Book Image

Mobile Device Exploitation Cookbook

By : Akshay Dixit
Book Image

Mobile Device Exploitation Cookbook

By: Akshay Dixit

Overview of this book

Mobile attacks are on the rise. We are adapting ourselves to new and improved smartphones, gadgets, and their accessories, and with this network of smart things, come bigger risks. Threat exposure increases and the possibility of data losses increase. Exploitations of mobile devices are significant sources of such attacks. Mobile devices come with different platforms, such as Android and iOS. Each platform has its own feature-set, programming language, and a different set of tools. This means that each platform has different exploitation tricks, different malware, and requires a unique approach in regards to forensics or penetration testing. Device exploitation is a broad subject which is widely discussed, equally explored by both Whitehats and Blackhats. This cookbook recipes take you through a wide variety of exploitation techniques across popular mobile platforms. The journey starts with an introduction to basic exploits on mobile platforms and reverse engineering for Android and iOS platforms. Setup and use Android and iOS SDKs and the Pentesting environment. Understand more about basic malware attacks and learn how the malware are coded. Further, perform security testing of Android and iOS applications and audit mobile applications via static and dynamic analysis. Moving further, you'll get introduced to mobile device forensics. Attack mobile application traffic and overcome SSL, before moving on to penetration testing and exploitation. The book concludes with the basics of platforms and exploit tricks on BlackBerry and Windows Phone. By the end of the book, you will be able to use variety of exploitation techniques across popular mobile platforms with stress on Android and iOS.
Table of Contents (11 chapters)
Mobile Device Exploitation Cookbook
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Preface

Performing SSL traffic interception by certificate manipulation


In Intercepting traffic using Burp Suite and Wireshark and Using MITM proxy to modify and attack recipes, we intercepted traffic of mobile applications. Today, most organizations are using SSL to protect data over the network. So, expect most real-world mobile applications to be under SSL. The next challenge we need to address is the interception of SSL traffic of mobile applications. This requires certification manipulation at the user or victim end.

Getting ready

Primary requirements for this recipe are mobile applications that use SSL. Additionally, you need all the tools we have used in the Intercepting traffic using Burp Suite and Shark and Using MITM proxy to modify and attack recipes in this chapter.

How to do it...

Try to set up a proxy tool and intercept the traffic of an Android or iOS application as per the previously described methods in this chapter. You will notice for WAP-based applications, the SSL error occurs on...