Wednesday, January 22, 2020

Introduction to Mobile Hacking

 Mobile Hacking 

Mobile hacking makes perfect sense because of the rise of smartphone and other mobile devices for online transactions and connecting with others. Since mobile devices are hubs of personal information that are easier to access compared to personal computers, they are among the most vulnerable devices for hackers.

Most Common Question (Why should you hack mobile devices?)


  • Know the location of a target through installed GPS service or cell ID tracking
  • Get Access emails and record phone conversations 
  • Know target’s internet browsing behavior 
  • To View all contents stored in the device, including photos 
  • Send remote instructions to the mobile device 
  • Use it to send spoofed messages or calls


Mobile app hacking is among the fastest ways to infiltrate a mobile device system since it is easy to upload a malicious app online and make it possible for people to download the hack, without even thinking if they should examine their download or not. Mobile apps are also considered as “low-hanging fruit.” Most mobile apps can be directly accessed through their binary codes, or the code that mobile devices need in order to execute the app. That means that that everyone who has their hands on to marketed hacking tools are able to exploit available mobile apps and turn them into hacking tools. Once hackers are able to compromise a mobile app, they will be able to perform the initial compromise within minutes.


How hackers exploit binary codes in mobile apps?
Here Same Ways......

  • Modify the code to modify behavior

When hackers modify the binary code, they do that to disable the app’s security controls, requirements for purchasing, or prompts for ads to display. 


  • Inject malicious code

When hackers are able to get their hands on a binary code, they can inject a malicious code in it and then distribute it as an app update or a patch. Doing this can confuse a user into thinking that he is merely updating the app in his mobile devise, but in reality, the hacker has engineered the user into installing an entirely different app.


  1.  Create a rogue app

Hackers can perform a drive-by attack, which is possible by doing an API/function hooking or swizzling. When this is done, the hacker will be able to successfully compromise the targeted application and make redirecting the traffic or stealing user credentials possible.




  • Do reverse engineering

A hacker that has access to a binary code can easily perform a reverse-engineering hack to expose further vulnerabilities, do similar counterfeit apps, or even resubmit it under new branding.













0 comments:

Post a Comment

Hack Me Tech