1 - Preparing Our Emulation Environment: Android
1 - Preparing Our Emulation Environment: Android
Android Studio
https://developer.android.com/studio?hl=es-419&gclsrc=ds&gclsrc=ds
tar xvf android-studio-2020.3.1.24-linux.tar.gz
cd
./studio.sh
Anbox
sudo apt update
sudo apt install snapd
sudo snap install --beta --devmode anbox
sudo ln -s /snap/bin/anbox /usr/bin/anbox
anbox launch --package=org.anbox.appmgr --component=org.anbox.appmgr.AppViewActivity
emulator-5558 device
Genymotion
wget https://dl.genymotion.com/releases/genymotion-3.2.1/genymotion-3.2.1-linux_x64.bin
chmod +x genymotion-3.2.1-linux_x64.bin
./genymotion-3.2.1-linux_x64.bin
adb
sudo apt install adb
adb shell
cd /mnt/user/0/primary/Download
wget http://192.168.100.6/cacert.der
1) apktool d example.apk
2) cp example.apk example.zip
CLASSES.dex: Este archivo contiene el codigo java, que sera interpretado por la maquina virtual de
android(dalkvid);
Decompiladores GUI
Jadx-GUI
sudo apt install jadx
Ghidra
sudo apt install ghida
cd mobsf/MobSF
adb devices
nano settings.py
ADB_BINARY = '/usr/lib/android-sdk/platform-tools/adb'
ANALYZER_IDENTIFIER = '192.168.56.101:5555'
cd Android/Mobile-Security-Framework-MobSF
sudo ./run.sh
RMS-Runtime-Mobile-Security
git clone https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security
sudo apt install npm
npm install -g rms-runtime-mobile-security
rms
http://127.0.0.1:5000/
aparoid
sudo apt-get install python3 python3-pip sqlite3 default-jre android-tools-adb gunicorn libmagic1
git clone https://github.com/stefan2200/aparoid
cd aparoid
python3 -m pip install --upgrade requirements.txt
./start.sh
http://0.0.0.0:7300/
2/4
Insider
Semgrep
Frida
sudo pip3 install frida
frida-server-15.1.3-android-x86.xz
frida-server-15.1.3-android-x86_64.xz
Send the binary to the android device, give it permissions and run it.
Later we export a burpsuite certificate in our local and send it to the android device.
Later we download this script that allows us to perform a Bypass SSL pinning and send it to the
android device.
https://codeshare.frida.re/@pcipolloni/universal-android-ssl-pinning-bypass-with-frida/
We run bypass
3/4
Scripts JS
ls /home/hernan/Android/Mobile-Security-Framework-MobSF/mobsf/DynamicAnalyzer/tools/
frida_scripts/default
ls /home/hernan/Android/Mobile-Security-Framework-MobSF/mobsf/DynamicAnalyzer/tools/
frida_scripts/auxiliary
ls /home/hernan/Android/Mobile-Security-Framework-MobSF/mobsf/DynamicAnalyzer/tools/
frida_scripts/others
frida -l '/home/hernan/Android/Mobile-Security-Framework-MobSF/mobsf/DynamicAnalyzer/tools/
frida_scripts/default/root_bypass.js' -U -f com.WaTF.WaTFBank --no-pause
frida -l '/home/hernan/Android/Mobile-Security-Framework-MobSF/mobsf/DynamicAnalyzer/tools/
frida_scripts/default/ssl_pinning_bypass.js' -U -f com.WaTF.WaTFBank --no-pause
Objection
Bypass SSLPinning:
objection --gadget owasp.sat.agoat explore
android sslpinning disable
AnDroidInject0r
4/4