Amazing Mobile Hacking Tools and Techniques

GreyCampus brings forth yet another Webinar on one of the most trending topics of 2017, “Amazing Mobile Hacking Tools and Techniques”. We try and demonstrate the most popular attacks which can victimize even the best of the Computer Geeks. These attack techniques are not to be practised without any supervision. 

GreyCampus gives you full access to the iLabs provided by EC-council to learn and practise various attacks as an Ethical Hacker. There are various modules and tools present in the iLabs which makes it a mandatory possession for every Ethical Hacking aspirant.

Below is the recorded version of the Webinar that was held on 15th of December 2017.

TRANSCRIPT:

Thank you everyone for joining everybody right now so I have been certified by EC Council as an EC Council certified instructor been certified by various certification programs like CEH, ECIL handling and ECSA. Penetration testing is a first thing what I am going to discuss and then we'll go to introduction for mobile hacking then I'll give you some of the technique how the Android operating system works. And then will move to iOS architecture and then I will show you multiple hacking techniques and I am going to the demonstrate that thing over EC Council ilabs at the end I will take your query send feedback.
Mobile phones are allowed under the “BYOD” policy, which stands for “Bring Your Own Devices”. This makes the vulnerable to leak their data and hackers are looking for such kinds of vulnerabilities or threats or mobile devices.

Mobile Hacking can be divided into two categories:

  1. Hacking the Mobile Devices which the companies do.

  2. Using the Mobile Devices for hacking.

Hackers use Mobile Devices to hack other systems. Because there are tools supported by mobiles and even EC-Council started their own Mobile Hacking devices called the “Storm”. Now, let me move to the introduction to Mobile Hacking. Mobile hacking is one of the new horizon for hackers. Where data decides per use. Now data is used by the Mobile Devices but where does the data reside? The data moves over network, data can be stored permanently over storage devices, Now the data has to be secure. 

Now the hacking when it happens There are few common attacks that also happen over mobile devices. All computer systems are over any other smart platforms. Data exfiltration extracted from Data stream and email, screen capture, copy to the USB keys . Now, this all things come under data exfiltration. Where it may be a link to the organisational data . And your organisation will  lose their data  the matter will come under confidentiality, integrity, availability of losing the data. And company me lose everything out of it. 

The next thing will be data tampering,  modification using another app Kind of trojans  or viruses worms  or rat programs. Now these things come under data tampering. Let me give you a small example  let us talk about the Trojan  suppose the Trojan has been wrapped with the  gaming program And people tend to play the games over mobile devices  now this may lead to some kind of internal operations On maybe Android or iOS device So you don't get to know that your device is sending multiple information like Videos of screenshots And these all things are moving over to the attackers phone over a small piece of code called Back door. There will be another kind of attack that you  where the data loss happens maybe loss of device. Your device has been changed to a break maybe on  probe access. This is kind of jailbreaking or rooting the device Or maybe there is the vulnerability over an application So this all things may lead to data loss. At the end of the day the  Malware is doing everything. Virus applications and mobile  modifications.

The moving to the next  slide we will see the architecture of the Android OS.It is a very popular operating system and it is an open source and a lot of applications are running on it This is supported by multiple vendors for multiple types of operations and applications He talked about business, banking and finance You can even talk about retail or you can talk about anything That is coming over this application it is also emerging with the new updates Like iot and all.

ANDROID OS ARCHITECTURE

Now I will look into the Android OS architecture there will be 4 different layers You will find the application layer, application framework Libraries and the Linux Kernel The application layer is where you are  referring into the look and feel of the device Like home, contacts, phone, phone numbers, All browsers, these all things come under the application layer Where user in is interacting with the device Below that you will find the application Framework where lot of frameworks are running like API Which take the request from the user and give it to the kernel Now it is responsible for running all kinds of drivers That means you are come cameras. your Flash Memory. your binders. Keypads. WiFi drivers. audio drivers , power management. These all things are going to run on top of it So  there is a layer call library layer Which is defined according to the application and not according to the mobile device It helps to run the application independently or isolated So if anything will happen to the Slayer the application will crash. Show that how the Android OS layer works. Now let's see how a hacker can enter into this layer structure Now imagine a scenario where we are running an application and the application has Manual settings And on this application there is a Trojan behind and it is sitting on the Linux Kernel And it is by passing your personal data like your camera or microphone Or something else which gives data to the attacker So that is where your device is going to be vulnerable and nowadays there is more than one vulnerabilities. Can talk about dos attacks sniffing over the networks or  phishing, You can talk about the web application attacks on the normal application attacks Over the network can be possible (Here's a resource that will navigate you through cyber security attacks).

IOS ARCHITECTURE

In a similar way iOS is also an architecture which is famous over the Apple platform Set also comes with multiple layers like the Android Operating System Architecture. Here the upper layer has the application Here the users will be interacting with the mobile directly. Here the Coco attach layer helps to create the look and feel. Or you can say it is a user interface kit. Below that is the media layer where you can find all the audios and videos. And the core service layer which take cares of the entire iOS architecture With the kernel based module This is a fully secured layer or the hardware layer which takes care of the entire Operating system. This also connects with the core OS layer + Linux kernel.

So now let us discuss about the multiple hacking techniques used by hackers to actually get into your device.  Or using a device to do other kind of attacks. Saudi attacks on mobile devices you can say about the  

  • Rooting the mobile device or jailbreaking it.

  • Hacking network using “network spoofer”

  • Sessions hijacking using “ droidsheep”

  • Mobile  sniffer, “ packet sniffer”

Now let me demonstrate you some of the hacking techniques using EC Council ilabs  so  let me quickly move to the environment.

ROOTING THE MOBILE DEVICE OR JAILBREAKING IT

So this is the lab environment which will be getting access to during your classroom training or CEH training. It's not only the mobile hacking tools you'll get 18 different tools to practice hacking. So let me quickly move to one of the last which is mobile hacking. Some connecting to one of the Android devices here and let me quickly put the IP addresses. So I'm just connecting this device to the network. I am giving the IP address to the simulator Over one of the Ethernet ports. 
Now I will log in to the Kali Linux to create an exploit. This will be an APK backdoor vacancy Android operating system runs all the APK applications (also consider checking this perfect guide for cyber security certification). 

So I am going to create an exploit using a metasploit payload that is the MSF console. Now this will give me a remote access over Android on a particular mobile device. No the back door has been created successfully you can see it is on the desktop. Now I am quickly going to create a directory to  share this backdoor to the Android device. Now I am going to the web server where I will create the link and I will share this link to the social engineering methods Maybe I will spam it or send it over an email or make use of all the social Engineering. Now I'm going to install the application and I'm changing the settings so that I can install it over the web browser. I am changing the contacts as of now.  so that anybody can access who is connecting over the web browser.  and I am going to share this folder.  I am pretty much time you are so I will just start the Apache server.  and I will just copy the back door from the desktop.  now I will move to MSFconsole to enable the handler so that whoever connect to this Android device can be handled by my Kali Linux machine. I am going for the river session and I am going to use reverse TCP here and I am going to keep the IP address of my Kali Linux machine so whoever is connecting to the system will connect to my Kali Linux machine. And now I'm going to create the  exploit.  so now it is connected Now I am sending it to the Android device the Android device is a victim to me Here I will make the device run this back door As of now I am accessing things over the web browser normally it happens over spam How sending the links and making the user to click on it, there are multiple methods to do so.  let me install the back door.

So once it is done on the device you can see the Kali Linux is got the response And I'm going to start the session. Now I got the access of the Android device.  I can see the Android devices on my hand now now I can run the webcam or chat or list or check.I can also check whether it is a rooted device or not. I can also check their contacts or call logs anything. I can also check the system information to cell information I can also execute Any commands I can download or upload anything. You can see here on the top I have multiple command which I can run . Speaking frankly the device is yours and you could do whatever you want. Hey this is the demonstration I have showed you that how an Android device is vulnerable to the back door. 

Similarly we will be seeing other attacks like how can we harvest the user credentials using SET. Are using the social engineering toolkit or dos attacks or sniffing . So there are a number of things.

HARVESTING USER CREDENTIALS

So I am going to show you one more live environment here.  So  I am going to show you how can you harvest user credentials using social engineering Toolkit. I have just drafted a website let me show you one more time. So here it has multiple options for you And I have chosen the option of harvesting the user credentials. This can be done on Android or iOS platform. In this website attack vectors and I have collected one of the tools among these.  here it has cloned one of the shopping website . Let me show you the shopping website.  so this is what I have cloned.  not Association website how it looks like. Once the cloning has been done the web server is running. So this link will be sent over two victims by multiple ways. It is the same website which is open right now. I am logging in right now . Now this website is taking me know where because is one website which is being used to have it your credentials.   once that has been done you have to go back to Kali Linux.  We can go to the folder  and see there is a file called harvester. You can see the user credentials once you open it. Let me log into the same website and I am giving the credentials whatever I have collected.  If you see once more these are the same credentials that we had harvested in Kali Linux. Now you can see the user has got locked in through the website. The thing comes under identity theft. This means I have sold in the credentials of the user without the permission.

DoS ATTACK USING ANDROID DEVICE

These are the techniques where hacking has been done on the mobile devices there will be instances where hackers use the mobiles to attack other victim devices.  let me show you one of the labs for that also. Let me show you how people do ddos attacks using mobile devices. So I'm going to create a dos attack and Windows 8.1 is going to be one of the victim machine and I am going to run one of the  snipping tool which is wireshark. 

Let's launch wireshark. So the stool is going to monitor the traffic of this particular device on this particular machine. Which I'm going to do a dos attack with the help of mobile devices. So this particular machine started capturing all the packets of this particular device. I am going back to mainstream. Going to connect one of the repository to just download the tool. So let's go to dos and ddos attack tools and from there I'll go to loic.apk. Once it is on what this particular tool is going to do is it is going to send. It will perform a ddos attack multiple requests to the Windows 8.1 machine.  so let me give the IP address of the windows machine here. Now you can do the attack. I can see the time is  elapsing. We can see your multiple packets. Now you can see the TCP heat which is sending multiple packets. Now within seconds you can see the small Android device can kill this big machine. Now you can see multiple http request and the machine is not working anymore. Just literally make the  machine stop working.  So these are the attack that you can do from any mobile platforms. 

You're going to find a number of attacks over the  Certified Ethical hacking course from grey campus.  for any further queries please ping me in the chat box.

New batches for CEH training are starting soon.

Hurry up and REGISTER NOW!

Date
About Author
GreyCampus