SlideShare una empresa de Scribd logo
1 de 48
// …. and That’s all.
   Part 1: Mobile Application Security

   Part 2: Pentesting Mobile Application

   Part 3: Owasp Top Ten Mobile Application Risk

   Part 4: Case Study & Demonstrations.
   Introduction to Mobile Application Security.
   Mobile Security Stack.
   Mobile Threat Model
   Modus Operandi for Mobile Application Audit.
   Roadblocks
   Future of Mobile Application Security
   Modern mobile applications run on mobile devices
    that have the functionality of a desktop or laptop
    running a general purpose operating system.

   In this respect many of the risks are similar to those of
    traditional spyware, Trojan software, and insecurely
    designed apps.

   Mobile devices are designed around personal and
    communication functionality which makes the mobile
    application and mobile security risks different from
    the top traditional computing risks.
   Infrastructure Layer
     Lowest Layer
     Protocols
      ▪ CDMA,GSM
      ▪ GPS
      ▪ SMS,MMS
   Hardware Layer
     Smartphone/Tablet
     Firmware
   Operating System Layer
     Symbian S40/S60
     Froyo,Gingerbread
   Application Layer
1.    Dynamic Analysis
     1. Debug the Running App (on device or in emulator)
     2. Analyze Network Traffic
     3. Analyze Remote Services (Http/SOAP/etc)

2.    Static Anlysis
     1.    Get Application
          1. Extract application from device
          2. Receive application package from developers
     2.    Source code review
     3.    Reverse engineering
     4.    Disassembly
     5.    Patching
   OWASP guidelines, procedures for testing are not yet available like Web
    applications.
   Mobile application also includes vulnerabilities in the underlying
    architecture (OS & Vendor specific) unlike web application in which only
    application vulnerabilities are concerned.
   Applications can use various modes of communications like
    SMS,MMS,EDGE, GPRS,3G and WiFi due to which security testing
    becomes difficult.
   Simulator's have their own limitations:
     Can not simulate SMS communication (In case of communicating with SMS Gateway )
      though, they provide mechanism to send & receive sms between simulators.
     Simulator’s don’t allow intercepting installed applications traffic.
     ( It has to be done, forcefully by interjecting an application into running
        simulator to intercept network communication from that process)
   Pen testing Mobile Application – Android
     Background.
     Setting up the Test Environment.
     Setting up a proxy.
     Android Application Penetration Testing Toolkit.
     Reverse Engineering Android Applications
     File Permissions in android
   Android is a Linux based platform developed by
    Google and the open handset alliance.
   Application programming for it is done exclusively in
    java.
   The android operating system software stack consist
    of java applications running on a Dalvik virtual
    machine (DVK).
   The current version as of august 2010 is 2.2. there are
    over 90,00 application available in the android market.
   There are several ways to test mobile application e.g:
     Using burp with a proxy.
     Using a phone emulator with a proxy.
     Using a phone to test and proxy outgoing phone data to
      a PC.
   Requirements:
       Computer running a Windows OS.
       Java 6
       Eclipse SDk – Helios/Indigo
       Android 3.5 SDK
       Burp! Proxy
   If Application using is using HTTP(s), or is a
    website that you are testing on Android
    browser, the next step is to setup a proxy tool
    such as Burp!

   There are 4 main ways of setting up such a
    proxy:
   Specify the proxy details when starting the
    emulator using the command below. This
    command is to use a proxy listening on port
    8080
   Emulator -avd testavd -http-proxy http://localhost:8080
   The second option is to specify the proxy details in the emulator
    APN setting as shown below:
   Home-> Menu-> Wireless & networks > Mobile Network -> Access
    Point Names

   Update the following:

NAME: Internet
APN: Internet
Proxy: IP address of your
Computer
USERNAME: <N/A>
PASSWORD:<N/A>
   The third option is to specify it using the adb shell
    using the export command to set an environment
    variable, for example:

   Export HTTP_PROXY=http://localhost:8080
   Final alternative is by changing the proxy setting in
    the settings database from where the android web
    browser reads. The settings database uses SQLite.

   Familiarity with basic SQL commands is
    recommended if your plan to use this method.
    Change the hostname and port information
    appropriately using the below command:
 Dynamic Analysis Tools
  ▪   ADB
  ▪   Manifest Explorer
  ▪   Intent Sniffer
  ▪   Busybox
  ▪   Strace
  ▪   Procrank
 Static Analysis
  ▪ Disassembly
      ▪ Dex2jar
      ▪ Baksmali
  ▪ Reverse Engineering
      ▪ JD-GUI
1.   ADB
2.   Manifest Explorer
3.   Intent Sniffer
4.   Busy box
5.   Strace
6.   Procrank
   Android Debug Bridge: It is part of the Android SDK. It has
    it’s own shell, which allows you to execute linux commands
    such as ls –l . The android developer’s guide lists the full
    range of ADB commands but we highlight a few below:

   ADB could be used to locate all the emulators and android
    devices connected to the computer to the computer using
    the command below:
   adb devices
   In our case the command found one instance
    of the emulator running. If multiple instances
    are running you can use the –s option in order
    to run commands against a specific device or
    emulator.
   Adb –s emulator-5554 install Foobar.apk
   Another important provided by the adb is to
    push or pull files to and from the
    device/Emulator.
   Every application running on android has an
    AndroidManifest.xml file. This file is very
    important from a security perspective as it
    defines the permission an application request.
    The Manifest Explorer tool is a utility that allows
    you to review this xml file with ease when
    testing it is important to verify that the
    application follows the principle of “Least
    privilege” and does not use permission that are
    ot required for it to function.
   Intent is a mechanism in android to move
    data process. It forms the core of android’s
    Inter process Communication (IPC). Inetnts
    could indicate a number of actions such as
    startservice, sendbroadcast etc. The Intent
    Sniffer tool performs monitoring of Intents.
   Busybox provides some linux commands that
    could be useful during the penetration testing
    process. It extends the capability of android’s
    toolbox. In order to install busybox you can
    go through the following steps:
   Download the busybox
1. Disassembly
   1. Dex2jar
   2. Baksmali
2. Reverse Engineering
   1. Java Application Decompiler (JAD-Gui)
Dissembler: is a computer program that translate
machine language into assembly language ( The
inverse operating of an assembler). A dissembler
differs from a decompiler which targets a high level
language rather than an assembly language.

Reverse Engineering: Reverse engineering involves
reversing a program's machine code (the string of 0s
and 1s that are sent to the logic processor) back into
the source code that it was written in, using
program language statements.
   Android file permission uses the same model as Linux, to check the
    permissions of a file, go to the ADB shell and type ls –l.

   Every .apk file installed on the emulator has its own unique user ID.

   This prevents one application from accessing the other application’s
    data, any file created by the application will be assigned that
    application’s user ID and will not normally accessible to other
    applications.
   Owasp Top Ten Mobile Application Risk’s.
     M1: Insecure Data Storage
     M2: Weak Server Side Controls
     M3: Insufficient Transport Layer Protection
     M4:Client Side Injection
     M5: Poor Authorization & Authentication
     M6: Improper Session Handling
     M7: Security Decision Via Untrusted Inputs
     M8: Side channel Data Leakage
     M9: Broken Cryptography
     M10: Sensitive Information Disclosure.
   Case Study:
     Facebook.apk : Pentesting a real world Application



   Demonstrations:
     Reverse Engineering a first Trojan for Android
      Malware.
1. Anant Srivastav Blog
http://anantshri.info/

2. Ankur Bhargava
Http://www.hakers.info/site/

3. http://www.veracode.com
Mobile App Security Guide: Pentesting, OWASP Risks & Case Studies

Más contenido relacionado

La actualidad más candente

Mobile Security 101
Mobile Security 101Mobile Security 101
Mobile Security 101Lookout
 
Mobile protection
Mobile protection Mobile protection
Mobile protection preetpatel72
 
Android Hacking + Pentesting
Android Hacking + Pentesting Android Hacking + Pentesting
Android Hacking + Pentesting Sina Manavi
 
Android Security
Android SecurityAndroid Security
Android SecurityLars Jacobs
 
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android SecurityMarakana Inc.
 
Mobile security
Mobile securityMobile security
Mobile securityMphasis
 
Mobile security in Cyber Security
Mobile security in Cyber SecurityMobile security in Cyber Security
Mobile security in Cyber SecurityGeo Marian
 
Understanding android security model
Understanding android security modelUnderstanding android security model
Understanding android security modelPragati Rai
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamMohammed Adam
 
Mobile device security
Mobile device securityMobile device security
Mobile device securityLisa Herrera
 
Presentation on Android application
Presentation on Android applicationPresentation on Android application
Presentation on Android applicationAtibur Rahman
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAjin Abraham
 
Cybersecurity - Mobile Application Security
Cybersecurity - Mobile Application SecurityCybersecurity - Mobile Application Security
Cybersecurity - Mobile Application SecurityEryk Budi Pratama
 

La actualidad más candente (20)

Mobile Security 101
Mobile Security 101Mobile Security 101
Mobile Security 101
 
Mobile security
Mobile securityMobile security
Mobile security
 
Mobile protection
Mobile protection Mobile protection
Mobile protection
 
Android Hacking + Pentesting
Android Hacking + Pentesting Android Hacking + Pentesting
Android Hacking + Pentesting
 
Android Security
Android SecurityAndroid Security
Android Security
 
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android Security
 
Mobile security
Mobile securityMobile security
Mobile security
 
Mobile security in Cyber Security
Mobile security in Cyber SecurityMobile security in Cyber Security
Mobile security in Cyber Security
 
Understanding android security model
Understanding android security modelUnderstanding android security model
Understanding android security model
 
Browser Security
Browser SecurityBrowser Security
Browser Security
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed Adam
 
Android Security
Android SecurityAndroid Security
Android Security
 
Mobile security
Mobile securityMobile security
Mobile security
 
Android pentesting
Android pentestingAndroid pentesting
Android pentesting
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
Mobile device security
Mobile device securityMobile device security
Mobile device security
 
Presentation on Android application
Presentation on Android applicationPresentation on Android application
Presentation on Android application
 
Mobile Apps Security Testing -1
Mobile Apps Security Testing -1Mobile Apps Security Testing -1
Mobile Apps Security Testing -1
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
 
Cybersecurity - Mobile Application Security
Cybersecurity - Mobile Application SecurityCybersecurity - Mobile Application Security
Cybersecurity - Mobile Application Security
 

Destacado

Armitage – The Ultimate Attack Platform for Metasploit
Armitage – The  Ultimate Attack  Platform for Metasploit Armitage – The  Ultimate Attack  Platform for Metasploit
Armitage – The Ultimate Attack Platform for Metasploit Ishan Girdhar
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssueIshan Girdhar
 
Pyscho-Strategies for Social Engineering
Pyscho-Strategies for Social EngineeringPyscho-Strategies for Social Engineering
Pyscho-Strategies for Social EngineeringIshan Girdhar
 
Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Ishan Girdhar
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile ApplicationsDenim Group
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comIdexcel Technologies
 
Mobile application security – effective methodology, efficient testing! hem...
Mobile application security – effective methodology, efficient testing!   hem...Mobile application security – effective methodology, efficient testing!   hem...
Mobile application security – effective methodology, efficient testing! hem...owaspindia
 
Mobile Security
Mobile SecurityMobile Security
Mobile SecurityKevin Lee
 
Mobile security
Mobile securityMobile security
Mobile securityhome
 
JavaScript Static Security Analysis made easy with JSPrime
JavaScript Static Security Analysis made easy with JSPrimeJavaScript Static Security Analysis made easy with JSPrime
JavaScript Static Security Analysis made easy with JSPrimeNishant Das Patnaik
 
[UniteKorea2013] Protecting your Android content
[UniteKorea2013] Protecting your Android content[UniteKorea2013] Protecting your Android content
[UniteKorea2013] Protecting your Android contentWilliam Hugo Yang
 
[Gstar 2013] Unity Security
[Gstar 2013] Unity Security[Gstar 2013] Unity Security
[Gstar 2013] Unity SecuritySeungmin Shin
 
Hp Fortify Mobile Application Security
Hp Fortify Mobile Application SecurityHp Fortify Mobile Application Security
Hp Fortify Mobile Application SecurityEd Wong
 
Android pen test basics
Android pen test basicsAndroid pen test basics
Android pen test basicsOWASPKerala
 
Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code ReviewsDenim Group
 

Destacado (20)

Armitage – The Ultimate Attack Platform for Metasploit
Armitage – The  Ultimate Attack  Platform for Metasploit Armitage – The  Ultimate Attack  Platform for Metasploit
Armitage – The Ultimate Attack Platform for Metasploit
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
 
Pyscho-Strategies for Social Engineering
Pyscho-Strategies for Social EngineeringPyscho-Strategies for Social Engineering
Pyscho-Strategies for Social Engineering
 
Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Pentesting With Web Services in 2012
Pentesting With Web Services in 2012
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
 
Mobile application security – effective methodology, efficient testing! hem...
Mobile application security – effective methodology, efficient testing!   hem...Mobile application security – effective methodology, efficient testing!   hem...
Mobile application security – effective methodology, efficient testing! hem...
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
Mobile security
Mobile securityMobile security
Mobile security
 
Mobile security
Mobile securityMobile security
Mobile security
 
JavaScript Static Security Analysis made easy with JSPrime
JavaScript Static Security Analysis made easy with JSPrimeJavaScript Static Security Analysis made easy with JSPrime
JavaScript Static Security Analysis made easy with JSPrime
 
Pentesting Android Apps
Pentesting Android AppsPentesting Android Apps
Pentesting Android Apps
 
Mobile Security Solutions
Mobile Security SolutionsMobile Security Solutions
Mobile Security Solutions
 
[UniteKorea2013] Protecting your Android content
[UniteKorea2013] Protecting your Android content[UniteKorea2013] Protecting your Android content
[UniteKorea2013] Protecting your Android content
 
[Gstar 2013] Unity Security
[Gstar 2013] Unity Security[Gstar 2013] Unity Security
[Gstar 2013] Unity Security
 
Hollow process injection
Hollow process injectionHollow process injection
Hollow process injection
 
Hp Fortify Mobile Application Security
Hp Fortify Mobile Application SecurityHp Fortify Mobile Application Security
Hp Fortify Mobile Application Security
 
Android pen test basics
Android pen test basicsAndroid pen test basics
Android pen test basics
 
Mobile Apps Security Testing -3
Mobile Apps Security Testing -3Mobile Apps Security Testing -3
Mobile Apps Security Testing -3
 
Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code Reviews
 

Similar a Mobile App Security Guide: Pentesting, OWASP Risks & Case Studies

Null Mumbai Meet_Android Reverse Engineering by Samrat Das
Null Mumbai Meet_Android Reverse Engineering by Samrat DasNull Mumbai Meet_Android Reverse Engineering by Samrat Das
Null Mumbai Meet_Android Reverse Engineering by Samrat Dasnullowaspmumbai
 
Manish Chasta - Securing Android Applications
Manish Chasta - Securing Android ApplicationsManish Chasta - Securing Android Applications
Manish Chasta - Securing Android ApplicationsPositive Hack Days
 
Getting started with Android pentesting
Getting started with Android pentestingGetting started with Android pentesting
Getting started with Android pentestingMinali Arora
 
Getting started with android
Getting started with androidGetting started with android
Getting started with androidVandana Verma
 
COVERT app
COVERT appCOVERT app
COVERT appitba9
 
A case study of malware detection and removal in android apps
A case study of malware detection and removal in android appsA case study of malware detection and removal in android apps
A case study of malware detection and removal in android appsijmnct
 
Android Overview
Android OverviewAndroid Overview
Android OverviewRaju Kadam
 
Google android white paper
Google android white paperGoogle android white paper
Google android white paperSravan Reddy
 
Final_Presentation_FlowDroid
Final_Presentation_FlowDroidFinal_Presentation_FlowDroid
Final_Presentation_FlowDroidKruti Sharma
 
Mediating Applications on the Android System
Mediating Applications on the Android SystemMediating Applications on the Android System
Mediating Applications on the Android SystemNizar Maan
 
Garbage Management using Android Smartphone
Garbage Management using Android SmartphoneGarbage Management using Android Smartphone
Garbage Management using Android Smartphoneijsrd.com
 
Mobile testingartifacts
Mobile testingartifactsMobile testingartifacts
Mobile testingartifactsPragya Rastogi
 
Android 101 Session @thejunction32
Android 101 Session @thejunction32Android 101 Session @thejunction32
Android 101 Session @thejunction32Eden Shochat
 
Advanced malware analysis training session8 introduction to android
Advanced malware analysis training session8 introduction to androidAdvanced malware analysis training session8 introduction to android
Advanced malware analysis training session8 introduction to androidCysinfo Cyber Security Community
 
Hacking android apps by srini0x00
Hacking android apps by srini0x00Hacking android apps by srini0x00
Hacking android apps by srini0x00srini0x00
 

Similar a Mobile App Security Guide: Pentesting, OWASP Risks & Case Studies (20)

Null Mumbai Meet_Android Reverse Engineering by Samrat Das
Null Mumbai Meet_Android Reverse Engineering by Samrat DasNull Mumbai Meet_Android Reverse Engineering by Samrat Das
Null Mumbai Meet_Android Reverse Engineering by Samrat Das
 
Manish Chasta - Securing Android Applications
Manish Chasta - Securing Android ApplicationsManish Chasta - Securing Android Applications
Manish Chasta - Securing Android Applications
 
Getting started with Android pentesting
Getting started with Android pentestingGetting started with Android pentesting
Getting started with Android pentesting
 
Getting started with android
Getting started with androidGetting started with android
Getting started with android
 
Android pentesting
Android pentestingAndroid pentesting
Android pentesting
 
COVERT app
COVERT appCOVERT app
COVERT app
 
A case study of malware detection and removal in android apps
A case study of malware detection and removal in android appsA case study of malware detection and removal in android apps
A case study of malware detection and removal in android apps
 
Android Overview
Android OverviewAndroid Overview
Android Overview
 
Android
AndroidAndroid
Android
 
Google android white paper
Google android white paperGoogle android white paper
Google android white paper
 
Final_Presentation_FlowDroid
Final_Presentation_FlowDroidFinal_Presentation_FlowDroid
Final_Presentation_FlowDroid
 
Mediating Applications on the Android System
Mediating Applications on the Android SystemMediating Applications on the Android System
Mediating Applications on the Android System
 
Garbage Management using Android Smartphone
Garbage Management using Android SmartphoneGarbage Management using Android Smartphone
Garbage Management using Android Smartphone
 
Mobile testingartifacts
Mobile testingartifactsMobile testingartifacts
Mobile testingartifacts
 
Android security
Android securityAndroid security
Android security
 
Android security
Android securityAndroid security
Android security
 
Android 101 Session @thejunction32
Android 101 Session @thejunction32Android 101 Session @thejunction32
Android 101 Session @thejunction32
 
Advanced malware analysis training session8 introduction to android
Advanced malware analysis training session8 introduction to androidAdvanced malware analysis training session8 introduction to android
Advanced malware analysis training session8 introduction to android
 
Hacking android apps by srini0x00
Hacking android apps by srini0x00Hacking android apps by srini0x00
Hacking android apps by srini0x00
 
Untitled 1
Untitled 1Untitled 1
Untitled 1
 

Último

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 

Último (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 

Mobile App Security Guide: Pentesting, OWASP Risks & Case Studies

  • 1. // …. and That’s all.
  • 2.
  • 3. Part 1: Mobile Application Security  Part 2: Pentesting Mobile Application  Part 3: Owasp Top Ten Mobile Application Risk  Part 4: Case Study & Demonstrations.
  • 4.
  • 5. Introduction to Mobile Application Security.  Mobile Security Stack.  Mobile Threat Model  Modus Operandi for Mobile Application Audit.  Roadblocks  Future of Mobile Application Security
  • 6. Modern mobile applications run on mobile devices that have the functionality of a desktop or laptop running a general purpose operating system.  In this respect many of the risks are similar to those of traditional spyware, Trojan software, and insecurely designed apps.  Mobile devices are designed around personal and communication functionality which makes the mobile application and mobile security risks different from the top traditional computing risks.
  • 7. Infrastructure Layer  Lowest Layer  Protocols ▪ CDMA,GSM ▪ GPS ▪ SMS,MMS  Hardware Layer  Smartphone/Tablet  Firmware  Operating System Layer  Symbian S40/S60  Froyo,Gingerbread  Application Layer
  • 8.
  • 9. 1. Dynamic Analysis 1. Debug the Running App (on device or in emulator) 2. Analyze Network Traffic 3. Analyze Remote Services (Http/SOAP/etc) 2. Static Anlysis 1. Get Application 1. Extract application from device 2. Receive application package from developers 2. Source code review 3. Reverse engineering 4. Disassembly 5. Patching
  • 10.
  • 11.
  • 12. OWASP guidelines, procedures for testing are not yet available like Web applications.  Mobile application also includes vulnerabilities in the underlying architecture (OS & Vendor specific) unlike web application in which only application vulnerabilities are concerned.  Applications can use various modes of communications like SMS,MMS,EDGE, GPRS,3G and WiFi due to which security testing becomes difficult.  Simulator's have their own limitations:  Can not simulate SMS communication (In case of communicating with SMS Gateway ) though, they provide mechanism to send & receive sms between simulators.  Simulator’s don’t allow intercepting installed applications traffic.  ( It has to be done, forcefully by interjecting an application into running simulator to intercept network communication from that process)
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19. Pen testing Mobile Application – Android  Background.  Setting up the Test Environment.  Setting up a proxy.  Android Application Penetration Testing Toolkit.  Reverse Engineering Android Applications  File Permissions in android
  • 20. Android is a Linux based platform developed by Google and the open handset alliance.  Application programming for it is done exclusively in java.  The android operating system software stack consist of java applications running on a Dalvik virtual machine (DVK).  The current version as of august 2010 is 2.2. there are over 90,00 application available in the android market.
  • 21.
  • 22. There are several ways to test mobile application e.g:  Using burp with a proxy.  Using a phone emulator with a proxy.  Using a phone to test and proxy outgoing phone data to a PC.  Requirements:  Computer running a Windows OS.  Java 6  Eclipse SDk – Helios/Indigo  Android 3.5 SDK  Burp! Proxy
  • 23.
  • 24. If Application using is using HTTP(s), or is a website that you are testing on Android browser, the next step is to setup a proxy tool such as Burp!  There are 4 main ways of setting up such a proxy:
  • 25. Specify the proxy details when starting the emulator using the command below. This command is to use a proxy listening on port 8080  Emulator -avd testavd -http-proxy http://localhost:8080
  • 26. The second option is to specify the proxy details in the emulator APN setting as shown below:  Home-> Menu-> Wireless & networks > Mobile Network -> Access Point Names  Update the following: NAME: Internet APN: Internet Proxy: IP address of your Computer USERNAME: <N/A> PASSWORD:<N/A>
  • 27. The third option is to specify it using the adb shell using the export command to set an environment variable, for example:  Export HTTP_PROXY=http://localhost:8080
  • 28. Final alternative is by changing the proxy setting in the settings database from where the android web browser reads. The settings database uses SQLite.  Familiarity with basic SQL commands is recommended if your plan to use this method. Change the hostname and port information appropriately using the below command:
  • 29.
  • 30.  Dynamic Analysis Tools ▪ ADB ▪ Manifest Explorer ▪ Intent Sniffer ▪ Busybox ▪ Strace ▪ Procrank  Static Analysis ▪ Disassembly ▪ Dex2jar ▪ Baksmali ▪ Reverse Engineering ▪ JD-GUI
  • 31. 1. ADB 2. Manifest Explorer 3. Intent Sniffer 4. Busy box 5. Strace 6. Procrank
  • 32. Android Debug Bridge: It is part of the Android SDK. It has it’s own shell, which allows you to execute linux commands such as ls –l . The android developer’s guide lists the full range of ADB commands but we highlight a few below:  ADB could be used to locate all the emulators and android devices connected to the computer to the computer using the command below:  adb devices
  • 33. In our case the command found one instance of the emulator running. If multiple instances are running you can use the –s option in order to run commands against a specific device or emulator.  Adb –s emulator-5554 install Foobar.apk  Another important provided by the adb is to push or pull files to and from the device/Emulator.
  • 34. Every application running on android has an AndroidManifest.xml file. This file is very important from a security perspective as it defines the permission an application request. The Manifest Explorer tool is a utility that allows you to review this xml file with ease when testing it is important to verify that the application follows the principle of “Least privilege” and does not use permission that are ot required for it to function.
  • 35.
  • 36. Intent is a mechanism in android to move data process. It forms the core of android’s Inter process Communication (IPC). Inetnts could indicate a number of actions such as startservice, sendbroadcast etc. The Intent Sniffer tool performs monitoring of Intents.
  • 37. Busybox provides some linux commands that could be useful during the penetration testing process. It extends the capability of android’s toolbox. In order to install busybox you can go through the following steps:  Download the busybox
  • 38. 1. Disassembly 1. Dex2jar 2. Baksmali 2. Reverse Engineering 1. Java Application Decompiler (JAD-Gui)
  • 39. Dissembler: is a computer program that translate machine language into assembly language ( The inverse operating of an assembler). A dissembler differs from a decompiler which targets a high level language rather than an assembly language. Reverse Engineering: Reverse engineering involves reversing a program's machine code (the string of 0s and 1s that are sent to the logic processor) back into the source code that it was written in, using program language statements.
  • 40. Android file permission uses the same model as Linux, to check the permissions of a file, go to the ADB shell and type ls –l.  Every .apk file installed on the emulator has its own unique user ID.  This prevents one application from accessing the other application’s data, any file created by the application will be assigned that application’s user ID and will not normally accessible to other applications.
  • 41.
  • 42.
  • 43.
  • 44. Owasp Top Ten Mobile Application Risk’s.  M1: Insecure Data Storage  M2: Weak Server Side Controls  M3: Insufficient Transport Layer Protection  M4:Client Side Injection  M5: Poor Authorization & Authentication  M6: Improper Session Handling  M7: Security Decision Via Untrusted Inputs  M8: Side channel Data Leakage  M9: Broken Cryptography  M10: Sensitive Information Disclosure.
  • 45.
  • 46. Case Study:  Facebook.apk : Pentesting a real world Application  Demonstrations:  Reverse Engineering a first Trojan for Android Malware.
  • 47. 1. Anant Srivastav Blog http://anantshri.info/ 2. Ankur Bhargava Http://www.hakers.info/site/ 3. http://www.veracode.com