This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Android Testing Cheat Sheet

From OWASP
Revision as of 07:09, 17 March 2016 by Anant Shrivastava (talk | contribs) (Authors and Primary Editors)

Jump to: navigation, search
Cheatsheets-header.jpg

Last revision (mm/dd/yy): 03/17/2016

Introduction

DRAFT MODE - This Cheat Sheet is a Work in Progress

This cheat sheet provides a checklist of tasks to be performed to do a penetration test of an Android application. It follows the OWASP Mobile Top 10 Risks list.

Testing Methodology

At the device level, there are 2 ways in which the application shall be tested.

  1. With Android device running in a factory default or normal mode
  2. With Android device running in a rooted mode

At the application level, there are 2 ways in which it shall be tested

  1. Application running on the device (to take benefits of touch related features)
  2. Application running on the emulator (to ease the task of testing using wider screen of desktop or laptop)

Application Mapping

Map the application for possible security vectors

  1. What is the application genre ? (Game, business, productivity etc)
  2. Does the application connect to backend web services?
  3. Is the application purely native or incorporates readymade frameworks?
  4. Does the application store data on the device?
  5. What all features of the device are used by the application? (camera, gyroscope, contacts etc)

OWASP Step-by-step Approach

(For each of the standards below, there shall be multiple steps for the tester to follow])

M1 - Weaker Server side controls

M2 - Insecure Data storage

This Section should be ideally tested after using the application for some time. This way application has time to store some data on the disk.

Commonplaces to look at

  • /data/data/app_folder
  • /sdcard/
  • /sdcard1/

M3 - Insufficient Transport Layer

Multiple layer of checks to be performed here

1. On Server side

  • Identify all ssl endpoints.
  • Perform SSL Cipher Scan using (sslscan)[1] or simmilar software. ensure following
 * SSLv2, SSLv3 is disabled
 * TLS 1.2, 1.1 and 1.0 is supported (1.2 is essential to ensure highest possible secure connection)
 * RC4 and CBC Based Ciphers are disabled
 * DH Params are >2048 Bits
 * SSL Certificate is signed with atleast sha2 / sha256
 * ECDHE Ciphers / Ciphers supporting Perfect forward secrecy are preferred
 * SSL Certificate is from Trusted RootCA
 * SSL Certificate is not expired


2. On Device Side

 1. Ensure application is working correctly by navigating around.
 2. Put a proxy in between the application and remote server. If application fails to load. Application might be doing cert validation. Refer logcat if any message is printed.
 3. Place Proxy RootCA in trusted root CA list in device. (Burp)[2] (OWASP-ZAP)[3]
 4. Try using application again. If application still doesn't connect, application might be doing cert pinning.
 5. Install (Xposed Framework)[4] and (Just Trust Me)[5], enable JustTrustMe and then reboot device. 
 6. Try again if everything works we have a application which employee's cert pinning.

M4 - Unintended Data Leakage

Simmilar to M2 this section requires application to be used however while the application is in use we need to monitor following places.

  • adb logcat output
  • cache and webcache folder locations

M5 - Poor Authorization and Authentication

M6 - Broken Cryptography

M7 - Client Side Injection

M8 - Security Decisions via untrusted inputs

M9 - Improper Session Handling

M10 - Lack of Binary Protection

Authors and Primary Editors

Jim Manico

Jonathan Carter

Prashant Phatak

Milan Singh Thakur

Anant Shrivastava

Other Cheatsheets