Android application penetration testing lab setup


Now the day's Android mobile applications are widely used everywhere because it makes users life much easier. but it contains many security vulnerabilities. day to day it has affecting by new type of attacks. as a penetration tester, we have to find out these security vulnerabilities before someone exploits. in order to archive that, we have to create a proper lab environment. so let's start to create a penetration testing lap.

1st of all we need a rooted device for android penetration testing. because during the test we need to use runtime debugger and other SSH connection which tools are needed root privilege to run on the mobile device. so the device should be rooted in order to get root privilege. the issue is if we root our personal mobile phone, we will lose the warranty and other security protection so, it is not a good idea. thus penetration tester must have a separate device for testing purpose. but everyone cannot use separate devices. so i suggest emulators. specially i highly recommended Genymotion because it specially designs for testing purpose.

Genymotion has Windows, Linux and Mac versions. if you need help for installation you can refer this link.  after the installation, you will get below Genymotion UI. (Note: Genymotion run on top of VirtualBox so please make sure does your computer have VirtualBox)


if you want to add a new virtual device just click Add button after that you will get many virtual android devices. while you select Android API version better to select API25 or less than that. in my case i use API24.


after creating a new virtual device just go to that device setting and change network connection as a bridge connection otherwise you will get different IP range from your network.



another important thing, Genymotion does not have Goole play store by default so we have to install manually. so on the right top corner, there is a button called "Open GAPS". just click that and install Google Play Store.


while you are installing Google Play Store, your browser will open a website that website contains the ARM libraries for your virtual devices.


just download it and put it in your virtual device by using drag and drop methods. after installing that ARM library your virtual device is ready for Android penetration testing.



I will cover "how to make an ADB connection with Genymotion" and root detection bypassed in my next. 


Comments

Post a Comment

Popular posts from this blog

Install android studio on the parrot os

How to do simple brute force attack with burp suite

PoC video of How to Hack Gmail and Bitcoin Wallet using SS7 flaw