SlideShare a Scribd company logo
1 of 20
PENETRATING ANDROID
APPLICATIONS
ROSHAN THOMAS | @ROSHANPTY | SECVIBE.COM
ANURAG DWIVEDY |@ANURAGDWIVEDYNortheastern University
OWASP BASC 2016
SOME STATISTICS…
• 25% OF MOBILE APPS INCLUDE AT LEAST
ONE HIGH RISK SECURITY FLAW.
• 35% OF MOBILE COMMUNICATIONS ARE
UNENCRYPTED.
• MOBILE MALWARE INCIDENTS HAVE
DOUBLED
25%
35%
2X
Source:
NowSecure Mobile Security Report 2016
Intel Security Mobile Threat Report 2016
WHAT WE HOPE TO COVER TODAY
• ANDROID APPLICATION VULNERABILITIES & CATEGORIES
• HOW TO PERFORM PENETRATION TESTING ON AN ANDROID APPLICATION?
• INTERCEPTING ANDROID TRAFFIC
• REVERSE ENGINEERING ANDROID APPLICATIONS
OWASP MOBILE TOP 10
• M1: WEAK SERVER SIDE CONTROLS
• M2: INSECURE DATA STORAGE
• M3: INSUFFICIENT TRANSPORT LAYER PROTECTION
• M4: UNINTENDED DATA LEAKAGE
• M5: POOR AUTHORIZATION AND AUTHENTICATION
• M6: BROKEN CRYPTOGRAPHY
• M7: CLIENT SIDE INJECTION
• M8: SECURITY DECISIONS VIA UNTRUSTED INPUTS
• M9: IMPROPER SESSION HANDLING
• M10: LACK OF BINARY PROTECTIONS
• M1 - IMPROPER PLATFORM USAGE
• M2 - INSECURE DATA STORAGE
• M3 - INSECURE COMMUNICATION
• M4 - INSECURE AUTHENTICATION
• M5 - INSUFFICIENT CRYPTOGRAPHY
• M6 - INSECURE AUTHORIZATION
• M7 - CLIENT CODE QUALITY
• M8 - CODE TAMPERING
• M9 - REVERSE ENGINEERING
• M10 - EXTRANEOUS FUNCTIONALITY
2014
2016
THE KEY STEPS
• INTERCEPT THE TRAFFIC FROM APPLICATION TO IT’S SERVER
• TEST SERVER SIDE ACCESS CONTROLS
• PRIVILEGE ESCALATION BY MANIPULATING PARAMETERS
• AUTHENTICATION FLAWS
• DECOMPILE THE ANDROID APPLICATION
• IDENTIFY FLAWS IN THE NATIVE CODE
• BYPASS SECURITY CONTROLS LIKE SSL PINNING
• CHECK ANDROID LOCAL STORAGE FOR SENSITIVE INFORMATION LEAKAGE
• IN APPLICATION DIRECTORIES
• LOCAL DATABASES
• LOGS
INTERCEPTING THE NORMAL WEB TRAFFIC
• BROWSER ALERTS OF INVALID CERTIFICATE
• ADD A CERTIFICATE EXCEPTION
• THE APPLICATION USES HSTS
• ADD THE PROXY CERTIFICATE TO THE CERTIFICATE STORE OF THE BROWSER
CHALLENGES IN INTERCEPTING ANDROID TRAFFIC
• NATIVE APPS RELY ON CERTIFICATES IN THE DEVICE’S TRUSTED CREDENTIALS
• SOME NATIVE APPS USE THEIR OWN SET OF TRUSTED CREDENTIALS [SSL PINNING]
TOOLS AND PREREQUISITES
• A ROOTED ANDROID DEVICE/EMULATOR AND ADB TOOLS
• AVD, GENYMOTION…
• ADB TOOLS
• A WEB PROXY TOOL
• CHARLES PROXY, BURPSUITE
• TWEAKS FOR MANIPULATING THE TRUSTED CREDENTIALS
• CYDIA SUBSTRATE/XPOSED
• JUSTTRUSTME
• DECOMPILING TOOLS
• APK TOOL
• DEX2JAR
• JD GUI
DEMO – INTERCEPTING ANDROID TRAFFIC
• HTTPS://WWW.YOUTUBE.COM/WATCH?V=YS9I-SDHLEI&FEATURE=YOUTU.BE
SETTING UP THE PROXY
• START BURPSUITE
• IN PROXY > OPTIONS, ADD A NEW PROXY LISTENER ON YOUR IP ON A DESIRED PORT
PREPARING YOUR ANDROID ENVIRONMENT
• ROOTED ANDROID DEVICE / EMULATOR
INTERCEPTING NON-SSL ANDROID TRAFFIC
• MODIFY THE WIRELESS
NETWORK SETTINGS
• ADD THE PROXY HOST
NAME AND PORT IN
ADVANCED SETTINGS
INTERCEPTING NON-SSL ANDROID TRAFFIC
• ACCESS A NON-HTTPS SITE
FROM THE BROWSER OR START
AN APPLICATION WHICH
DOESN’T USE SSL
• THE REQUEST TO THE SERVER
AND RESPONSE CAN BE
CAPTURED USING BURP WHICH
WE SET UP EARLIER
INTERCEPTING SSL TRAFFIC
• ADD THE PROXY CERTIFICATE TO THE TRUSTED STORE
INTERCEPTING APPLICATIONS WHICH USES SSL
PINNING
• INSTALL XPOSED FRAMEWORK
• INSTALL THE JUSTTRUSTME MODULE
• ACTIVATE THE MODULE
DECOMPILING ANDROID APPLICATIONS
LIFE OF AN APK FILE
• APK?
• DEX?
Source: AnandTech|Andrei Frumusanu
VULNERABILITIES
• INSECURE LOGGING
• HARDCODED SENSITIVE DATA
• INSECURE INFORMATION STORAGE
• ALL INPUTS ARE EVIL
DEMO – DECOMPILING AND VULNERABILITIES
https://www.youtube.com/watch?v=6F3fA1kA5BY&feature=youtu.be
QUESTIONS?

More Related Content

What's hot

Mobile Application Pentest [Fast-Track]
Mobile Application Pentest [Fast-Track]Mobile Application Pentest [Fast-Track]
Mobile Application Pentest [Fast-Track]Prathan Phongthiproek
 
Mobile application security
Mobile application securityMobile application security
Mobile application securityShubhneet Goel
 
Hacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OSHacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OSEC-Council
 
Abusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAbusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAjin Abraham
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comIdexcel Technologies
 
Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!espheresecurity
 
API Abuse - The Anatomy of An Attack
API Abuse -  The Anatomy of An AttackAPI Abuse -  The Anatomy of An Attack
API Abuse - The Anatomy of An AttackNordic APIs
 
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageOwasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageAnant Shrivastava
 
Android pen test basics
Android pen test basicsAndroid pen test basics
Android pen test basicsOWASPKerala
 
Mobile application security – effective methodology, efficient testing! hem...
Mobile application security – effective methodology, efficient testing!   hem...Mobile application security – effective methodology, efficient testing!   hem...
Mobile application security – effective methodology, efficient testing! hem...owaspindia
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)ClubHack
 
Dynamic Security Analysis & Static Security Analysis for Android Apps.
Dynamic Security Analysis & Static Security Analysis for Android Apps.Dynamic Security Analysis & Static Security Analysis for Android Apps.
Dynamic Security Analysis & Static Security Analysis for Android Apps.VodqaBLR
 
Mobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppMobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppAbhilash Venkata
 
API Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentestersAPI Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentestersInon Shkedy
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeAjin Abraham
 
Testing Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam editionTesting Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam editionJose Manuel Ortega Candel
 

What's hot (20)

Mobile Application Pentest [Fast-Track]
Mobile Application Pentest [Fast-Track]Mobile Application Pentest [Fast-Track]
Mobile Application Pentest [Fast-Track]
 
Mobile_app_security
Mobile_app_securityMobile_app_security
Mobile_app_security
 
Mobile App Security Testing -2
Mobile App Security Testing -2Mobile App Security Testing -2
Mobile App Security Testing -2
 
Mobile application security
Mobile application securityMobile application security
Mobile application security
 
Is My App Secure ?
 Is My App Secure ? Is My App Secure ?
Is My App Secure ?
 
Hacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OSHacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OS
 
Abusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAbusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control Center
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
 
Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)
 
Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!
 
API Abuse - The Anatomy of An Attack
API Abuse -  The Anatomy of An AttackAPI Abuse -  The Anatomy of An Attack
API Abuse - The Anatomy of An Attack
 
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageOwasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
 
Android pen test basics
Android pen test basicsAndroid pen test basics
Android pen test basics
 
Mobile application security – effective methodology, efficient testing! hem...
Mobile application security – effective methodology, efficient testing!   hem...Mobile application security – effective methodology, efficient testing!   hem...
Mobile application security – effective methodology, efficient testing! hem...
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)
 
Dynamic Security Analysis & Static Security Analysis for Android Apps.
Dynamic Security Analysis & Static Security Analysis for Android Apps.Dynamic Security Analysis & Static Security Analysis for Android Apps.
Dynamic Security Analysis & Static Security Analysis for Android Apps.
 
Mobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppMobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android App
 
API Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentestersAPI Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentesters
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at Runtime
 
Testing Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam editionTesting Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam edition
 

Viewers also liked

SSL Pinning and Bypasses: Android and iOS
SSL Pinning and Bypasses: Android and iOSSSL Pinning and Bypasses: Android and iOS
SSL Pinning and Bypasses: Android and iOSAnant Shrivastava
 
Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsLuca Bongiorni
 
My Null Android Penetration Session
My Null  Android Penetration Session My Null  Android Penetration Session
My Null Android Penetration Session Avinash Sinha
 
Ten Reasons Why You Should Prefer PostgreSQL to MySQL
Ten Reasons Why You Should Prefer PostgreSQL to MySQLTen Reasons Why You Should Prefer PostgreSQL to MySQL
Ten Reasons Why You Should Prefer PostgreSQL to MySQLanandology
 

Viewers also liked (6)

SSL Pinning and Bypasses: Android and iOS
SSL Pinning and Bypasses: Android and iOSSSL Pinning and Bypasses: Android and iOS
SSL Pinning and Bypasses: Android and iOS
 
Andriod Pentesting and Malware Analysis
Andriod Pentesting and Malware AnalysisAndriod Pentesting and Malware Analysis
Andriod Pentesting and Malware Analysis
 
Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile Applications
 
Newbytes NullHyd
Newbytes NullHydNewbytes NullHyd
Newbytes NullHyd
 
My Null Android Penetration Session
My Null  Android Penetration Session My Null  Android Penetration Session
My Null Android Penetration Session
 
Ten Reasons Why You Should Prefer PostgreSQL to MySQL
Ten Reasons Why You Should Prefer PostgreSQL to MySQLTen Reasons Why You Should Prefer PostgreSQL to MySQL
Ten Reasons Why You Should Prefer PostgreSQL to MySQL
 

Similar to Penetrating Android Aapplications

18-mobile-malware.pptx
18-mobile-malware.pptx18-mobile-malware.pptx
18-mobile-malware.pptxsundar110567
 
Primend praktiline konverents - Samsung Cloud. Management. Security
Primend praktiline konverents - Samsung Cloud. Management. SecurityPrimend praktiline konverents - Samsung Cloud. Management. Security
Primend praktiline konverents - Samsung Cloud. Management. SecurityPrimend
 
Security as a top of mind issue for mobile application development
Security as a top of mind issue for mobile application developmentSecurity as a top of mind issue for mobile application development
Security as a top of mind issue for mobile application developmentȘtefan Popa
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseResilient Systems
 
Securing Your Mobile Applications
Securing Your Mobile ApplicationsSecuring Your Mobile Applications
Securing Your Mobile ApplicationsGreg Patton
 
Cloud Access Security Brokers
Cloud Access Security BrokersCloud Access Security Brokers
Cloud Access Security BrokersAbhishek Tripathi
 
Cloud Access Security Brokers
Cloud Access Security BrokersCloud Access Security Brokers
Cloud Access Security BrokersAbhishek Tripathi
 
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016Advanced monitoring
 
Cyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdfCyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdfNaveenKumar470500
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsBlueboxer2014
 
Application visibility across the security estate the value and the vision ...
Application visibility across the security estate   the value and the vision ...Application visibility across the security estate   the value and the vision ...
Application visibility across the security estate the value and the vision ...AlgoSec
 
Bug deBug Chennai 2012 Talk - Future of testing impact of mobile devices by S...
Bug deBug Chennai 2012 Talk - Future of testing impact of mobile devices by S...Bug deBug Chennai 2012 Talk - Future of testing impact of mobile devices by S...
Bug deBug Chennai 2012 Talk - Future of testing impact of mobile devices by S...RIA RUI Society
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" mycroftinc
 
Website security statistics of 2012
Website security statistics of 2012Website security statistics of 2012
Website security statistics of 2012Bee_Ware
 
Three Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroThree Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroSkycure
 
An Analysis of the Privacy and Security Risks of Android VPN Permission-enabl...
An Analysis of the Privacy and Security Risks of Android VPN Permission-enabl...An Analysis of the Privacy and Security Risks of Android VPN Permission-enabl...
An Analysis of the Privacy and Security Risks of Android VPN Permission-enabl...Narseo Rodriguez
 

Similar to Penetrating Android Aapplications (20)

18-mobile-malware.pptx
18-mobile-malware.pptx18-mobile-malware.pptx
18-mobile-malware.pptx
 
Primend praktiline konverents - Samsung Cloud. Management. Security
Primend praktiline konverents - Samsung Cloud. Management. SecurityPrimend praktiline konverents - Samsung Cloud. Management. Security
Primend praktiline konverents - Samsung Cloud. Management. Security
 
Security as a top of mind issue for mobile application development
Security as a top of mind issue for mobile application developmentSecurity as a top of mind issue for mobile application development
Security as a top of mind issue for mobile application development
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident Response
 
Securing Your Mobile Applications
Securing Your Mobile ApplicationsSecuring Your Mobile Applications
Securing Your Mobile Applications
 
Cloud Access Security Brokers
Cloud Access Security BrokersCloud Access Security Brokers
Cloud Access Security Brokers
 
Cloud Access Security Brokers
Cloud Access Security BrokersCloud Access Security Brokers
Cloud Access Security Brokers
 
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
 
Cyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdfCyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdf
 
Cyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdfCyber_Security_CyberPact.pdf
Cyber_Security_CyberPact.pdf
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending Apps
 
Application visibility across the security estate the value and the vision ...
Application visibility across the security estate   the value and the vision ...Application visibility across the security estate   the value and the vision ...
Application visibility across the security estate the value and the vision ...
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Bug deBug Chennai 2012 Talk - Future of testing impact of mobile devices by S...
Bug deBug Chennai 2012 Talk - Future of testing impact of mobile devices by S...Bug deBug Chennai 2012 Talk - Future of testing impact of mobile devices by S...
Bug deBug Chennai 2012 Talk - Future of testing impact of mobile devices by S...
 
Hacking mobile apps
Hacking mobile appsHacking mobile apps
Hacking mobile apps
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise"
 
Website security statistics of 2012
Website security statistics of 2012Website security statistics of 2012
Website security statistics of 2012
 
Three Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroThree Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security Superhero
 
An Analysis of the Privacy and Security Risks of Android VPN Permission-enabl...
An Analysis of the Privacy and Security Risks of Android VPN Permission-enabl...An Analysis of the Privacy and Security Risks of Android VPN Permission-enabl...
An Analysis of the Privacy and Security Risks of Android VPN Permission-enabl...
 

Recently uploaded

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Recently uploaded (20)

Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

Penetrating Android Aapplications

  • 1. PENETRATING ANDROID APPLICATIONS ROSHAN THOMAS | @ROSHANPTY | SECVIBE.COM ANURAG DWIVEDY |@ANURAGDWIVEDYNortheastern University OWASP BASC 2016
  • 2. SOME STATISTICS… • 25% OF MOBILE APPS INCLUDE AT LEAST ONE HIGH RISK SECURITY FLAW. • 35% OF MOBILE COMMUNICATIONS ARE UNENCRYPTED. • MOBILE MALWARE INCIDENTS HAVE DOUBLED 25% 35% 2X Source: NowSecure Mobile Security Report 2016 Intel Security Mobile Threat Report 2016
  • 3. WHAT WE HOPE TO COVER TODAY • ANDROID APPLICATION VULNERABILITIES & CATEGORIES • HOW TO PERFORM PENETRATION TESTING ON AN ANDROID APPLICATION? • INTERCEPTING ANDROID TRAFFIC • REVERSE ENGINEERING ANDROID APPLICATIONS
  • 4. OWASP MOBILE TOP 10 • M1: WEAK SERVER SIDE CONTROLS • M2: INSECURE DATA STORAGE • M3: INSUFFICIENT TRANSPORT LAYER PROTECTION • M4: UNINTENDED DATA LEAKAGE • M5: POOR AUTHORIZATION AND AUTHENTICATION • M6: BROKEN CRYPTOGRAPHY • M7: CLIENT SIDE INJECTION • M8: SECURITY DECISIONS VIA UNTRUSTED INPUTS • M9: IMPROPER SESSION HANDLING • M10: LACK OF BINARY PROTECTIONS • M1 - IMPROPER PLATFORM USAGE • M2 - INSECURE DATA STORAGE • M3 - INSECURE COMMUNICATION • M4 - INSECURE AUTHENTICATION • M5 - INSUFFICIENT CRYPTOGRAPHY • M6 - INSECURE AUTHORIZATION • M7 - CLIENT CODE QUALITY • M8 - CODE TAMPERING • M9 - REVERSE ENGINEERING • M10 - EXTRANEOUS FUNCTIONALITY 2014 2016
  • 5. THE KEY STEPS • INTERCEPT THE TRAFFIC FROM APPLICATION TO IT’S SERVER • TEST SERVER SIDE ACCESS CONTROLS • PRIVILEGE ESCALATION BY MANIPULATING PARAMETERS • AUTHENTICATION FLAWS • DECOMPILE THE ANDROID APPLICATION • IDENTIFY FLAWS IN THE NATIVE CODE • BYPASS SECURITY CONTROLS LIKE SSL PINNING • CHECK ANDROID LOCAL STORAGE FOR SENSITIVE INFORMATION LEAKAGE • IN APPLICATION DIRECTORIES • LOCAL DATABASES • LOGS
  • 6. INTERCEPTING THE NORMAL WEB TRAFFIC • BROWSER ALERTS OF INVALID CERTIFICATE • ADD A CERTIFICATE EXCEPTION • THE APPLICATION USES HSTS • ADD THE PROXY CERTIFICATE TO THE CERTIFICATE STORE OF THE BROWSER
  • 7. CHALLENGES IN INTERCEPTING ANDROID TRAFFIC • NATIVE APPS RELY ON CERTIFICATES IN THE DEVICE’S TRUSTED CREDENTIALS • SOME NATIVE APPS USE THEIR OWN SET OF TRUSTED CREDENTIALS [SSL PINNING]
  • 8. TOOLS AND PREREQUISITES • A ROOTED ANDROID DEVICE/EMULATOR AND ADB TOOLS • AVD, GENYMOTION… • ADB TOOLS • A WEB PROXY TOOL • CHARLES PROXY, BURPSUITE • TWEAKS FOR MANIPULATING THE TRUSTED CREDENTIALS • CYDIA SUBSTRATE/XPOSED • JUSTTRUSTME • DECOMPILING TOOLS • APK TOOL • DEX2JAR • JD GUI
  • 9. DEMO – INTERCEPTING ANDROID TRAFFIC • HTTPS://WWW.YOUTUBE.COM/WATCH?V=YS9I-SDHLEI&FEATURE=YOUTU.BE
  • 10. SETTING UP THE PROXY • START BURPSUITE • IN PROXY > OPTIONS, ADD A NEW PROXY LISTENER ON YOUR IP ON A DESIRED PORT
  • 11. PREPARING YOUR ANDROID ENVIRONMENT • ROOTED ANDROID DEVICE / EMULATOR
  • 12. INTERCEPTING NON-SSL ANDROID TRAFFIC • MODIFY THE WIRELESS NETWORK SETTINGS • ADD THE PROXY HOST NAME AND PORT IN ADVANCED SETTINGS
  • 13. INTERCEPTING NON-SSL ANDROID TRAFFIC • ACCESS A NON-HTTPS SITE FROM THE BROWSER OR START AN APPLICATION WHICH DOESN’T USE SSL • THE REQUEST TO THE SERVER AND RESPONSE CAN BE CAPTURED USING BURP WHICH WE SET UP EARLIER
  • 14. INTERCEPTING SSL TRAFFIC • ADD THE PROXY CERTIFICATE TO THE TRUSTED STORE
  • 15. INTERCEPTING APPLICATIONS WHICH USES SSL PINNING • INSTALL XPOSED FRAMEWORK • INSTALL THE JUSTTRUSTME MODULE • ACTIVATE THE MODULE
  • 17. LIFE OF AN APK FILE • APK? • DEX? Source: AnandTech|Andrei Frumusanu
  • 18. VULNERABILITIES • INSECURE LOGGING • HARDCODED SENSITIVE DATA • INSECURE INFORMATION STORAGE • ALL INPUTS ARE EVIL
  • 19. DEMO – DECOMPILING AND VULNERABILITIES https://www.youtube.com/watch?v=6F3fA1kA5BY&feature=youtu.be