Skip to content

Wh0am123/Mobile-Application-Pentesting

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 

Repository files navigation

Mobile-Application-Pentesting (APK)

My personal Mobile App Pentesting Notes.

Currently this only contains resources/notes about Android applications (APK)

Feel Free to dm me with any suggestions.

Static Analysis

Automated tools:

  • MobSF is a great automated framework for both static and dynamic analysis.

Manual tools:

  • jadx-gui test.apk

Extract the Java code from the APK:

  • apktool -s d test.apk

Hardcoded Secrets:

Interesting findings:

Janus vulnerability (CVE-2017-13156):

  • This vulnerability allows attackers to inject malicious code into APK files without affecting the app's cryptographic signature
  • This vulnerability could arise from only singing the APK with v1 or being installed on android API 23 >

Cryptographic Vulnerabilities:

  • Pay attention to the use of Insecure hash algorithms such as MD5 and SHA-1 which are known to have collisions.
  • Search for Oracle padding attack which arises from multiple misconfigurations such as:

Dynamic Analysis

Setting up burpsuite

Setting up Frida

SSL Pinning Bypass (run frida server before you start)

  • using objection (with rooted device)
    • objection -g com.example.domain explore
    • android sslpinning disable
  • using objection (without root, no need to run frida server before)
    • To inject frida gadget in the MainActivity of an apk objection patchapk test.apk
    • adb install newapp.apk
    • Run newapp.apk then objection explore
    • android sslpinning disable
  • using frida (root device needed)
    • frida -l -U com.example.domain -l rootandssldiable.js

Root Detection Bypass (run frida server before you start)

  • using objection

    • objection -g com.example.domain explore
    • android root disable
  • using frida

    • frida -l -U com.example.domain -l rootandssldiable.js

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published