SlideShare ist ein Scribd-Unternehmen logo
1 von 38
Ajin Abraham
About Me
Security Engineering @
Next Gen Runtime Application Self Protection
(RASP)
Author of OWASP Xenotix XSS Exploit
Framework, Mobile Security Framework.
Teach Security via https://opsecx.com
Blog about Security: http://opensecurity.in
The Takeaways
A FREE and Open Source Security Tool for Mobile App
Security Assessment.
Mobile App Pentesters/Mobile Malware Analysts - How to
make your job easier with MobSF.
Developers – Build secure mobile Apps identifying
vulnerabilities at all stages of development. (SDLC
Integration)
Web Pentesters – REST API Fuzzer capable of detecting
vulnerabilities like SSRF, XXE, IDOR etc.
Agenda
What is MobSF?
MobSF Architecture
Static Analyzer
Dynamic Analyzer
Web API Fuzzer
Static Analysis
Static Analysis & some Statistics
Top Indian and European Bank
Mobile Apps
Top Indian and European Wallet
Mobile Apps
Observations
Dynamic Analysis
Dynamic SSL Testing
Exported Activity Tester
Challenges in Dynamic Analysis
Dynamic Analysis on Custom VM/
Rooted Android Device.
Web API Fuzzer
Vulnerabilities API Fuzzer detects.
Explains the API Fuzzer Logic.
Conclusion
What is MobSF?
Mobile Security Framework is an open source
mobile application (Android/iOS) automated pentesting
framework capable of performing end to end security
testing of mobile Apps.
Android iOS
Hosted in your environment. Your application and
data is never send to the cloud.
MobSF Architecture
Static Analyzer
Mobile Security Framework
INPUT OUTPUT
REPORT
Demo
Static Analysis & Report
Generation
Static Analysis & Some
Statistics
Static Analysis on Top Financial Apps -
Criteria
SSL bypass in Native Code
SSL bypass in WebView
Weak Crypto
Remote Web View Debugging
Hardcoded Secrets
Top Indian Bank Apps
Analyzed
Face palm
Top Indian Wallet Apps
Analyzed
Top EU Bank Apps Analyzed
Top EU Wallet Apps Analyzed
Observations
State of Mobile App Security, Not evolved as Web
Security.
Most common issue are:
Indian Apps: SSL Bypass in (Both Native Code and
WebView)
European Apps : Weak Crypto and Hardcoded Secrets
SSL Error bypassed in WebViews are really really bad.
Real-world Exploitation
Dynamic Analyzer
Mobile Security Framework
INPUT Android VM
Or
Android Device
REPORT
OUTPUT
Dynamic Analyzer -
Architecture
Dynamic Analyzer
AGENTS
Install and Run APK
HTTP(S) Proxy
Invoke Agents in VM
Results
HTTP(S) Traffic
Android VM/Device
Application Data
Agent Collected Information
Start HTTP(S) Web Proxy
DEMO
(LockX)
Dynamic SSL Testing
Dynamically verify if SSL connections are securely
implemented.
Disable JustTrustMe and Remove MobSF Root CA.
If you can still access the decrypted HTTPS Web
Traffic then that means the app is bypassing SSL
errors.
Exported Activity Tester
Android Exported Activities.
DEMO
Challenges in Dynamic
Analysis
Some Android Apps are built with security in
mind.
Anti VM Detection
Anti Root Detection
Anti MITM with Certificate Pinning.
Missing Libraries/Dependencies
Some Apps / Malwares have sophisticated
methods to detect Virtual Machines.
How to deal with these
Challenges
API overriding with Xposed Framework
Anti VM Detection Bypass –> Android Blue Pill
Anti Root Detection Bypass -> RootCloak
Anti MITM Certificate Pinning Bypass -> JustTrustMe
APK smali Patching, Custom Xposed Module
For sophisticated apps and malware, Use a real device
for dynamic analysis.
Dynamic Analysis on Device
MobSFy Script – Convert your VM/ Device to support
MobSF Dynamic Analysis
Documentation here:
https://github.com/ajinabraham/Mobile-Security-
Framework-MobSF/wiki/2.-Configure-MobSF-Dynamic-
Analysis-Environment-in-your-Android-Device-or-VM
Web API Fuzzer
• Login API
• Pin API
• Register API
• Logout API
Select
• Select Scope URLs of Scan
• Select Scope Vulnerabilities
Web API Fuzzing Logic
REPORT
OUTPUT
Web
Request DB
Fuzzing REST APIs
Why most web scanners suck at API Testing?
We have knowledge about the application
and generic API routes (Login, Logout,
Register).
So we use more of Whitebox approach than
Blackbox approach.
Detects vulnerabilities like IDOR, SSRF and
XXE.
What We Detect
XXE
SSRF
IDOR
Directory Traversal or Path Traversal
Logical and Session Related
API Rate Limiting
How we Detect
SSRF & XXE
API Server
Web API Fuzzer
MobSF Cloud Server
Cloud Server: APITester/cloud/cloud_server.py
Insecure Direct Object Reference (IDOR)
Without Credentials.
With multiple user credentials (needs two login attempts)
Web API
Fuzzer
API Server
Request with Auth Header/ Cookie
Request without Auth Header/ Cookie
API ServerWeb API
Fuzzer
Request with User1’s Auth Header/Cookie
Repeat the Request with a User2’s Auth
Header/Cookie
Session Related Checks
Web API
Fuzzer API Server
Calls Logout API
Access Resource with expired Auth Header/Cookie
Access Resource with Auth Header/Cookie
Rate Limiter
Web API
Fuzzer
API Server
Brute force Login API and Register API
Other Checks
Security Headers and Info Gathering
Directory/ Path Traversal
DEMO
What's Coming Soon?
Windows App Security Analyzer.
iOS App Dynamic Analysis with Device.
API Fuzzer to support detection of SQLi and
RCE.
Export Proxy logs to
BurpSuite/IronWASP/ZAP
Useful Links
Source: https://github.com/ajinabraham/Mobile-Security-Framework
Issues: https://github.com/ajinabraham/Mobile-Security-
Framework/issues
Documentation: https://github.com/ajinabraham/Mobile-Security-
Framework-MobSF/wiki
Video Course: https://opsecx.com/index.php/product/automated-
mobile-application-security-assessment-with-mobsf/
QA
@ajinabraham
ajin25@gmail.com
Thanks & Credits
• Sachinraj Shetty
• Kamaiah Nadavala
• Bharadwaj Machiraju
• Yashin Mehboobe
• Anto Joseph
• Tim Brown
• Thomas Abraham
• Graphics/Image Owners

Weitere ähnliche Inhalte

Was ist angesagt?

Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamMohammed Adam
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeAjin Abraham
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017TecsyntSolutions
 
iOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3miOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3mPrem Kumar (OSCP)
 
APIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol
APIsecure 2023 - Android Applications and API Hacking, Gabrielle BotbolAPIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol
APIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbolapidays
 
Practical Application of the API Security Top Ten: A Tester's Perspective
Practical Application of the API Security Top Ten: A Tester's PerspectivePractical Application of the API Security Top Ten: A Tester's Perspective
Practical Application of the API Security Top Ten: A Tester's PerspectiveRajniHatti
 
Android Security
Android SecurityAndroid Security
Android SecurityArqum Ahmad
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10NowSecure
 
iOS Application Static Analysis - Deepika Kumari.pptx
iOS Application Static Analysis - Deepika Kumari.pptxiOS Application Static Analysis - Deepika Kumari.pptx
iOS Application Static Analysis - Deepika Kumari.pptxdeepikakumari643428
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUlf Mattsson
 
Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Codemotion
 
Mobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppMobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppAbhilash Venkata
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration TestingBGA Cyber Security
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Securitycclark_isec
 

Was ist angesagt? (20)

Pentesting Android Apps
Pentesting Android AppsPentesting Android Apps
Pentesting Android Apps
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed Adam
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at Runtime
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017
 
iOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3miOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3m
 
iOS Application Penetration Testing
iOS Application Penetration TestingiOS Application Penetration Testing
iOS Application Penetration Testing
 
Bug bounty
Bug bountyBug bounty
Bug bounty
 
APIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol
APIsecure 2023 - Android Applications and API Hacking, Gabrielle BotbolAPIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol
APIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol
 
Practical Application of the API Security Top Ten: A Tester's Perspective
Practical Application of the API Security Top Ten: A Tester's PerspectivePractical Application of the API Security Top Ten: A Tester's Perspective
Practical Application of the API Security Top Ten: A Tester's Perspective
 
Android Security
Android SecurityAndroid Security
Android Security
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
 
iOS Application Static Analysis - Deepika Kumari.pptx
iOS Application Static Analysis - Deepika Kumari.pptxiOS Application Static Analysis - Deepika Kumari.pptx
iOS Application Static Analysis - Deepika Kumari.pptx
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...
 
Mobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppMobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android App
 
Threat Modelling
Threat ModellingThreat Modelling
Threat Modelling
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Mobile security
Mobile securityMobile security
Mobile security
 
iOS Application Pentesting
iOS Application PentestingiOS Application Pentesting
iOS Application Pentesting
 

Ähnlich wie AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF

IBM AppScan Standard - The Web Application Security Solution
IBM AppScan Standard - The Web Application Security SolutionIBM AppScan Standard - The Web Application Security Solution
IBM AppScan Standard - The Web Application Security Solutionhearme limited company
 
Vices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Vices & Devices - How IoT & Insecure APIs Became the New Cyber BattlefrontVices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Vices & Devices - How IoT & Insecure APIs Became the New Cyber BattlefrontOry Segal
 
Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack CA API Management
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24
 
IBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solutionIBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solutionhearme limited company
 
Cyber security
Cyber securityCyber security
Cyber securitySakib Sami
 
Web API Security
Web API SecurityWeb API Security
Web API SecurityStefaan
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...Ajin Abraham
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solutionhearme limited company
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security TestingAlan Kan
 
Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Ishan Girdhar
 
Triangle Node Meetup : APIs in Minutes with Node.js
Triangle Node Meetup :  APIs in Minutes with Node.jsTriangle Node Meetup :  APIs in Minutes with Node.js
Triangle Node Meetup : APIs in Minutes with Node.jsShubhra Kar
 
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...apidays
 
42Crunch Security Audit for WSO2 API Manager 3.1
42Crunch Security Audit for WSO2 API Manager 3.142Crunch Security Audit for WSO2 API Manager 3.1
42Crunch Security Audit for WSO2 API Manager 3.1WSO2
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introductiongbud7
 
Hackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingHackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingAkash Mahajan
 
Web 2.0 Hacking
Web 2.0 HackingWeb 2.0 Hacking
Web 2.0 Hackingblake101
 

Ähnlich wie AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF (20)

IBM AppScan Standard - The Web Application Security Solution
IBM AppScan Standard - The Web Application Security SolutionIBM AppScan Standard - The Web Application Security Solution
IBM AppScan Standard - The Web Application Security Solution
 
Vices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Vices & Devices - How IoT & Insecure APIs Became the New Cyber BattlefrontVices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
Vices & Devices - How IoT & Insecure APIs Became the New Cyber Battlefront
 
Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack
 
API SECURITY
API SECURITYAPI SECURITY
API SECURITY
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api security
 
IBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solutionIBM AppScan Source - The SAST solution
IBM AppScan Source - The SAST solution
 
Cyber security
Cyber securityCyber security
Cyber security
 
Web API Security
Web API SecurityWeb API Security
Web API Security
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
 
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
G4H Webcast: Automated Security Analysis of Mobile Applications with Mobile S...
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Pentesting With Web Services in 2012
Pentesting With Web Services in 2012
 
Triangle Node Meetup : APIs in Minutes with Node.js
Triangle Node Meetup :  APIs in Minutes with Node.jsTriangle Node Meetup :  APIs in Minutes with Node.js
Triangle Node Meetup : APIs in Minutes with Node.js
 
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
 
42Crunch Security Audit for WSO2 API Manager 3.1
42Crunch Security Audit for WSO2 API Manager 3.142Crunch Security Audit for WSO2 API Manager 3.1
42Crunch Security Audit for WSO2 API Manager 3.1
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introduction
 
Hackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingHackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web Programming
 
Web 2.0 Hacking
Web 2.0 HackingWeb 2.0 Hacking
Web 2.0 Hacking
 

Mehr von Ajin Abraham

Injecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperInjecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperAjin Abraham
 
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Ajin Abraham
 
Hacking Tizen: The OS of everything - Whitepaper
Hacking Tizen: The OS of everything - WhitepaperHacking Tizen: The OS of everything - Whitepaper
Hacking Tizen: The OS of everything - WhitepaperAjin Abraham
 
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Ajin Abraham
 
Abusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAbusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAjin Abraham
 
Exploit Research and Development Megaprimer: DEP Bypassing with ROP Chains
Exploit Research and Development Megaprimer: DEP Bypassing with ROP ChainsExploit Research and Development Megaprimer: DEP Bypassing with ROP Chains
Exploit Research and Development Megaprimer: DEP Bypassing with ROP ChainsAjin Abraham
 
Abusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAbusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAjin Abraham
 
Exploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 EgghunterExploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 EgghunterAjin Abraham
 
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...Ajin Abraham
 
Exploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit DevelopmentExploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit DevelopmentAjin Abraham
 
Exploit Research and Development Megaprimer: Buffer overflow for beginners
Exploit Research and Development Megaprimer: Buffer overflow for beginnersExploit Research and Development Megaprimer: Buffer overflow for beginners
Exploit Research and Development Megaprimer: Buffer overflow for beginnersAjin Abraham
 
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013Ajin Abraham
 
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013Ajin Abraham
 
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...Ajin Abraham
 
Abusing, Exploiting and Pwning with Firefox Add-ons
Abusing, Exploiting and Pwning with Firefox Add-onsAbusing, Exploiting and Pwning with Firefox Add-ons
Abusing, Exploiting and Pwning with Firefox Add-onsAjin Abraham
 
Xenotix XSS Exploit Framework: Clubhack 2012
Xenotix XSS Exploit Framework: Clubhack 2012 Xenotix XSS Exploit Framework: Clubhack 2012
Xenotix XSS Exploit Framework: Clubhack 2012 Ajin Abraham
 
Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+Ajin Abraham
 
Shellcoding in linux
Shellcoding in linuxShellcoding in linux
Shellcoding in linuxAjin Abraham
 
Phishing With Data URI
Phishing With Data URIPhishing With Data URI
Phishing With Data URIAjin Abraham
 
Buffer overflow for Beginners
Buffer overflow for BeginnersBuffer overflow for Beginners
Buffer overflow for BeginnersAjin Abraham
 

Mehr von Ajin Abraham (20)

Injecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperInjecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime Whitepaper
 
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
 
Hacking Tizen: The OS of everything - Whitepaper
Hacking Tizen: The OS of everything - WhitepaperHacking Tizen: The OS of everything - Whitepaper
Hacking Tizen: The OS of everything - Whitepaper
 
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
 
Abusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAbusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox Addons
 
Exploit Research and Development Megaprimer: DEP Bypassing with ROP Chains
Exploit Research and Development Megaprimer: DEP Bypassing with ROP ChainsExploit Research and Development Megaprimer: DEP Bypassing with ROP Chains
Exploit Research and Development Megaprimer: DEP Bypassing with ROP Chains
 
Abusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAbusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control Center
 
Exploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 EgghunterExploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 Egghunter
 
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...
Exploit Research and Development Megaprimer: mona.py, Exploit Writer's Swiss ...
 
Exploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit DevelopmentExploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit Development
 
Exploit Research and Development Megaprimer: Buffer overflow for beginners
Exploit Research and Development Megaprimer: Buffer overflow for beginnersExploit Research and Development Megaprimer: Buffer overflow for beginners
Exploit Research and Development Megaprimer: Buffer overflow for beginners
 
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013
OWASP Xenotix XSS Exploit Framework v3 : Nullcon Goa 2013
 
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013
Pwning with XSS: from alert() to reverse shell: Defcon Banglore 2013
 
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...
Abusing, Exploiting and Pwning with Firefox Add-ons: OWASP Appsec 2013 Presen...
 
Abusing, Exploiting and Pwning with Firefox Add-ons
Abusing, Exploiting and Pwning with Firefox Add-onsAbusing, Exploiting and Pwning with Firefox Add-ons
Abusing, Exploiting and Pwning with Firefox Add-ons
 
Xenotix XSS Exploit Framework: Clubhack 2012
Xenotix XSS Exploit Framework: Clubhack 2012 Xenotix XSS Exploit Framework: Clubhack 2012
Xenotix XSS Exploit Framework: Clubhack 2012
 
Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+Wi-Fi Security with Wi-Fi P+
Wi-Fi Security with Wi-Fi P+
 
Shellcoding in linux
Shellcoding in linuxShellcoding in linux
Shellcoding in linux
 
Phishing With Data URI
Phishing With Data URIPhishing With Data URI
Phishing With Data URI
 
Buffer overflow for Beginners
Buffer overflow for BeginnersBuffer overflow for Beginners
Buffer overflow for Beginners
 

AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF

  • 2. About Me Security Engineering @ Next Gen Runtime Application Self Protection (RASP) Author of OWASP Xenotix XSS Exploit Framework, Mobile Security Framework. Teach Security via https://opsecx.com Blog about Security: http://opensecurity.in
  • 3. The Takeaways A FREE and Open Source Security Tool for Mobile App Security Assessment. Mobile App Pentesters/Mobile Malware Analysts - How to make your job easier with MobSF. Developers – Build secure mobile Apps identifying vulnerabilities at all stages of development. (SDLC Integration) Web Pentesters – REST API Fuzzer capable of detecting vulnerabilities like SSRF, XXE, IDOR etc.
  • 4. Agenda What is MobSF? MobSF Architecture Static Analyzer Dynamic Analyzer Web API Fuzzer Static Analysis Static Analysis & some Statistics Top Indian and European Bank Mobile Apps Top Indian and European Wallet Mobile Apps Observations Dynamic Analysis Dynamic SSL Testing Exported Activity Tester Challenges in Dynamic Analysis Dynamic Analysis on Custom VM/ Rooted Android Device. Web API Fuzzer Vulnerabilities API Fuzzer detects. Explains the API Fuzzer Logic. Conclusion
  • 5. What is MobSF? Mobile Security Framework is an open source mobile application (Android/iOS) automated pentesting framework capable of performing end to end security testing of mobile Apps. Android iOS
  • 6. Hosted in your environment. Your application and data is never send to the cloud.
  • 8. Static Analyzer Mobile Security Framework INPUT OUTPUT REPORT
  • 9. Demo Static Analysis & Report Generation
  • 10. Static Analysis & Some Statistics Static Analysis on Top Financial Apps - Criteria SSL bypass in Native Code SSL bypass in WebView Weak Crypto Remote Web View Debugging Hardcoded Secrets
  • 11. Top Indian Bank Apps Analyzed
  • 13. Top Indian Wallet Apps Analyzed
  • 14. Top EU Bank Apps Analyzed
  • 15. Top EU Wallet Apps Analyzed
  • 16. Observations State of Mobile App Security, Not evolved as Web Security. Most common issue are: Indian Apps: SSL Bypass in (Both Native Code and WebView) European Apps : Weak Crypto and Hardcoded Secrets SSL Error bypassed in WebViews are really really bad.
  • 18. Dynamic Analyzer Mobile Security Framework INPUT Android VM Or Android Device REPORT OUTPUT
  • 19. Dynamic Analyzer - Architecture Dynamic Analyzer AGENTS Install and Run APK HTTP(S) Proxy Invoke Agents in VM Results HTTP(S) Traffic Android VM/Device Application Data Agent Collected Information Start HTTP(S) Web Proxy
  • 21. Dynamic SSL Testing Dynamically verify if SSL connections are securely implemented. Disable JustTrustMe and Remove MobSF Root CA. If you can still access the decrypted HTTPS Web Traffic then that means the app is bypassing SSL errors.
  • 22. Exported Activity Tester Android Exported Activities. DEMO
  • 23. Challenges in Dynamic Analysis Some Android Apps are built with security in mind. Anti VM Detection Anti Root Detection Anti MITM with Certificate Pinning. Missing Libraries/Dependencies Some Apps / Malwares have sophisticated methods to detect Virtual Machines.
  • 24. How to deal with these Challenges API overriding with Xposed Framework Anti VM Detection Bypass –> Android Blue Pill Anti Root Detection Bypass -> RootCloak Anti MITM Certificate Pinning Bypass -> JustTrustMe APK smali Patching, Custom Xposed Module For sophisticated apps and malware, Use a real device for dynamic analysis.
  • 25. Dynamic Analysis on Device MobSFy Script – Convert your VM/ Device to support MobSF Dynamic Analysis Documentation here: https://github.com/ajinabraham/Mobile-Security- Framework-MobSF/wiki/2.-Configure-MobSF-Dynamic- Analysis-Environment-in-your-Android-Device-or-VM
  • 26. Web API Fuzzer • Login API • Pin API • Register API • Logout API Select • Select Scope URLs of Scan • Select Scope Vulnerabilities Web API Fuzzing Logic REPORT OUTPUT Web Request DB
  • 27. Fuzzing REST APIs Why most web scanners suck at API Testing? We have knowledge about the application and generic API routes (Login, Logout, Register). So we use more of Whitebox approach than Blackbox approach. Detects vulnerabilities like IDOR, SSRF and XXE.
  • 28. What We Detect XXE SSRF IDOR Directory Traversal or Path Traversal Logical and Session Related API Rate Limiting
  • 30. SSRF & XXE API Server Web API Fuzzer MobSF Cloud Server Cloud Server: APITester/cloud/cloud_server.py
  • 31. Insecure Direct Object Reference (IDOR) Without Credentials. With multiple user credentials (needs two login attempts) Web API Fuzzer API Server Request with Auth Header/ Cookie Request without Auth Header/ Cookie API ServerWeb API Fuzzer Request with User1’s Auth Header/Cookie Repeat the Request with a User2’s Auth Header/Cookie
  • 32. Session Related Checks Web API Fuzzer API Server Calls Logout API Access Resource with expired Auth Header/Cookie Access Resource with Auth Header/Cookie
  • 33. Rate Limiter Web API Fuzzer API Server Brute force Login API and Register API
  • 34. Other Checks Security Headers and Info Gathering Directory/ Path Traversal
  • 35. DEMO
  • 36. What's Coming Soon? Windows App Security Analyzer. iOS App Dynamic Analysis with Device. API Fuzzer to support detection of SQLi and RCE. Export Proxy logs to BurpSuite/IronWASP/ZAP
  • 37. Useful Links Source: https://github.com/ajinabraham/Mobile-Security-Framework Issues: https://github.com/ajinabraham/Mobile-Security- Framework/issues Documentation: https://github.com/ajinabraham/Mobile-Security- Framework-MobSF/wiki Video Course: https://opsecx.com/index.php/product/automated- mobile-application-security-assessment-with-mobsf/
  • 38. QA @ajinabraham ajin25@gmail.com Thanks & Credits • Sachinraj Shetty • Kamaiah Nadavala • Bharadwaj Machiraju • Yashin Mehboobe • Anto Joseph • Tim Brown • Thomas Abraham • Graphics/Image Owners