Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Android App Hacking – Black Belt Edition


itsMe

Recommended Posts

This is the hidden content, please

About Course

In this course you will learn absolutely everything about android app hacking. This course teaches you the ethical principles and enables you to become the top expert of your company regarding to app security. We learn really complex attacks in the most funny way that’s possible, by hacking a mobile game.

Legal note:

The game we are going to hack is licensed under the GNU GPL, which means, we are allowed to perform such modifications. Hacking apps without having the permission of the author is strongly forbidden! The things you learn are related to security research. I am teaching you all of this in a legal and ethical way.

Course – Structure:

In the installation chapter we will analyze different smartphone setups, their strength and their weaknesses. We unlock our device and use certain features to already start hacking our first apps. We will learn how to analyze bluetooth low energy connections and get familiar with the Android Debug Bridge (ADB).

We move on to the android app structure. Here we gain a rock solid understanding about the key components of an android app. We will analyze the AndroidManifest.xml and learn how to exploit activities, broadcast receiver and content provider. We will write our own small apps to exploit SQL injections and path traversals.

Afterwards we take a deep dive into reverse engineering. We will learn how to decompile an android app and reconstruct the Java code. We will have a look at different decompilers and create flow- and call graphs to deal with highly obfuscated apps. Finally a nice application is waiting for us to practice all the things we have learned so far.

Then we have the treasure of this course, the SMALI chapter. SMALI is like an assembly language of an android application and gives us unlimited power in hacking them. We practice our skills by modifying our mobile game to have infinite lives, become invisible or invincible. We add multiple player shots, manipulate the fire rate and many more.

In the man-in-the-middle chapter we will learn how to analyze the network traffic of a mobile app. We will gain an understanding about HTTPS and how to analyze these connections. We will learn how certificate pinning works and bypass several different types of it.

The last thing that is missing is FRIDA, which is an amazing framework to perform runtime manipulations within an app. We will hook into the pseudorandom number generator (PRNG) to modify a dice application. We will learn how to scan the memory for certain instances and how to interact with the UI thread of an app. We will create new objects and practice all of this by writing our own trainer for a gaming application. The cherry on top will be the analysis of a native c function with Ghidra and the manipulation and modification with FRIDA.

After getting through all these chapters you will be the top expert in android app security of your company. Therefore, what you are wainting for? 🙂

Who this course is for:

    Security Analyst / Ethical Hacker
    Android app developer
    Bug Bounty Hunter
    Everyone who likes to manipulate android apps / games

What Will You Learn?

    Deep understanding of the android app structure
    How to exploit Activities, BroadcastReceiver and ContentProvider (SQL injection & Path Traversal)
    Bypassing Rooting Detection (SMALI and FRIDA)
    Bypassing Certificate Pinning (SMALI and FRIDA)
    Performing a man-in-the-middle attack
    Analyzing-/ Manipulating the network traffic of a mobile app
    Creating call- and flow graphs to reverse engineer strong obfuscated apps
    Manipulating Java and C/C++ methods (FRIDA & SMALI)
    Reading- / Writing SMALI code
    Injecting own (custom) code into existing applications
    Deep understanding of the android permission model
    Modifying games (infinite lives, high score, invisble, invincible) - Writing a trainer
    Analzying bluetooth low energy connections
    Dealing with different encryption types (e.g. AES)
    Ethical and legal principles

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.