Book Image

Mobile Device Exploitation Cookbook

By : Akshay Dixit
Book Image

Mobile Device Exploitation Cookbook

By: Akshay Dixit

Overview of this book

Mobile attacks are on the rise. We are adapting ourselves to new and improved smartphones, gadgets, and their accessories, and with this network of smart things, come bigger risks. Threat exposure increases and the possibility of data losses increase. Exploitations of mobile devices are significant sources of such attacks. Mobile devices come with different platforms, such as Android and iOS. Each platform has its own feature-set, programming language, and a different set of tools. This means that each platform has different exploitation tricks, different malware, and requires a unique approach in regards to forensics or penetration testing. Device exploitation is a broad subject which is widely discussed, equally explored by both Whitehats and Blackhats. This cookbook recipes take you through a wide variety of exploitation techniques across popular mobile platforms. The journey starts with an introduction to basic exploits on mobile platforms and reverse engineering for Android and iOS platforms. Setup and use Android and iOS SDKs and the Pentesting environment. Understand more about basic malware attacks and learn how the malware are coded. Further, perform security testing of Android and iOS applications and audit mobile applications via static and dynamic analysis. Moving further, you'll get introduced to mobile device forensics. Attack mobile application traffic and overcome SSL, before moving on to penetration testing and exploitation. The book concludes with the basics of platforms and exploit tricks on BlackBerry and Windows Phone. By the end of the book, you will be able to use variety of exploitation techniques across popular mobile platforms with stress on Android and iOS.
Table of Contents (11 chapters)
Mobile Device Exploitation Cookbook
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Preface

Intercepting traffic using Burp Suite and Wireshark


Traffic interception is the next thing to target after setting the proxy on the phone. Traffic interception opens up another layer to attack in the applications. In this recipe, we will learn to set up traffic interception while the next recipe discusses attacking the application using proxy interception of traffic.

Two primary tools for intercepting or sniffing the traffic are web proxy tools such as Burp Suite or Charles Proxy, and network sniffers such as Wireshark or Shark for Root on Android. While Burp Suite inserts itself in the middle of the communication (stop, modify, and forward), Shark for Root sniffs the network packets (on Wi-Fi or 3G both).

Getting ready

For intercepting the mobile traffic, set up the lab and tools as described in the previous two recipes. Additionally, download and install Shark from Play Store.

How to do it...

The following, are the steps that need to be followed to set up using Burp Suite and Shark for Root...