SlideShare a Scribd company logo
MINALI ARORA
 A cyber security professional with almost 6
years of experience
 Demostrated areas of work- Application &
Network Pentesting, Bash Scripting and Red
Teaming
 Part time bug bounty hunter and blogger
https://medium.com/@minaliarora
 Loves to read about psychology
 Follow me on twitter: @AroraMinali
 Android Overview
 Android Architecture
 Android Security Model
 Android App Testing
 OWASP Top 10
 Security tips for Developers
Getting started with android
Getting started with android
 Android’s Security Model consists of two parts:
◦ UID Separation
◦ Sandboxing
Linux Kernel offers unique UID and GID for each
application at run time.
Thus, an application runs in its own sandbox
environment and does not affect any other apps
running.
Getting started with android
AndroidManifest.XML
Classes.dex
Resources.arsc
Assets Folder
Lib Folder
META-INF Folder
Res Folder
Other Files
Getting started with android
 Root your device (If you choose an emulator, then
make sure that it is already rooted)
 Allow unknown sources (Settings->Security)
 Install the application
 Connect the device/emulator to a proxy setup (for
e.g. Burp)
Getting started with android
Methodology of testing an Android application can be
broadly divided into two categories:
 Static Testing
 Dynamic Testing
While static testing includes reversing an android
application and reading the code, Dynamic testing
includes analyzing the network traffic
Getting started with android
Getting started with android
 Android SDK: A software development kit containing
API libraries and developer tools to build, test and
debug Android apps
In our context , more important ones are adb, aapt
and the emulator
 Android Debug Bridge: Command line tool to
communicate with emulator instance or connected
physical/virtual device
 Useful Commands:
 adb devices
 adb connect
 adb shell
 adb install
 adb push/pull
 apktool: is used to decode and reverse engineer android
application
Command: apktool d <apk file>
 dex2jar –converts dex file to jar containing reconstructed
source code which can be viewed in jdgui
 AndroidManifest.xml- This file contains all application
components and application permissions
 Drozer
 Burp Suite
 Droidbox
 MobSF
 Inspeckage
 Drozer: One of the most chosen tools for Android security testing.
A security testing framework, great to determine app attack
surface and interact with it.
Getting started with android
Most common vulnerabilities found during Android
application testing:
 OTP bypass
 Authentication bypass
 IDOR
 Information Leakage
 Privilege Escalation
Getting started with android
Getting started with android
 Store data safely
 Enforce secure communication
 Use web view objects carefully
 Provide the right permissions to application
 Update security provider to protect against exploits
 Share only sensitive data to cache files
 Use shared preferences in private mode
https://developer.android.com/topic/security/best-
practices
Getting started with android

More Related Content

PDF
Getting started with Android pentesting
PDF
Introduction to Android Development and Security
PPT
Understanding Android Security
PPTX
Android security
PPTX
Android security
ODP
Android security in depth
PPT
Android Security
PPTX
Understanding android security model
Getting started with Android pentesting
Introduction to Android Development and Security
Understanding Android Security
Android security
Android security
Android security in depth
Android Security
Understanding android security model

What's hot (20)

PDF
Sperasoft talks: Android Security Threats
PPTX
Android sandbox
PPT
Analysis and research of system security based on android
PDF
2015.04.24 Updated > Android Security Development - Part 1: App Development
PDF
Android Security & Penetration Testing
PDF
Android Security - Common Security Pitfalls in Android Applications
PDF
Andriod Pentesting and Malware Analysis
PDF
Deep Dive Into Android Security
PDF
Android Security
PPTX
Android Security
PDF
Android Security
PPT
Bypassing the Android Permission Model
PDF
Android application security testing
PPTX
Android Device Hardening
PDF
Android Security Overview and Safe Practices for Web-Based Android Applications
PPTX
Security threats in Android OS + App Permissions
PPTX
Android pen test basics
PPTX
Pentesting Android Apps
PPTX
[Wroclaw #1] Android Security Workshop
PDF
Android Camp 2011 @ Silicon India
Sperasoft talks: Android Security Threats
Android sandbox
Analysis and research of system security based on android
2015.04.24 Updated > Android Security Development - Part 1: App Development
Android Security & Penetration Testing
Android Security - Common Security Pitfalls in Android Applications
Andriod Pentesting and Malware Analysis
Deep Dive Into Android Security
Android Security
Android Security
Android Security
Bypassing the Android Permission Model
Android application security testing
Android Device Hardening
Android Security Overview and Safe Practices for Web-Based Android Applications
Security threats in Android OS + App Permissions
Android pen test basics
Pentesting Android Apps
[Wroclaw #1] Android Security Workshop
Android Camp 2011 @ Silicon India
Ad

Similar to Getting started with android (20)

PPTX
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
PDF
Android pentesting
PPTX
Android village @nullcon 2012
PPTX
Mobile application security
PPTX
Mobile Application Security
PDF
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
PDF
hashdays 2011: Tobias Ospelt - Reversing Android Apps - Hacking and cracking ...
PDF
The art of android hacking by Abhinav Mishra (0ctac0der)
PDF
The art of android hacking
PPTX
Hacker Halted 2014 - Reverse Engineering the Android OS
PPTX
Rapid Android Application Security Testing
PDF
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
PPTX
Android pentesting
PDF
Null Dubai Humla_Romansh_Yadav_Android_app_pentesting
PPTX
Untitled 1
PDF
Reading Group Presentation: Why Eve and Mallory Love Android
PDF
Testing Android Security Codemotion Amsterdam edition
PDF
Testing Android Security - Jose Manuel Ortega Candel - Codemotion Amsterdam 2016
PDF
CNIT 128 6. Analyzing Android Applications (Part 1)
PPTX
Security testing of mobile applications
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
Android pentesting
Android village @nullcon 2012
Mobile application security
Mobile Application Security
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
hashdays 2011: Tobias Ospelt - Reversing Android Apps - Hacking and cracking ...
The art of android hacking by Abhinav Mishra (0ctac0der)
The art of android hacking
Hacker Halted 2014 - Reverse Engineering the Android OS
Rapid Android Application Security Testing
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android pentesting
Null Dubai Humla_Romansh_Yadav_Android_app_pentesting
Untitled 1
Reading Group Presentation: Why Eve and Mallory Love Android
Testing Android Security Codemotion Amsterdam edition
Testing Android Security - Jose Manuel Ortega Candel - Codemotion Amsterdam 2016
CNIT 128 6. Analyzing Android Applications (Part 1)
Security testing of mobile applications
Ad

More from Vandana Verma (18)

PDF
Building security into the pipelines
PPTX
Applying OWASP web security testing guide (OWSTG)
PDF
Running an app sec program with OWASP projects_ Defcon AppSec Village
PDF
SARCON Talk - Vandana Verma Sehgal
PDF
Sacon 2020 living in the world of zero trust v1.0
PDF
Addo 2019 vandana_dev_secops_culturalchange
PDF
App Sec village DevSecOps as a culture
PPTX
Oscp - Journey
PPTX
Web sockets - Pentesting
PPTX
Story of http headers
PPTX
Security audits & compliance
PPTX
Basics of Server Side Template Injection
PPTX
SIEM Vendor Neutrality
PPTX
Importance of Penetration Testing
PPTX
Identity & access management
PPTX
Chariot generic presentation owaspwia_Infosecgirls
PDF
OWASP - Dependency Check
PDF
Incident response in Cloud
Building security into the pipelines
Applying OWASP web security testing guide (OWSTG)
Running an app sec program with OWASP projects_ Defcon AppSec Village
SARCON Talk - Vandana Verma Sehgal
Sacon 2020 living in the world of zero trust v1.0
Addo 2019 vandana_dev_secops_culturalchange
App Sec village DevSecOps as a culture
Oscp - Journey
Web sockets - Pentesting
Story of http headers
Security audits & compliance
Basics of Server Side Template Injection
SIEM Vendor Neutrality
Importance of Penetration Testing
Identity & access management
Chariot generic presentation owaspwia_Infosecgirls
OWASP - Dependency Check
Incident response in Cloud

Recently uploaded (20)

PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PDF
Empathic Computing: Creating Shared Understanding
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PDF
NewMind AI Monthly Chronicles - July 2025
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Modernizing your data center with Dell and AMD
PPT
Teaching material agriculture food technology
PDF
Review of recent advances in non-invasive hemoglobin estimation
DOCX
The AUB Centre for AI in Media Proposal.docx
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PPTX
Cloud computing and distributed systems.
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Bridging biosciences and deep learning for revolutionary discoveries: a compr...
Digital-Transformation-Roadmap-for-Companies.pptx
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Chapter 3 Spatial Domain Image Processing.pdf
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Understanding_Digital_Forensics_Presentation.pptx
Empathic Computing: Creating Shared Understanding
Mobile App Security Testing_ A Comprehensive Guide.pdf
NewMind AI Monthly Chronicles - July 2025
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
“AI and Expert System Decision Support & Business Intelligence Systems”
Unlocking AI with Model Context Protocol (MCP)
Modernizing your data center with Dell and AMD
Teaching material agriculture food technology
Review of recent advances in non-invasive hemoglobin estimation
The AUB Centre for AI in Media Proposal.docx
The Rise and Fall of 3GPP – Time for a Sabbatical?
Cloud computing and distributed systems.
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Bridging biosciences and deep learning for revolutionary discoveries: a compr...

Getting started with android

  • 2.  A cyber security professional with almost 6 years of experience  Demostrated areas of work- Application & Network Pentesting, Bash Scripting and Red Teaming  Part time bug bounty hunter and blogger https://medium.com/@minaliarora  Loves to read about psychology  Follow me on twitter: @AroraMinali
  • 3.  Android Overview  Android Architecture  Android Security Model  Android App Testing  OWASP Top 10  Security tips for Developers
  • 6.  Android’s Security Model consists of two parts: ◦ UID Separation ◦ Sandboxing Linux Kernel offers unique UID and GID for each application at run time. Thus, an application runs in its own sandbox environment and does not affect any other apps running.
  • 10.  Root your device (If you choose an emulator, then make sure that it is already rooted)  Allow unknown sources (Settings->Security)  Install the application  Connect the device/emulator to a proxy setup (for e.g. Burp)
  • 12. Methodology of testing an Android application can be broadly divided into two categories:  Static Testing  Dynamic Testing While static testing includes reversing an android application and reading the code, Dynamic testing includes analyzing the network traffic
  • 15.  Android SDK: A software development kit containing API libraries and developer tools to build, test and debug Android apps In our context , more important ones are adb, aapt and the emulator
  • 16.  Android Debug Bridge: Command line tool to communicate with emulator instance or connected physical/virtual device  Useful Commands:  adb devices  adb connect  adb shell  adb install  adb push/pull
  • 17.  apktool: is used to decode and reverse engineer android application Command: apktool d <apk file>
  • 18.  dex2jar –converts dex file to jar containing reconstructed source code which can be viewed in jdgui
  • 19.  AndroidManifest.xml- This file contains all application components and application permissions
  • 20.  Drozer  Burp Suite  Droidbox  MobSF  Inspeckage
  • 21.  Drozer: One of the most chosen tools for Android security testing. A security testing framework, great to determine app attack surface and interact with it.
  • 23. Most common vulnerabilities found during Android application testing:  OTP bypass  Authentication bypass  IDOR  Information Leakage  Privilege Escalation
  • 26.  Store data safely  Enforce secure communication  Use web view objects carefully  Provide the right permissions to application  Update security provider to protect against exploits  Share only sensitive data to cache files  Use shared preferences in private mode https://developer.android.com/topic/security/best- practices