CNIT 128: Hacking Mobile Devices

37712 Weds 06:10-09:00 pm SCIE 204
ROOM CHANGED TO MUB 388

Spring 2017 Sam Bowne

Schedule · Slides · Projects · Links · Home Page

Scores


Catalog Description

Mobile devices such as smartphones and tablets are now used for making purchases, emails, social networking, and many other risky activities. These devices run specialized operating systems have many security problems. This class will cover how mobile operating systems and apps work, how to find and exploit vulnerabilities in them, and how to defend them. Topics will include phone call, voicemail, and SMS intrusion, jailbreaking, rooting, NFC attacks, malware, browser exploitation, and application vulnerabilities. Hands-on projects will include as many of these activities as are practical and legal.

Advisory: CNIT 113 and 123, or equivalent familiarity with hacking computers and operating mobile devices

Upon successful completion of this course, the student will be able to:
  1. Describe the risks of using mobile devices for common activities such as making phone calls, emailing, and shopping
  2. Explain cellular network functions, attacks, anbd countermeasures for voice calls, voicemail, and SMS
  3. Perform and analyze jailbreaks for iOS devices
  4. Analyze the Android security model and rooting
  5. Recognize types of mobile malware and anti-malware options
  6. Identify Web browser services and attacks on mobile platforms and recommend countermeasures
  7. Configure and defeat locking, remote location and wiping services
  8. Explain common mobile app risks and make intelligent decisions when installing and using them
  9. Evaluate the functions and risks of mobile payment services, such as Google Wallet

Textbook

"Hacking Exposed Mobile: Security Secrets & Solutions", by Bergman, Stanfield, Rouse, Scambray, Geethakumar, Deshmukh, Matsumoto, Steven and Price, McGraw-Hill Osborne Media; 1 edition (July 9, 2013) ISBN-10: 0071817018 Buy from Amazon

Optional additional book: iOS App Reverse Engineering (free PDF)

Quizzes

The quizzes are multiple-choice, online, and open-book. However, you may not ask other people to help you during the quizzes. You will need to study the textbook chapter before the lecture covering it, and take the quiz before that class. Each quiz is available for one week, up till 5:30 pm Weds. Each quiz has 5 questions, you have ten minutes to take it, and you can make two attempts. If you take the quiz twice, the second score is the one that counts, not necessarily the higher score.

To take quizzes, first claim your RAM ID and then log in to Canvas here:

https://ccsf.instructure.com

Schedule (may be revised)

DateQuiz & ProjTopic


Wed 1-18  Is Your Mobile App Secure?


Wed 1-25  1: The mobile risk ecosystem
 


Wed 2-1 2: Hacking the cellular network


Fri 2-3 Last Day to Add Classes


Wed 2-8Ch 1 Quiz due before class
Ch 2 Quiz due before class
Proj 1 due
3: iOS (Part 1)


Wed 2-15 Class Cancelled for RSA
Wed 2-22Ch 3 Quiz due before class
Proj 2-4 due
3: iOS (Part 2)


Wed 3-1Ch 4 (Part 1) Quiz due before class
Proj 5 due
4: Android (Part 1)


Wed 3-8Ch 4 (Part 2) Quiz due before class 4: Android (Part 2)


Wed 3-15Ch 5 Quiz due before class
Proj 6 and 7 due
5: Mobile malware


Wed 3-22Ch 6 (Part 1: Beginning Through OAuth) Quiz due before class
Proj 8 due
6: Mobile services and mobile Web (Part 1: Beginning Through OAuth)


Wed 3-29 Holiday -- No Class


Wed 4-5Ch 6 (Part 2: SAML to end) Quiz due before class
Proj 9 due
6: Mobile services and mobile Web (Part 2: SAML to end)


Wed 4-12Ch 7 Quiz due before class
Proj 10-11 due
7: Mobile Device Management


Wed 4-19Ch 8 Quiz due before class
Proj 12 due
8: Mobile development security


Wed 4-26Ch 9 Quiz due before class
Proj 13 due
9: Mobile payments


Wed 5-3No Quiz
Open Lab in S214
Wed 5-10 Class Cancelled for CyberSecureGov in Washington, DC
Wed 5-17Last class
No Quiz
All Extra Credit Projects Due
Open Lab in S214
Wed 5-24  Final Exam -- SCIE 204

Slides

Policy
Printable schedule
Student agreement

Is Your Mobile App Secure? · PPT · KEY · PDF
1: The mobile risk ecosystem · KEY · PDF
2: Hacking the cellular network · KEY · PDF
3: iOS · KEY · PDF
4: Android · KEY · PDF
5: Mobile malware · KEY · PDF
6: Mobile services and mobile Web (part 1: Beginning Through OAuth) · KEY · PDF
6: Mobile services and mobile Web (part 2: SAML to end) · KEY · PDF
7: Mobile Device Management · KEY · PDF
8: Mobile Development Security · KEY · PDF
9: Mobile payments · KEY · PDF

Click a lecture name to see it on SlideShare.
If you want to use other formats, you may find this useful:
Cloud Convert.

Projects (under revision)

Preparing an Android Auditing Systm

Project 1: Android Studio on Mac or Windows (10 points)
Project 1u: Android Studio on Ubuntu Linux (10 points) (updated 1-18-17)
Project 2: Genymotion and Burp (20 points)

Simple Security Errors

Project 3: Observing the TD Ameritrade Log (10 points)
Project 4: Mayo Clinic Medical Transport App Hardcoded Password Exposure (10 points)

Insecure Encryption

Project 5: GenieMD Broken SSL (10 points) *Updated 3-1-17)
Project 6: Stitcher Caesar Cipher (10 pts. + 10 pts. extra)

SSL Auditing

Project 7: Making an SSL Auditing Proxy with a Mac and Burp (20 pts.)

iPhone Apps

Project 8: Disassembling the Stitcher iPhone App with Hopper (15 pts.)
Project 9: Introduction to IDA Pro (15 pts.) (rev. 4-5-17)

Android Code Modification

Project 10: Adding Trojan Code to the Schwab Android App (20 pts.) (rev. 4-19-17)

Local File Storage on Android

Project 11: theScore Plaintext Password Storage (10 pts.)

Mobile Device Management

Project 12: MaaS360 (15 points)

Local File Storage on iOS

Project 13: "Ask A Lawyer" iOS App Plaintext Password Storage (10 pts.)

Extra Credit Projects

Project 1x: Jailbreaking an iPhone 4 (20 pts.)
Project 2x: Reverse Engineering an iPhone App (20 pts.)
Project 3x: Security Audit of An Android App (20 pts. extra credit)
Project 4x: Find a New Android Vulnerability and Report it (Up to 55 pts. extra credit)
Project 5x: Adding a Keylogger Trojan to the Citi Mobile CN Android App (15 pts.)
Project 6x: Stealing Personal Data from the Staples Android App (20 pts + 20 pts. extra credit)

Links

Apple Platform Security
Apple Platform Security PDF
DVIA (Damn Vulnerable iOS App) | A vulnerable iOS app for pentesting
OWASP/owasp-masvs: The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
2019-12-29: Hybrid App Developers: Don't Store Your User's Passwords
Passwords are the biggest threat to GDPR compliance (Mar. 2019)
Chat app Knuddels fined 20 k Eurosunder GDPR regulation (Nov 24, 2018)
Remote logging for mobile apps (April, 2019)
From checkra1n to Frida: iOS App Pentesting Quickstart on iOS 13 -- spaceraccoon.dev
Project Zero: Remote iPhone Exploitation Part 1: Poking Memory via iMessage and CVE-2019-8641 (Jan. 2019)
Project Zero: Remote iPhone Exploitation Part 2: Bringing Light into the Darkness -- a Remote ASLR Bypass (Jan. 2019)
Project Zero: Remote iPhone Exploitation Part 3: From Memory Corruption to JavaScript and Back -- Gaining Code Execution (Jan. 2019)
Reverse-Engineering-and-Tampering iOS Apps OWASP
GDB to LLDB command map -- The LLDB Debugger
Google Maps Platform--Protecting API Keys
We reverse engineered 16k apps, here's what we found
Hands On Mobile API Security: Get Rid of Client Secrets
Why OAuth API Keys and Secrets Aren't Safe in Mobile Apps
Hey Developer, Give me your API keys.!!
HOW TO EXTRACT AN API KEY FROM A MOBILE APP BY STATIC BINARY ANALYSIS
Ch 2b: Hack in the (sand)Box
Android App Reverse Engineering 101 | Learn to reverse engineer Android applications!
DJI Privacy Analysis Validation--GOOD ANDROID PROJECT
Oversecured detects dangerous vulnerabilities in the TikTok Android app--USE FOR PROJECT
AndroGoat: Vulnerable Android App
Ch 6a: Encryption  |  Android Open Source Project
Ch 6b: Android versions market share
Ch 7a: Android activity manager "am" command help
2021-02-22: Virtual iPhones with Free Trial!
pidcat: Colored logcat script which only shows log entries for a specific application package.
Ch 7b: Service vs IntentService in Android
Can I Jailbreak? - Home
Jailbreaking iOS for Mobile Security Assessments (March 2021 Edition) - SANS Institute
Ch 8a: What happens if you enter the wrong PIN for many times in an Android phone? - Quora
Ch 8b: How to reset your Android lock screen password/PIN/pattern - TechRepublic
Ch 8c: Android WebView addJavascriptInterface Code execution Vulnerability
MOBISEC - Mobile Security Course
iOS Hooking With Objection - HackTricks
ZipperDown Vulnerability--Path Traversal in iOS and Android
ANDROID PT / Path Traversal Vulnerability
Ch 6c: Android OS version market share over time | AppBrain
Drozer / needle - is it still alive?
2022-10-04: Releases · abhi-r3v0/EVABS
EVABSv4 Walkthrough
Android Studio Emulator (AVD) Rooting with Magisk using rootAVD - YouTube
EVABSv4 (Part 2) - ITZone
Troubleshooting Android Studio - Android Emulator Wifi Connected with No Internet
Registers in smali
Ch 2a: Cachegrab sttack exposes secrets from ARM TrustZone
Ch 2c Citigroup says its iPhone app puts customers at risk
Ch 2d: Citi Discloses Security Flaw in Its iPhone App - WSJ
How to Reverse Engineer and Patch an iOS Application for Beginners: Part I
Guide to Reversing and Exploiting iOS binaries Part 2: ARM64 ROP Chains
Heap Overflows on iOS ARM64: Heap Spraying, Use-After-Free (Part 3)
How to instrument system applications on Android stock images with Frida and Magisk
Security of runtime process in iOS and iPadOS - Apple Support
Xamarin | Open-source mobile app platform for .NET, with iOS -- USE FOR PROJECTS

          
Back to Top
Last Updated: 5-17-17 3:41 pm