Book Image

Mobile App Reverse Engineering

By : Abhinav Mishra
5 (1)
Book Image

Mobile App Reverse Engineering

5 (1)
By: Abhinav Mishra

Overview of this book

Mobile App Reverse Engineering is a practical guide focused on helping cybersecurity professionals scale up their mobile security skills. With the IT world’s evolution in mobile operating systems, cybercriminals are increasingly focusing their efforts on mobile devices. This book enables you to keep up by discovering security issues through reverse engineering of mobile apps. This book starts with the basics of reverse engineering and teaches you how to set up an isolated virtual machine environment to perform reverse engineering. You’ll then learn about modern tools such as Ghidra and Radare2 to perform reverse engineering on mobile apps as well as understand how Android and iOS apps are developed. Next, you’ll explore different ways to reverse engineer some sample mobile apps developed for this book. As you advance, you’ll learn how reverse engineering can help in penetration testing of Android and iOS apps with the help of case studies. The concluding chapters will show you how to automate the process of reverse engineering and analyzing binaries to find low-hanging security issues. By the end of this reverse engineering book, you’ll have developed the skills you need to be able to reverse engineer Android and iOS apps and streamline the reverse engineering process with confidence.
Table of Contents (13 chapters)
1
Section 1: Basics of Mobile App Reverse Engineering, Common Tools and Techniques, and Setting up the Environment
4
Section 2: Mobile Application Reverse Engineering Methodology and Approach
8
Section 3: Automating Some Parts of the Reverse Engineering Process

Case study – reverse engineering during a penetration test

One of the primary reasons for reverse engineering a mobile application during a penetration test is to analyze whether the source code has any sensitive information hardcoded, which can further be used by a malicious actor. Other reasons might be bypassing security controls such as SSL pinning, root/jailbreak detection, and role-based client-side access control. However, depending on the type of application and pentest, you might have to spend more effort in performing a more in-depth analysis of a reverse engineered application.

Let's look at one of the case studies. During the penetration test of a FinTech application, it was noticed that the application sent some critical requests to uniquely generated URL endpoints. These endpoints were unique for every request, and in fact, they were getting generated right before the HTTP(s) request was generated. In order to find the way this application generates these...