APK Testing Report
APK Testing Report
TOOLS
Adb :- Android Debug Bridge is a tool used to communicate with the phone
Apk Tool :- A tool for reverse engineering 3rd party, closed, binary Android
apps. It can decode resources to nearly original form and rebuild them after
making some modifications.
MobSF:- Mobile Security Framework (MobSF) is an automated, all-in-one
mobile application (Android/iOS/Windows) pen-testing, malware analysis and
security assessment framework capable of performing static and dynamic
analysis.
Drozer :- Drozer (formerly Mercury) is the leading security testing framework
for Android.
Burpe Suite :- Intercept tool by Portswigger
Assignment.apk Analysis Using MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile
application (Android/iOS/Windows) pen-testing, malware analysis and security
assessment framework capable of performing static and dynamic analysis.
MobSF is used to analyse the Java Code of the Application.
Connect to Phone
To connect to phone and install the apk we will use the following commands as
shown below :-
Location of file
Lesson 3: URI Handler Craziness
This challenge requires Burp Suite to be configured with the custom phone.
Download the burp certificate from http://burp from phone’s browser as cert.der
After adding the PortSwigger Certificate as a trusted one in System < Security <
Trusted Credentials, Open the Learner application and click on resend code while
keeping burp suite intercept as on. The Secret Token Header is the key for this
level, i.e. i6ju7n2zx7
Lesson 6: Encryption vs Encraption
We had used online tool to decrypt the phone number that is provided to us.
Lesson 7: Shared with the World
Drozer is an open source software, a framework for Android security
assessments. “Drozer allows you to assume the role of an Android app, and to
interact with other apps, through Android’s Inter-Process Communication (IPC)
mechanism, and the underlying operating system.”
Download the drozer.apk and install in the phone and forward the tcp ports.
Command