Book Image

Mobile Application Penetration Testing

By : Vijay Kumar Velu
Book Image

Mobile Application Penetration Testing

By: Vijay Kumar Velu

Overview of this book

Mobile security has come a long way over the last few years. It has transitioned from "should it be done?" to "it must be done!"Alongside the growing number of devises and applications, there is also a growth in the volume of Personally identifiable information (PII), Financial Data, and much more. This data needs to be secured. This is why Pen-testing is so important to modern application developers. You need to know how to secure user data, and find vulnerabilities and loopholes in your application that might lead to security breaches. This book gives you the necessary skills to security test your mobile applications as a beginner, developer, or security practitioner. You'll start by discovering the internal components of an Android and an iOS application. Moving ahead, you'll understand the inter-process working of these applications. Then you'll set up a test environment for this application using various tools to identify the loopholes and vulnerabilities in the structure of the applications. Finally, after collecting all information about these security loop holes, we'll start securing our applications from these threats.
Table of Contents (15 chapters)
Mobile Application Penetration Testing
Credits
About the Author
About the Reviewers
www.PacktPub.com
Preface
Index

Configuring the emulator for HTTP proxy


We are assuming two test scenarios here: one is the Android-emulated device from Genymotion that has a Wi-Fi connection and other has LTE/3G/2G data services for the Internet. This will be exactly the same even in the real device.

Before we begin to configure the emulator for proxy, let's take a tour of the different types of proxy tools available, which we can use for our assessments, but these are not limited to the following:

  • Burp Proxy: The preferred proxy for a majority of penetration testers, it can be downloaded from https://portswigger.net/burp/download.html. There are two editions: one for commercial use and the other for free. Multiple options are available in the commercial edition, such as scanners, among other things.

  • Paros Proxy: This is an open source Java-based proxy that's especially designed to find the vulnerabilities in web applications. It can be downloaded from http://sourceforge.net/projects/paros/files/. Due to a lack of updates...