methods
  • 33. Where There is a Detection, There is a Bypass • •
  • 34. References • https://github.com/OWASP/owasp-mstg • https://youtu.be/wyIx0D-M2S8 • https://youtu.be/m2h3sK7s2eQ • https://youtu.be/8Yd1myx6BG0 • https://blog.intigriti.com/2019/03/26/bug-bytes-11-insecure-deeplinks-new-xs-techniques-and-int0x33-s- 365daysofpwn/ • https://hackerone.com/reports/401793 • https://www.nowsecure.com/blog/2019/04/05/how-to-guard-against-mobile-app-deep-link-abuse/ • https://dzone.com/articles/how-to-guard-against-mobile-app-deep-link-abuse • https://www.tooboat.com/?p=1116 • https:// hackerone.com/reports/583987 • https://hackerone.com/reports/805073 • https:// hackerone.com/reports/401793 • https://blog.securitybreached.org/2020/02/04/exploiting-insecure-firebase-database-bugbounty/ • https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/ • https://servicenger.com/blog/mobile/android-privilege-escalation-techniques/ • http://nestedif.com/android-security/identifying-hard-coded-sensitive-values-native-library-files-12-diva-solution/ • https://manifestsecurity.com/android-application-security-part-21/ • https://blog.nviso.eu/2020/06/12/intercepting-flutter-traffic-on-ios/
  • 35. At The End Reverse Engineer Will Always Win Ping me for any question - @kunwaratulhax0r