Hacking Mobile Platforms - Hacking Android OS

0.0(0)
studied byStudied by 0 people
GameKnowt Play
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/99

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

100 Terms

1
New cards

What provides device administration features at the system level?

Device Administration API

2
New cards

What allows developers to create security-aware applications that are useful in enterprise settings, where IT professionals require strong control over employee devices?

Device Administration API

3
New cards

What policies are supported by the Device Administration API?

Password policies, require storage encryption, disable camera

4
New cards

What does the Device Administration API let you perform?

Prompt user to set a new password Lock device immediately Wipe the device’s data (i.e., restore the device to its factory defaults)

5
New cards

What is the goal of rooting Android?

Overcome the restrictions imposed by hardware manufacturers and carriers, thereby resulting in the ability to modify or replace system applications and settings, run apps that require admin privileges, remove and replace a device’s OS, remove applications pre-installed by its manufacturer or carrier, or perform other operations that are otherwise inaccessible to the typical Android user.

6
New cards

What allows Android users to attain privileged control (known as “root access”) within Android’s subsystem?

Rooting

7
New cards

What command in the rooting process exploits security vulnerabilities in the device’s firmware, copying the su binary to a location in the current process’s PATH (e.g., /system/xbin/su), and granting it executable permissions?

chmod

8
New cards

Which of the following tools allow you to root Android devices?

One Click Root

9
New cards

Which of the following tools allow you to root Android devices?

KingoRoot

10
New cards

What is a tool used to root Android devices? It can be used with or without a PC.

KingoRoot

11
New cards

What does KingoRoot help users root their Android devices to achieve?

Preserve battery life Access root-only apps Remove carrier “bloatware”

Customize appearance Attain admin level permission

12
New cards

Which of the following is an Android rooting tool?

TunesGo

13
New cards

Which of the following is an Android rooting tool?

RootMaster

14
New cards

Which of the following is an Android rooting tool?

Magisk Manager

15
New cards

Which of the following is an Android rooting tool?

KingRoot

16
New cards

Which of the following is an Android rooting tool?

iRoot

17
New cards

What tool to is used to discover various vulnerabilities and attack surfaces on Android devices and apps?

drozer

18
New cards

Which of the following tools is used to launch attacks on Android devices?

zANTI

19
New cards

Which of the following tools is used to launch attacks on Android devices?

Network Spoofer

20
New cards

Which of the following tools is used to launch attacks on Android devices?

Low Orbit Ion Cannon (LOIC)

21
New cards

Which of the following tools is used to launch attacks on Android devices?

DroidSheep

22
New cards

Which of the following tools is used to launch attacks on Android devices?

Orbot Proxy

23
New cards

What is a security feature in Android devices designed to prevent unauthorized access to lost or stolen devices?

Factory Reset Protection (FRP)

24
New cards

What tool is used to bypass FRP (Factory Reset Protection)?

4ukey

25
New cards

What tool is used to bypass FRP (Factory Reset Protection)?

Octoplus FRP

26
New cards

What are the steps to bypass FRP on Android devices?

Step 1: Launch 4uKey and connect the locked Android device to the computer → Click on the "Remove Google Lock (FRP)" option

Step 2: Select the correct operating system (OS) version of the Android device

Step 3: Click on “Start“ button to initiate the process of removing the Google Account Lock (FRP)

Step 4: Now follow the on-screen instructions to bypass FRP on Android device

Step 5: Upon successful completion, you will receive a notification window displaying the message “Bypassed Google FRP Lock Successfully”

27
New cards

What is an Android application that allows you to perform attacks, such as spoof MAC address, creating a malicious Wi-Fi hotspot, and hijack session?

zANTI

28
New cards

What provides a comprehensive suite of tools that helps attackers to conduct various attacks such as Human Interface Device (HID) keyboard attacks, BadUSB attacks, etc? This tool also allows attackers to generate custom payloads using Metasploit to compromise the target network.

Kali NetHunter

29
New cards

What is a mobile application that allows attackers to perform DoS/DDoS attacks on the target IP address? This application can perform UPD, HTTP, or TCP flood attacks.

LOIC (Launch DoS Attack using Low Orbit Ion Cannon)

30
New cards

What is a proxy app that empowers other apps to use the Internet more privately? It uses Tor to encrypt your Internet traffic and then hides it by bouncing it through a series of computers around the world. Attackers can use this application to hide their identity while performing attacks or surfing through target web applications.

Orbot Proxy

31
New cards

What is a command-line tool that allows attackers to communicate with the target Android device?

Android Debug Bridge (ADB)

32
New cards

If the target Android device has TCP debugging enabled on port 5555, attackers can use what tool to perform various malicious activities on the target device, such as screen capture, dumping system info, viewing running applications, port forwarding, installing/uninstalling any application, and turning Wi-Fi On/Off?

PhoneSploit Pro

33
New cards

What attack occurs when applications do not incorporate proper security measures against usage of the device’s external storage?

man-in-the-disk (MITD) attacks

34
New cards

What vulnerability leads to the installation of potentially malicious apps on the user’s device, thereby blocking access to legitimate apps?

man-in-the-disk (MITD) attacks

35
New cards

What attack allows Android apps to record loudspeaker data without any privileges?

Spearphone attack

36
New cards

What allows attackers to eavesdrop on loudspeaker voice conversation between remote mobile users by exploiting hardware-based motion sensor, i.e. accelerometers?

Spearphone attack

37
New cards

What allows attackers to use custom or in-built exploits and payloads for exploiting the target Android device and obtain sensitive information?

The Metasploit Framework

38
New cards

After establishing a meterpreter session using Metasploit, attackers use what commands to gather sensitive data from the target Android device?

sysinfo, ipconfig, pwd, ps

39
New cards

What is a task an attacker can perform while analyzing a connected Android device?

Accessing the Android Device through Shell

40
New cards

What technique involves the attacker connecting to an Android device over Wi-Fi instead of using a USB cable. This approach requires both the attacker’s machine and the target Android device to be on the same Wi-Fi network?

Accessing the Android Device through Shell

41
New cards

What is a task an attacker can perform while analyzing a connected Android device?

Enumerate the List of Installed Applications

42
New cards

What commands can be used to perform an enumeration attack on an Android device?

adb commands

43
New cards

What is a task an attacker can perform while analyzing a connected Android device?

Disassemble the Targeted App Package

44
New cards

What command allows an attacker to disassemble the targeted app package on an Android device?

apktool command

45
New cards

What is a task an attacker can perform while analyzing a connected Android device?

Monitoring Logs

46
New cards

What can Attackers use to store the logs of a targeted Android device?

logcat command-line tool

47
New cards

What is a task an attacker can perform while analyzing a connected Android device?

List Out the Open Files

48
New cards

What command can an attacker use to list open files based on the running process ID?

# lsof -p <pid>

49
New cards

What is a task an attacker can perform while analyzing a connected Android device?

List Out the Open Connections

50
New cards

What command could an attacker use to obtain information about the network activity by specifying the process ID?

# netstat -p | grep <pid>

51
New cards

What is a task an attacker can perform while analyzing a connected Android device?

Signing and Installing Malicious APK

52
New cards

What tool can be used to sign an APK?

apksigner

53
New cards

What is a type of phishing scam that occurs due to security flaws in the latest Android-based smartphones mostly manufactured by Samsung, Huawei, LG, and Sony? The attacker can perform this attack using any low-priced USB modem and tricking the user into accepting the new settings, i.e., malicious settings, in the mobile device, which can redirect the user’s data to the attacker.

Advanced SMS phishing attack

54
New cards

What allows applications to perform operations only after validating trusted certificates and public keys?

Bypass SSL Pinning

55
New cards

What techniques can a threat actor use to bypass SSL pinning?

Reverse engineering and hooking

56
New cards

What tools can a threat actor use to bypass SSL pinning?

Apktool, Frida, keytool, and Jarsigner

57
New cards

What allows an attacker to tamper with the runtime behavior of an application?

Hooking

58
New cards

What tool allows an attacker to alter the runtime code?

Frida

59
New cards

What is a novel attack technique that exploits NFC-enabled Android devices? This attack targets NFC technology and RX electrodes used in the capacitive touchscreens of mobile devices.

Tap ’n Ghost

60
New cards

What uses the NFC feature that can trigger the Android device to visit a specific URL without the victim’s consent using the NFC tag emulator?

Tag-based Adaptive Ploy (TAP)

61
New cards

What works by forcing the victim to touch the cancel button, which does the work of the permit button? Thus, the attacker can trick the victim into granting remote access to the smartphone without the victim’s knowledge.

Ghost Touch Generator

62
New cards

What is an Android banking Trojan that masquerades as the Chrome browser application, aiming to deceive users into unwittingly downloading and installing the Trojan?

Mamont

63
New cards

Which of the following is Android malware?

SecuriDropper

64
New cards

Which of the following is Android malware?

Dwphon

65
New cards

Which of the following is Android malware?

DogeRAT

66
New cards

Which of the following is Android malware?

Tambir

67
New cards

Which of the following is Android malware?

SoumniBot

68
New cards

What provides a full persistent backdoor to the target device as the app starts automatically on device boot up?

AndroRAT

69
New cards

What is an Android post-exploitation tool that leverages the Android Debug Bridge (ADB) to gain remote access to Android devices?

Ghost framework

70
New cards

Which of the following is an Android hacking tool?

hxp_photo_eye

71
New cards

Which of the following is an Android hacking tool?

Gallery Eye

72
New cards

Which of the following is an Android hacking tool?

mSpy

73
New cards

Which of the following is an Android hacking tool?

Hackingtoolkit

74
New cards

Which of the following is an Android hacking tool?

Social-Engineer Toolkit (SET)

75
New cards

What is an open-source application that allows attackers to track, examine, and block connections made by other applications, simulating a VPN to capture network traffic without requiring root access. It also allows attackers to monitor and analyze network traffic on Android devices?

PCAPdroid

76
New cards

Which of the following is Android-based sniffers?

NetCapture

77
New cards

Which of the following is Android-based sniffers?

Intercepter-NG

78
New cards

Which of the following is Android-based sniffers?

Packet Capture

79
New cards

Which of the following is Android-based sniffers?

Sniffer Wicap 2 Demo

80
New cards

Which of the following is Android-based sniffers?

Reqable API Testing & Capture

81
New cards

Which of the following is an Android security tool?

Sophos Intercept X for Mobile

82
New cards

What helps you to easily locate your lost Android device and keeps your information safe in the meantime?

Google Find My Device

83
New cards

What is an anti-theft device recovery app for Android that helps you find your lost, stolen, or misplaced mobile phone or tablet?

Find My Phone

84
New cards

What is an Android device tracking tool that allows you to track your phone from anywhere, either with a text-messaged attention word or through the online control center known as Commander?

Where’s My Droid

85
New cards

What can be used by enterprises and mobile app developers to secure their mobile apps from piracy, revenue loss, intellectual property (IP) theft, loss of user data, hacking, and cracking?

Quixxi App Shield

86
New cards

Which of the following is a Android vulnerability scanner?

Android Exploits

87
New cards

Which of the following is a Android vulnerability scanner?

ImmuniWeb® MobileSuite

88
New cards

Which of the following is a Android vulnerability scanner?

Yaazhini

89
New cards

Which of the following is a Android vulnerability scanner?

Vulners Scanner

90
New cards

Security analysts perform what on malicious Android APKs (Android Package) to examine the code without executing the app?

Static Analysis

91
New cards

What is a multipurpose tool that automates malware analysis and security assessment using static and dynamic analysis abilities? Security analysts can use this tool to analyze different mobile app binaries such as APK, XAPK, APPX, and IPA files and extract information such as app permissions, browsable activities, and signer certificates to detect malicious app behavior.

MobSF

92
New cards

What allows you to scan APKs and perform security analysis to detect vulnerabilities in the applications?

Online Android Analyzers

93
New cards

What allows you to analyze various details about APK files? It can decompile binary XML files and resources.

Sixo Online APK Analyzer

94
New cards

Which of the following is online Android analyzers?

ShenmeApp

95
New cards

Which of the following is online Android analyzers?

KOODOUS

96
New cards

Which of the following is online Android analyzers?

Android Apk decompiler

97
New cards

Which of the following is online Android analyzers?

Hybrid Analysis

98
New cards

Which of the following is online Android analyzers?

DeGuard

99
New cards
100
New cards