Thursday, March 28, 2024

Android Application Penetration Testing – Part 6

Let the fun begins. As per Owasp, Vulnerabilities has been categorized as TOP 10.

M1 – Improper Platform Usage                                      M6 – Insecure Authorization

M2 – Insecure Data Storage                                          M7 – Client Code Quality

M3 – Insecure Communication                                      M8 – Code Tampering

M4 – Insecure Authentication                                        M9 – Reverse Engineering

M5 – Insufficient Cryptography                                      M10 – Extraneous Functionality

Also for practice collection of vulnerable Applications-pentestlab.blog

We are using Insecure bank Android Application to demonstrate vulnerabilities-

Information gathering

By using drozer we can gather information about Android application

Command – run app.package.info –a <.apk name>

Details – UID, GID, Users Permissions, Data directory, Apk Path, shared libraries, shared users, version and Application name.

Attacking Android Components

As I have defined all Android components Activities, services, Content provider and broadcast receivers in https://gbhackers.com/android-application-penetration-testing-part-5/ now we can look for their loopholes and how those components might vulnerable in an application.

  • Attacking activities 

Exported Activities

Exported Activities (exported = True) are those activities which can be accessed by other application on the same device. Most of the time after authentication on an Android

Application, it shifts to a new activity which basically users are aware off (like music playlist after your music player login). But developers keep those activities exported and even without custom permissions.

In Android manifest file, Activities are mentioned with exported value or by using drozer commands.

We can get information about exported activities.

Command – run App.activity.info –a <.apk name>

Manifest file

<activity android:label=”@7F070040″ android:name=”com.android.insecurebankv2.LoginActivity”><intent-filter><action android:name=”android.intent.action.MAIN”><activity android:label=”@7F070040″ android:name=”com.android.insecurebankv2.LoginActivity”><intent-filter><action android:name=”android.intent.action.MAIN”> </action><category android:name=”android.intent.category.LAUNCHER”> </category></intent-filter></activity><activity android:label=”@7F070057″ android:name=”com.android.insecurebankv2.FilePrefActivity” android:windowSoftInputMode=”0x00000034″> </activity><activity android:label=”@7F070054″ android:name=”com.android.insecurebankv2.DoLogin”> </activity><activity android:label=”@7F07005B” android:name=”com.android.insecurebankv2.PostLogin” android:exported=”true”> </activity><activity android:label=”@7F07005E” android:name=”com.android.insecurebankv2.WrongLogin”> </activity><activity android:label=”@7F070055″ android:name=”com.android.insecurebankv2.DoTransfer” android:exported=”true”> </activity><activity android:label=”@7F07005D” android:name=”com.android.insecurebankv2.ViewStatement” android:exported=”true”> </activity>

Drozer

As permissions are not defined or exported value is true for activities after post login, we can use this to bypass the authentication.

Let’s try to call post login activities without credentials using drozer.

Example – Dotransfer, Viewstatement, Changepassword

Command in drozer – run app.activity.start –component <.apkname>< activityname>

run app.activity.start –component com.android.insecurebankv2 com.android.insecurebankv2.DoTransfer

Before 

After

 Demo 

Using Malicious App to invoke Activities of other apps

Another way of invoking other application’s activities is to write a malicious app and feed it with the name of the package and activity to be launched. In our case, the malicious app doesn’t require any permission to launch the “Post login” activities of the vulnerable app.

Securing the Activity component

Setting android: exported attribute’s value to false

In the AndroidManifest.XML file of our application, we should add the following attribute to the application component to be secured. In our case after post login activities should be secured.

<activity android: label=”@7F070055″ android: name=”com.android.insecurebankv2.DoTransfer” android: exported=”false“></activity>

True: The provider is available to other applications. Any application can use the provider’s content URI to access it, subject to the permissions specified for the provider.

False: The provider is not available to other applications. Set android: exported=”false” to limit access to the provider to your applications. Only applications that have the same user ID (UID) as the provider will have access to it.

The above code restricts other applications or any system component other than the current app from accessing this Activity. Only applications that have the same user id as the current app will be able to access this Activity.

Limiting access with custom permissions

The android: exported attribute is not the only way to limit an activity’s exposure to other applications. We can also impose permission-based restrictions by defining custom permissions for an activity. This is helpful if the developer wants to limit the access to his app’s components to those apps which have permissions.

This is helpful if the developer wants to limit the access to his app’s components to those apps which have permissions.

Other Parts

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles