SlideShare a Scribd company logo
Simulation & Tutorial
INSECURE DATA STORAGE
by Mobile Top 10 2016 OWASP
Rizal Aditya
rizaladitya20@yahoo.co.id
M2 - Insecure Data Storage
This new category is a combination of M2 + M4 from Mobile Top Ten 2014.
This covers insecure data storage and unintended data leakage.
 This category insecure data storage and unintended data leakage. Data
stored insecurely includes, but is not limited to, the following:
 SQL databases;
 Log files;
 XML data stores ou manifest files;
 Binary data stores;
 Cookie stores;
 SD card;
 Cloud synced.
A. Tools
1. OS Windows 7 Proffesional x64 bit.
2. Genymotion Android Emulator 3.0.3
3. Oracle VM VirtualBox 6.0.4 (Include during Genymotion installation)
4. Root Checker (root-checker-6-4-7.apk)
5. DIVA Damn Insecure and Vulnerable App. apk (diva-beta.apk). Download
in references [1].
B. Install
Genymotion Android Emulator
1. Download an application Genymotion Android Emulator in
https://www.genymotion.com/fun-zone/. In this practise use TRIAL version (only
30 days).
2. Then run and install.
C. Shell Android Debug Brigde (ADB) Configuration
1. Add the adb location path to the Variables Environment. Control Panel - System -
"Advanced system settings". Advanced tab - Environment Variables. Click PATH,
then click edit, and add the location path adb.exe (Genymotion).
2. %PY_HOME%;%PY_HOME%Lib;%PY_HOME%DLLs;%PY_HOME%Liblib-
tk;C:Program Files (x86)Nmap;C:Program FilesGenymobileGenymotiontools
D. How to run Genymotion emulator.
 Install one of the emulator phones on Genymotion. Then run by selecting three
points, and click start.
E. Mount Storage (SD Card)
F. Root Android (root-checker-6-4-7.apk)
G. DIVA (Damn Insecure and Vulnerable App) APK
 For installation, click and hold the file then drag the apk file (diva-beta.apk) into the
emulator. Wait until the installation process is complete.
 If the apk file is successfully installed, a DIVA shortcut will appear in the emulator. Click to
run it.
H. Command Shell & Configuration
1. Test whether adb is connected. Check IP on Android system status. PORT
5555 Default Genymotion.
Adb connect 192.168.5.4:5555
1. Run the adb shell > adb shell
Insecure Data Storage (M2)
Technique 1: Stolen Device Technique 2: Malicious App
Source: https://www.vaadata.com/blog/mobile-application-security-explained-simply-episode-2/
Insecure Data Storage (M2)
• The data of an Android application is stored at the location /data/data/<package_name>.
• Shared Preference is a way to store data of an Android app in the form of value, key pair.
Source: https://tools.androidtamer.com/Training/DIVA/03_Insecure_Data_Storage_P1/
Insecure Data Storage (M2)
1. Create Database 2. Save data
Source: https://tools.androidtamer.com/Training/DIVA/04_Insecure_Data_Storage_P2/
Insecure Data Storage (M2)
Source: https://tools.androidtamer.com/Training/DIVA/05_Insecure_Data_Storage_P3/
Insecure Data Storage (M2)
Source: https://tools.androidtamer.com/Training/DIVA/06_Insecure_Data_Storage_P4/
References
 https://www.owasp.org/index.php/Mobile_Top_10_2016-M2-
Insecure_Data_Storage
 https://payatu.com/damn-insecure-and-vulnerable-app
 https://www.vaadata.com/blog/mobile-application-security-explained-simply-
episode-2
 https://tools.androidtamer.com/Training/DIVA/

More Related Content

What's hot

Android Security Development
Android Security DevelopmentAndroid Security Development
Android Security Development
hackstuff
 
Android Security
Android SecurityAndroid Security
Android Security
Mehrnaz Amoon
 
Intune/AADとLookout連携によるモバイル端末の管理と脅威対策
Intune/AADとLookout連携によるモバイル端末の管理と脅威対策Intune/AADとLookout連携によるモバイル端末の管理と脅威対策
Intune/AADとLookout連携によるモバイル端末の管理と脅威対策
ID-Based Security イニシアティブ
 
Android tutorials2 android_tools_on_eclipse
Android tutorials2 android_tools_on_eclipseAndroid tutorials2 android_tools_on_eclipse
Android tutorials2 android_tools_on_eclipse
Vlad Kolesnyk
 
What is Android? How to develop apps?
What is Android? How to develop apps?What is Android? How to develop apps?
What is Android? How to develop apps?
Avinash Meetoo
 
Andriod Pentesting and Malware Analysis
Andriod Pentesting and Malware AnalysisAndriod Pentesting and Malware Analysis
Andriod Pentesting and Malware Analysis
n|u - The Open Security Community
 
Android Security
Android SecurityAndroid Security
Android Security
Robin De Croon
 
Windows 10
Windows 10Windows 10
Windows 10
Ngi-NGN Online
 
Android Secure Coding
Android Secure CodingAndroid Secure Coding
Android Secure Coding
JPCERT Coordination Center
 
Hacker-powered Software Development
Hacker-powered Software Development Hacker-powered Software Development
Hacker-powered Software Development
Assembla
 
Android Security & Penetration Testing
Android Security & Penetration TestingAndroid Security & Penetration Testing
Android Security & Penetration Testing
Subho Halder
 
December2016 patchtuesdayshavlik
December2016 patchtuesdayshavlikDecember2016 patchtuesdayshavlik
December2016 patchtuesdayshavlik
LANDESK
 
IE Exploit Protection
IE Exploit ProtectionIE Exploit Protection
IE Exploit Protection
Kim Jensen
 
January2017 patchtuesdayshavlik
January2017 patchtuesdayshavlikJanuary2017 patchtuesdayshavlik
January2017 patchtuesdayshavlik
LANDESK
 
Android security - an enterprise perspective
Android security -  an enterprise perspectiveAndroid security -  an enterprise perspective
Android security - an enterprise perspective
Pietro F. Maggi
 
[HUN][Hackersuli] iOS hekkelés, avagy egyik szemünk zokog, a másik meg kacagv...
[HUN][Hackersuli] iOS hekkelés, avagy egyik szemünk zokog, a másik meg kacagv...[HUN][Hackersuli] iOS hekkelés, avagy egyik szemünk zokog, a másik meg kacagv...
[HUN][Hackersuli] iOS hekkelés, avagy egyik szemünk zokog, a másik meg kacagv...
hackersuli
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
Priyanka Aash
 
October2016 patchtuesdayshavlik
October2016 patchtuesdayshavlikOctober2016 patchtuesdayshavlik
October2016 patchtuesdayshavlik
LANDESK
 
Cyber Security and Open Source
Cyber Security and Open SourceCyber Security and Open Source
Cyber Security and Open Source
POSSCON
 

What's hot (19)

Android Security Development
Android Security DevelopmentAndroid Security Development
Android Security Development
 
Android Security
Android SecurityAndroid Security
Android Security
 
Intune/AADとLookout連携によるモバイル端末の管理と脅威対策
Intune/AADとLookout連携によるモバイル端末の管理と脅威対策Intune/AADとLookout連携によるモバイル端末の管理と脅威対策
Intune/AADとLookout連携によるモバイル端末の管理と脅威対策
 
Android tutorials2 android_tools_on_eclipse
Android tutorials2 android_tools_on_eclipseAndroid tutorials2 android_tools_on_eclipse
Android tutorials2 android_tools_on_eclipse
 
What is Android? How to develop apps?
What is Android? How to develop apps?What is Android? How to develop apps?
What is Android? How to develop apps?
 
Andriod Pentesting and Malware Analysis
Andriod Pentesting and Malware AnalysisAndriod Pentesting and Malware Analysis
Andriod Pentesting and Malware Analysis
 
Android Security
Android SecurityAndroid Security
Android Security
 
Windows 10
Windows 10Windows 10
Windows 10
 
Android Secure Coding
Android Secure CodingAndroid Secure Coding
Android Secure Coding
 
Hacker-powered Software Development
Hacker-powered Software Development Hacker-powered Software Development
Hacker-powered Software Development
 
Android Security & Penetration Testing
Android Security & Penetration TestingAndroid Security & Penetration Testing
Android Security & Penetration Testing
 
December2016 patchtuesdayshavlik
December2016 patchtuesdayshavlikDecember2016 patchtuesdayshavlik
December2016 patchtuesdayshavlik
 
IE Exploit Protection
IE Exploit ProtectionIE Exploit Protection
IE Exploit Protection
 
January2017 patchtuesdayshavlik
January2017 patchtuesdayshavlikJanuary2017 patchtuesdayshavlik
January2017 patchtuesdayshavlik
 
Android security - an enterprise perspective
Android security -  an enterprise perspectiveAndroid security -  an enterprise perspective
Android security - an enterprise perspective
 
[HUN][Hackersuli] iOS hekkelés, avagy egyik szemünk zokog, a másik meg kacagv...
[HUN][Hackersuli] iOS hekkelés, avagy egyik szemünk zokog, a másik meg kacagv...[HUN][Hackersuli] iOS hekkelés, avagy egyik szemünk zokog, a másik meg kacagv...
[HUN][Hackersuli] iOS hekkelés, avagy egyik szemünk zokog, a másik meg kacagv...
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
October2016 patchtuesdayshavlik
October2016 patchtuesdayshavlikOctober2016 patchtuesdayshavlik
October2016 patchtuesdayshavlik
 
Cyber Security and Open Source
Cyber Security and Open SourceCyber Security and Open Source
Cyber Security and Open Source
 

Similar to Simulation and Tutorial M2 Insecure Data Storage by OWASP Mobile 2016

Android security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh OjhaAndroid security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh Ojha
Yogesh Ojha
 
Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013
Stephan Chenette
 
Pentesting Android Applications
Pentesting Android ApplicationsPentesting Android Applications
Pentesting Android Applications
Cláudio André
 
Mobile Apps Security Testing -3
Mobile Apps Security Testing -3Mobile Apps Security Testing -3
Mobile Apps Security Testing -3
Krisshhna Daasaarii
 
Android application penetration testing
Android application penetration testingAndroid application penetration testing
Android application penetration testing
Roshan Kumar Gami
 
Android Penetration testing - Day 2
 Android Penetration testing - Day 2 Android Penetration testing - Day 2
Android Penetration testing - Day 2
Mohammed Adam
 
Mobile App Security Testing
Mobile App Security TestingMobile App Security Testing
Mobile App Security Testing
Sarwar Jahan M
 
TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...
TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...
TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...
tdc-globalcode
 
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Márcio Rosa
 
FRIDA 101 Android
FRIDA 101 AndroidFRIDA 101 Android
FRIDA 101 Android
Tony Thomas
 
Android malware presentation
Android malware presentationAndroid malware presentation
Android malware presentation
Sandeep Joshi
 
Security Best Practices for Mobile Development
Security Best Practices for Mobile DevelopmentSecurity Best Practices for Mobile Development
Security Best Practices for Mobile Development
Salesforce Developers
 
Null mumbai-Android-Insecure-Data-Storage-Exploitation
Null mumbai-Android-Insecure-Data-Storage-ExploitationNull mumbai-Android-Insecure-Data-Storage-Exploitation
Null mumbai-Android-Insecure-Data-Storage-Exploitation
Nitesh Malviya
 
Android pentesting
Android pentestingAndroid pentesting
Android pentesting
Mykhailo Antonishyn
 
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposedStephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
NoNameCon
 
AusCERT - Developing Secure iOS Applications
AusCERT - Developing Secure iOS ApplicationsAusCERT - Developing Secure iOS Applications
AusCERT - Developing Secure iOS Applications
eightbit
 
Sperasoft talks: Android Security Threats
Sperasoft talks: Android Security ThreatsSperasoft talks: Android Security Threats
Sperasoft talks: Android Security Threats
Sperasoft
 
IRJET- Secure Android Application Development and Security Assessment
IRJET- Secure Android Application Development and Security AssessmentIRJET- Secure Android Application Development and Security Assessment
IRJET- Secure Android Application Development and Security Assessment
IRJET Journal
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applications
mgianarakis
 
Getting started with Android pentesting
Getting started with Android pentestingGetting started with Android pentesting
Getting started with Android pentesting
Minali Arora
 

Similar to Simulation and Tutorial M2 Insecure Data Storage by OWASP Mobile 2016 (20)

Android security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh OjhaAndroid security and penetration testing | DIVA | Yogesh Ojha
Android security and penetration testing | DIVA | Yogesh Ojha
 
Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013
 
Pentesting Android Applications
Pentesting Android ApplicationsPentesting Android Applications
Pentesting Android Applications
 
Mobile Apps Security Testing -3
Mobile Apps Security Testing -3Mobile Apps Security Testing -3
Mobile Apps Security Testing -3
 
Android application penetration testing
Android application penetration testingAndroid application penetration testing
Android application penetration testing
 
Android Penetration testing - Day 2
 Android Penetration testing - Day 2 Android Penetration testing - Day 2
Android Penetration testing - Day 2
 
Mobile App Security Testing
Mobile App Security TestingMobile App Security Testing
Mobile App Security Testing
 
TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...
TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...
TDC2018SP | Trilha Mobile - Case VC+: Como tornar seguro um aplicativo mobile...
 
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
Case VC+: Como tornar seguro um aplicativo mobile payment sem penalizar a exp...
 
FRIDA 101 Android
FRIDA 101 AndroidFRIDA 101 Android
FRIDA 101 Android
 
Android malware presentation
Android malware presentationAndroid malware presentation
Android malware presentation
 
Security Best Practices for Mobile Development
Security Best Practices for Mobile DevelopmentSecurity Best Practices for Mobile Development
Security Best Practices for Mobile Development
 
Null mumbai-Android-Insecure-Data-Storage-Exploitation
Null mumbai-Android-Insecure-Data-Storage-ExploitationNull mumbai-Android-Insecure-Data-Storage-Exploitation
Null mumbai-Android-Insecure-Data-Storage-Exploitation
 
Android pentesting
Android pentestingAndroid pentesting
Android pentesting
 
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposedStephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
 
AusCERT - Developing Secure iOS Applications
AusCERT - Developing Secure iOS ApplicationsAusCERT - Developing Secure iOS Applications
AusCERT - Developing Secure iOS Applications
 
Sperasoft talks: Android Security Threats
Sperasoft talks: Android Security ThreatsSperasoft talks: Android Security Threats
Sperasoft talks: Android Security Threats
 
IRJET- Secure Android Application Development and Security Assessment
IRJET- Secure Android Application Development and Security AssessmentIRJET- Secure Android Application Development and Security Assessment
IRJET- Secure Android Application Development and Security Assessment
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applications
 
Getting started with Android pentesting
Getting started with Android pentestingGetting started with Android pentesting
Getting started with Android pentesting
 

Recently uploaded

Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
abbyasa1014
 
john krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptxjohn krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptx
Madan Karki
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
shadow0702a
 
BRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdfBRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdf
LAXMAREDDY22
 
Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
Madan Karki
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...
bijceesjournal
 
Null Bangalore | Pentesters Approach to AWS IAM
Null Bangalore | Pentesters Approach to AWS IAMNull Bangalore | Pentesters Approach to AWS IAM
Null Bangalore | Pentesters Approach to AWS IAM
Divyanshu
 
Software Quality Assurance-se412-v11.ppt
Software Quality Assurance-se412-v11.pptSoftware Quality Assurance-se412-v11.ppt
Software Quality Assurance-se412-v11.ppt
TaghreedAltamimi
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
KrishnaveniKrishnara1
 
Certificates - Mahmoud Mohamed Moursi Ahmed
Certificates - Mahmoud Mohamed Moursi AhmedCertificates - Mahmoud Mohamed Moursi Ahmed
Certificates - Mahmoud Mohamed Moursi Ahmed
Mahmoud Morsy
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
IJECEIAES
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
KrishnaveniKrishnara1
 
Hematology Analyzer Machine - Complete Blood Count
Hematology Analyzer Machine - Complete Blood CountHematology Analyzer Machine - Complete Blood Count
Hematology Analyzer Machine - Complete Blood Count
shahdabdulbaset
 
132/33KV substation case study Presentation
132/33KV substation case study Presentation132/33KV substation case study Presentation
132/33KV substation case study Presentation
kandramariana6
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Sinan KOZAK
 
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by AnantLLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
Anant Corporation
 
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
ydzowc
 
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
IJECEIAES
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
sachin chaurasia
 

Recently uploaded (20)

Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
 
john krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptxjohn krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptx
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
 
BRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdfBRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdf
 
Manufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptxManufacturing Process of molasses based distillery ppt.pptx
Manufacturing Process of molasses based distillery ppt.pptx
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...Comparative analysis between traditional aquaponics and reconstructed aquapon...
Comparative analysis between traditional aquaponics and reconstructed aquapon...
 
Null Bangalore | Pentesters Approach to AWS IAM
Null Bangalore | Pentesters Approach to AWS IAMNull Bangalore | Pentesters Approach to AWS IAM
Null Bangalore | Pentesters Approach to AWS IAM
 
Software Quality Assurance-se412-v11.ppt
Software Quality Assurance-se412-v11.pptSoftware Quality Assurance-se412-v11.ppt
Software Quality Assurance-se412-v11.ppt
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
 
Certificates - Mahmoud Mohamed Moursi Ahmed
Certificates - Mahmoud Mohamed Moursi AhmedCertificates - Mahmoud Mohamed Moursi Ahmed
Certificates - Mahmoud Mohamed Moursi Ahmed
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
 
Hematology Analyzer Machine - Complete Blood Count
Hematology Analyzer Machine - Complete Blood CountHematology Analyzer Machine - Complete Blood Count
Hematology Analyzer Machine - Complete Blood Count
 
132/33KV substation case study Presentation
132/33KV substation case study Presentation132/33KV substation case study Presentation
132/33KV substation case study Presentation
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
 
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by AnantLLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
 
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
 
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
 

Simulation and Tutorial M2 Insecure Data Storage by OWASP Mobile 2016

  • 1. Simulation & Tutorial INSECURE DATA STORAGE by Mobile Top 10 2016 OWASP Rizal Aditya rizaladitya20@yahoo.co.id
  • 2. M2 - Insecure Data Storage This new category is a combination of M2 + M4 from Mobile Top Ten 2014. This covers insecure data storage and unintended data leakage.  This category insecure data storage and unintended data leakage. Data stored insecurely includes, but is not limited to, the following:  SQL databases;  Log files;  XML data stores ou manifest files;  Binary data stores;  Cookie stores;  SD card;  Cloud synced.
  • 3. A. Tools 1. OS Windows 7 Proffesional x64 bit. 2. Genymotion Android Emulator 3.0.3 3. Oracle VM VirtualBox 6.0.4 (Include during Genymotion installation) 4. Root Checker (root-checker-6-4-7.apk) 5. DIVA Damn Insecure and Vulnerable App. apk (diva-beta.apk). Download in references [1].
  • 4. B. Install Genymotion Android Emulator 1. Download an application Genymotion Android Emulator in https://www.genymotion.com/fun-zone/. In this practise use TRIAL version (only 30 days). 2. Then run and install.
  • 5. C. Shell Android Debug Brigde (ADB) Configuration 1. Add the adb location path to the Variables Environment. Control Panel - System - "Advanced system settings". Advanced tab - Environment Variables. Click PATH, then click edit, and add the location path adb.exe (Genymotion). 2. %PY_HOME%;%PY_HOME%Lib;%PY_HOME%DLLs;%PY_HOME%Liblib- tk;C:Program Files (x86)Nmap;C:Program FilesGenymobileGenymotiontools
  • 6. D. How to run Genymotion emulator.  Install one of the emulator phones on Genymotion. Then run by selecting three points, and click start.
  • 7. E. Mount Storage (SD Card)
  • 8. F. Root Android (root-checker-6-4-7.apk)
  • 9. G. DIVA (Damn Insecure and Vulnerable App) APK  For installation, click and hold the file then drag the apk file (diva-beta.apk) into the emulator. Wait until the installation process is complete.  If the apk file is successfully installed, a DIVA shortcut will appear in the emulator. Click to run it.
  • 10. H. Command Shell & Configuration 1. Test whether adb is connected. Check IP on Android system status. PORT 5555 Default Genymotion. Adb connect 192.168.5.4:5555 1. Run the adb shell > adb shell
  • 11. Insecure Data Storage (M2) Technique 1: Stolen Device Technique 2: Malicious App Source: https://www.vaadata.com/blog/mobile-application-security-explained-simply-episode-2/
  • 12. Insecure Data Storage (M2) • The data of an Android application is stored at the location /data/data/<package_name>. • Shared Preference is a way to store data of an Android app in the form of value, key pair. Source: https://tools.androidtamer.com/Training/DIVA/03_Insecure_Data_Storage_P1/
  • 13. Insecure Data Storage (M2) 1. Create Database 2. Save data Source: https://tools.androidtamer.com/Training/DIVA/04_Insecure_Data_Storage_P2/
  • 14. Insecure Data Storage (M2) Source: https://tools.androidtamer.com/Training/DIVA/05_Insecure_Data_Storage_P3/
  • 15. Insecure Data Storage (M2) Source: https://tools.androidtamer.com/Training/DIVA/06_Insecure_Data_Storage_P4/
  • 16. References  https://www.owasp.org/index.php/Mobile_Top_10_2016-M2- Insecure_Data_Storage  https://payatu.com/damn-insecure-and-vulnerable-app  https://www.vaadata.com/blog/mobile-application-security-explained-simply- episode-2  https://tools.androidtamer.com/Training/DIVA/

Editor's Notes

  1. Insecure Data Storage atau Penyimpanan Data Tidak Aman, dapat digambarkan sebagaimana 2 contoh teknik berikut: Teknik 1 konvensional, dimana perangkat dicuri secara fisik, dan mengambil data / PII (Personally Identifiable Information) melalui koneksi device dengan PC. Teknik ini membutuhkan usaha yg keras untuk melakukannya. PII =informasi yang dapat diidentifikasi secara pribadi. Meskipun device dicuri, device2 saat ini mulai ditanamkan smart software seperti pada perangkat Apple dan Android, Remote Lock My Device/Passcode Lock, atau Find My Device untuk menemukan posisi lokasi device yang dicuri, atau remote reset phone. Teknik 2, modern: Melakukan jailbreak yang tertanam aplikasi jahat/malicious,. Aplikasi jahat dapat menyimpan dan mengirim data/informasi sensitif seperti username, password, akun keuangan dll maupun aktivitas korban kepada pelaku. Data dikirim ke server pelaku melalui jaringan yang terhubung ke internet. Selanjutnya akan kita coba skenario, bagaimana data / informasi sensitif ini dapat diakses.>>