An introduction to resource management in Android. Namely, the presentation discusses how to correctly account for different screen densities and sizes.
The document discusses application resources in Android. It covers externalizing resources from code, providing default and alternative resources for different configurations, and accessing resources in code and XML. Key points include placing resources in subdirectories under res/, specifying alternative resources using qualifiers like -hdpi, and referencing resources using IDs from the R class in code or XML syntax like @string/name.
Polyglot payloads in practice by avlidienbrunn at HackPraMathias Karlsson
A lecture/talk describing how to build and use polyglot payloads for finding vulnerabilities in web applications that traditional payloads can't.
Here's the last slide: http://www.slideshare.net/MathiasKarlsson2/final-slide-36636479
The slides here are part of my presentation at the Confraria0day meeting in March 2017. It is an introduction to the various HTTP security headers with some insights about them. It covers HSTS, HPKP, X-Frame-Options, Content Security Policy, X-XSS-Protection, X-Content-Type-Options, Referrer-Policy and Set-Cookie options.
Authentication(pswrd,token,certificate,biometric)Ali Raw
Authentication refers to confirming the identity of a person or entity. There are three main categories of authentication: what you know (e.g. passwords), what you have (e.g. tokens, certificates), and who you are (biometrics). Common types of authentication include password-based using user IDs and passwords, certificate-based using digital certificates, token-based using devices that generate random codes, and biometric-based using unique human characteristics like fingerprints. Each type involves validating identity by verifying identifying information against stored credentials through an authentication process.
This document discusses denial of service (DoS) and distributed denial of service (DDoS) attacks. It defines DoS as making a machine or network unavailable to its intended users. DDoS uses other computers to launch the attack. Methods of attack mentioned include ICMP floods, teardrop attacks, and reflected/spoofed attacks. Signs of an attack include slow network performance. The document provides tips for system administrators and users, such as contacting providers and following security best practices, to mitigate attacks.
Cookies and sessions allow servers to store and retrieve information about users across multiple page requests that would otherwise be stateless. Cookies store data in the user's browser, while sessions store data on the server. Cookies have limits on size and number, while sessions can store larger objects but expire when the browser closes. PHP provides functions like setcookie() and $_SESSION to easily manage cookies and sessions for maintaining state in web applications.
- The document discusses common issues with broken authentication and authorization in web applications, providing several case studies as examples. It covers topics like authentication bypass through misuse of auth tokens, cookie manipulation, and session invalidation. It also discusses authorization bypass through privilege escalation via role changes and direct access to privileged pages. The document concludes with recommendations on how to properly implement authentication, authorization, and access controls to prevent such issues.
This document discusses secure session management and common session security issues. It explains that capturing a user's session allows an attacker to act as that user. Sessions need to be properly terminated on logout to prevent replay attacks. Weaknesses like cookies set before authentication, non-random session IDs, and failing to remove sessions on logout can enable session hijacking. The document provides guidelines for generating secure random session IDs, setting cookies only after authentication, removing sessions on logout, and using HTTPS to mitigate these risks.
This document discusses the history and uses of cryptography and digital certificates. It provides an overview of how public key infrastructure (PKI) uses public and private key pairs to securely exchange information over networks. A certification authority (CA) is responsible for issuing digital certificates which contain a public key and verify identity. PKI and digital certificates are used for applications like encryption, digital signatures, authentication, and secure communication protocols.
This is my initial release of a slide deck used to support a quick training to students on Facebook and Twitter API. A lot of stuff would need to be fixed (my english first as a non-native writer :-). It also does not (yet?) cover all APIs.
This support is better with associated resources such as the underlying Postman request collections.
Please feel free to give feedback if any.
This slide deck covers the automated & manual static code discovery of Android Application using opensource tools, Reverse engineering of apk file and Secure code review
Get an overview of HashiCorp's Vault concepts.
Learn how to start a Vault server.
Learn how to use the Vault's postgresql backend.
See an overview of the Vault's SSH backend integration.
This presentation was held on the DigitalOcean Meetup in Berlin. Find more details here: https://www.meetup.com/DigitalOceanBerlin/events/237123195/
This document discusses file upload vulnerabilities, exploitation, and mitigation. It provides 6 cases of how file uploads can be exploited such as through simple uploads without validation or altering content types. Tools mentioned for exploitation include BurpSuite and proxies. The document recommends mitigation techniques like using .htaccess files outside the upload directory, storing uploads outside the server root, not relying on client-side validation, and renaming files with random names. It concludes with offering a proof of concept demonstration.
The document discusses mobile hacking and identification techniques for encrypted data. It covers mobile technology threats like Bluetooth, WiFi, cracked apps, and data storage. It then describes mobile hacking tools like PWN PAD, PWN Phone, and Linux chroot that can be used for wireless attacks, networking, and Android hacking. The conclusion recommends using firewalls, antivirus software, keeping apps up to date, avoiding cracked apps, and using security locks to help defend against these mobile threats.
Digital evidence acquisitions can be stored in raw, proprietary, or Advanced Forensics Format (AFF). The document discusses various acquisition methods and tools for disk-to-image, disk-to-disk, logical, and sparse acquisitions. It emphasizes the importance of validation, contingency planning, and minimizing alteration of evidence during the acquisition process. Special considerations are given for acquiring data from RAID systems and using Linux tools or remote network tools.
This document summarizes different types of cyber attacks. It describes web-based attacks like SQL injection, cross-site scripting, and denial of service attacks. It also outlines system-based attacks such as viruses, worms, and trojan horses. Additionally, it covers methods that can assist attacks, including spoofing, sniffing, and port scanning. The goal of the document is to provide an overview of common cyber attacks and threats that exist in the cyber world.
Basic Android OS security mechanism,
Basic malware definition
Attacking Android platform with
Malware, Remote access, File is stealing and Social Engeering attack is methods have been done discussing in the class.
Attacking the Android:
Installing Kali Linux on android to perform attacks
Installing Dsploit for running attack with android (MITM, XSS, traffic sniffing…. Etc.)
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Sam Bowne
This document discusses core defense mechanisms for securing web applications, including limiting user access and input, and administrative monitoring. It covers authentication, session management, access control, input validation techniques like whitelisting and sanitization, boundary validation to divide trusted and untrusted zones, handling errors, maintaining audit logs, alerting administrators, and reacting to attacks. It also notes security risks of management interfaces and importance of securing the entire application, not just the user-facing parts.
It has all details related to cyber security information hiding.It mainly focuses on steganography and its major details.The ppt also shows is applications.
The document discusses Android location services and maps. It provides an overview of the Android location framework for determining a device's location and listening for location updates. It also discusses using the Google Maps external library for displaying and managing maps. It covers topics like requesting location updates, permissions, and displaying latitude and longitude on a map. It also discusses custom markers and overlays for displaying graphics on maps.
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
The document summarizes the top 10 security vulnerabilities in web applications according to the Open Web Application Security Project (OWASP). These include injection flaws, cross-site scripting, broken authentication and session management, insecure direct object references, cross-site request forgery, security misconfiguration, insecure cryptographic storage, failure to restrict URL access, insufficient transport layer protection, and unvalidated redirects and forwards. Countermeasures for each vulnerability are also provided.
The document discusses format string attacks, which exploit vulnerabilities in C functions that use unchecked user input as the format string parameter. A malicious user can use special format string tokens like %s and %x to print data from the call stack or write to arbitrary memory locations using %n. This allows attackers to execute arbitrary code, read sensitive data, or crash applications. The document provides examples of how format strings work and how buffer overflows can be caused when more data is written than the buffer can hold, overwriting adjacent memory.
Password cracking is a technique used to recover passwords through either guessing or using tools to systematically check all possible combinations of characters. Brute force cracking involves trying every possible combination of characters while dictionary attacks use common words and permutations. Cracking can be done offline by accessing a stored hash of the password or online by attempting login repeatedly. Strong passwords are long, complex, and unique for each account to prevent cracking.
- JSON Web Tokens (JWTs) are a compact and self-contained way for securely transmitting information between parties as JSON objects. JWTs can be signed using a secret or public/private key pair to provide verification of the token.
- JWTs contain encoded JSON objects comprising three parts - a header, claims, and signature. The header describes the token type and signing algorithm. Claims contain the user identity and other data. The signature ensures the token hasn't been altered.
- JWTs provide a number of advantages over traditional session cookies, including being more leightweight, easier to pass across domains, and not requiring server-side storage. They can also be used to implement stateless authentication for APIs.
Learn all there is to know about Docker and containers from the bottom up. In this course, you'll learn what containers are and why they're great, as well as how to utilize Docker to create custom containers and images.
- The document discusses common issues with broken authentication and authorization in web applications, providing several case studies as examples. It covers topics like authentication bypass through misuse of auth tokens, cookie manipulation, and session invalidation. It also discusses authorization bypass through privilege escalation via role changes and direct access to privileged pages. The document concludes with recommendations on how to properly implement authentication, authorization, and access controls to prevent such issues.
This document discusses secure session management and common session security issues. It explains that capturing a user's session allows an attacker to act as that user. Sessions need to be properly terminated on logout to prevent replay attacks. Weaknesses like cookies set before authentication, non-random session IDs, and failing to remove sessions on logout can enable session hijacking. The document provides guidelines for generating secure random session IDs, setting cookies only after authentication, removing sessions on logout, and using HTTPS to mitigate these risks.
This document discusses the history and uses of cryptography and digital certificates. It provides an overview of how public key infrastructure (PKI) uses public and private key pairs to securely exchange information over networks. A certification authority (CA) is responsible for issuing digital certificates which contain a public key and verify identity. PKI and digital certificates are used for applications like encryption, digital signatures, authentication, and secure communication protocols.
This is my initial release of a slide deck used to support a quick training to students on Facebook and Twitter API. A lot of stuff would need to be fixed (my english first as a non-native writer :-). It also does not (yet?) cover all APIs.
This support is better with associated resources such as the underlying Postman request collections.
Please feel free to give feedback if any.
This slide deck covers the automated & manual static code discovery of Android Application using opensource tools, Reverse engineering of apk file and Secure code review
Get an overview of HashiCorp's Vault concepts.
Learn how to start a Vault server.
Learn how to use the Vault's postgresql backend.
See an overview of the Vault's SSH backend integration.
This presentation was held on the DigitalOcean Meetup in Berlin. Find more details here: https://www.meetup.com/DigitalOceanBerlin/events/237123195/
This document discusses file upload vulnerabilities, exploitation, and mitigation. It provides 6 cases of how file uploads can be exploited such as through simple uploads without validation or altering content types. Tools mentioned for exploitation include BurpSuite and proxies. The document recommends mitigation techniques like using .htaccess files outside the upload directory, storing uploads outside the server root, not relying on client-side validation, and renaming files with random names. It concludes with offering a proof of concept demonstration.
The document discusses mobile hacking and identification techniques for encrypted data. It covers mobile technology threats like Bluetooth, WiFi, cracked apps, and data storage. It then describes mobile hacking tools like PWN PAD, PWN Phone, and Linux chroot that can be used for wireless attacks, networking, and Android hacking. The conclusion recommends using firewalls, antivirus software, keeping apps up to date, avoiding cracked apps, and using security locks to help defend against these mobile threats.
Digital evidence acquisitions can be stored in raw, proprietary, or Advanced Forensics Format (AFF). The document discusses various acquisition methods and tools for disk-to-image, disk-to-disk, logical, and sparse acquisitions. It emphasizes the importance of validation, contingency planning, and minimizing alteration of evidence during the acquisition process. Special considerations are given for acquiring data from RAID systems and using Linux tools or remote network tools.
This document summarizes different types of cyber attacks. It describes web-based attacks like SQL injection, cross-site scripting, and denial of service attacks. It also outlines system-based attacks such as viruses, worms, and trojan horses. Additionally, it covers methods that can assist attacks, including spoofing, sniffing, and port scanning. The goal of the document is to provide an overview of common cyber attacks and threats that exist in the cyber world.
Basic Android OS security mechanism,
Basic malware definition
Attacking Android platform with
Malware, Remote access, File is stealing and Social Engeering attack is methods have been done discussing in the class.
Attacking the Android:
Installing Kali Linux on android to perform attacks
Installing Dsploit for running attack with android (MITM, XSS, traffic sniffing…. Etc.)
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Sam Bowne
This document discusses core defense mechanisms for securing web applications, including limiting user access and input, and administrative monitoring. It covers authentication, session management, access control, input validation techniques like whitelisting and sanitization, boundary validation to divide trusted and untrusted zones, handling errors, maintaining audit logs, alerting administrators, and reacting to attacks. It also notes security risks of management interfaces and importance of securing the entire application, not just the user-facing parts.
It has all details related to cyber security information hiding.It mainly focuses on steganography and its major details.The ppt also shows is applications.
The document discusses Android location services and maps. It provides an overview of the Android location framework for determining a device's location and listening for location updates. It also discusses using the Google Maps external library for displaying and managing maps. It covers topics like requesting location updates, permissions, and displaying latitude and longitude on a map. It also discusses custom markers and overlays for displaying graphics on maps.
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
The document summarizes the top 10 security vulnerabilities in web applications according to the Open Web Application Security Project (OWASP). These include injection flaws, cross-site scripting, broken authentication and session management, insecure direct object references, cross-site request forgery, security misconfiguration, insecure cryptographic storage, failure to restrict URL access, insufficient transport layer protection, and unvalidated redirects and forwards. Countermeasures for each vulnerability are also provided.
The document discusses format string attacks, which exploit vulnerabilities in C functions that use unchecked user input as the format string parameter. A malicious user can use special format string tokens like %s and %x to print data from the call stack or write to arbitrary memory locations using %n. This allows attackers to execute arbitrary code, read sensitive data, or crash applications. The document provides examples of how format strings work and how buffer overflows can be caused when more data is written than the buffer can hold, overwriting adjacent memory.
Password cracking is a technique used to recover passwords through either guessing or using tools to systematically check all possible combinations of characters. Brute force cracking involves trying every possible combination of characters while dictionary attacks use common words and permutations. Cracking can be done offline by accessing a stored hash of the password or online by attempting login repeatedly. Strong passwords are long, complex, and unique for each account to prevent cracking.
- JSON Web Tokens (JWTs) are a compact and self-contained way for securely transmitting information between parties as JSON objects. JWTs can be signed using a secret or public/private key pair to provide verification of the token.
- JWTs contain encoded JSON objects comprising three parts - a header, claims, and signature. The header describes the token type and signing algorithm. Claims contain the user identity and other data. The signature ensures the token hasn't been altered.
- JWTs provide a number of advantages over traditional session cookies, including being more leightweight, easier to pass across domains, and not requiring server-side storage. They can also be used to implement stateless authentication for APIs.
Learn all there is to know about Docker and containers from the bottom up. In this course, you'll learn what containers are and why they're great, as well as how to utilize Docker to create custom containers and images.
The document provides an overview of what is required to develop Android applications, including the latest Java Development Kit (JDK), Android Software Development Kit (SDK), an integrated development environment (IDE) like Eclipse, and the Android Development Tools (ADT) plugin for Eclipse. It describes downloading and installing each component, and explains their basic functions. The JDK is needed to compile Java code, the SDK contains libraries and tools, the IDE provides an interface for writing code, and the ADT plugin integrates Android development capabilities into Eclipse. It also outlines the typical project folder structure and key files like the AndroidManifest.xml.
The document provides an introduction to the Android operating system, describing that it is based on the Linux kernel and developed by Google. It explains the key components of Android including activities, services, intents, and the application manifest. The document also covers how to set up the development environment and build a basic "Hello World" Android application.
A lecture for a college class: Hacking Mobile Devices at CCSF
Based on "The Mobile Application Hacker's Handbook 1st Edition", by Dominic Chell
Instructor: Sam Bowne
More info: https://samsclass.info/128/128_S19.shtml
Dekoh Desktop is a cross-platform desktop environment that combines key Java modules for building web applications that can work both online and offline. It allows developers to leverage existing web skills to create rich desktop applications for organizing personal media and networking with others. Developers need only a PC, browser, and JDK to get started building apps that can integrate local and online data and be easily distributed and upgraded for users.
Android developing & OAuth
This document provides an overview of Android development and OAuth. It begins with an introduction to Android, covering what Android is, its update history, main products and system structure. It then discusses the Android development environment, essential tools, project structure and development flow. Key concepts like activities, intents and the activity lifecycle are explained. The document also introduces OAuth, providing examples of how it allows users to grant access to private resources without sharing credentials. It discusses some debates around OAuth 2.0 and concerns about its lack of signatures and cryptography.
TOPS Technologies offer Professional Android Training in Ahmedabad.
Ahmedabad Office (C G Road)
903 Samedh Complex,
Next to Associated Petrol Pump,
CG Road,
Ahmedabad 380009.
http://www.tops-int.com/live-project-training-android.html
Most experienced IT Training Institute in Ahmedabad known for providing Android course as per
Industry Standards and Requirement.
DEVNET-1169 CI/CT/CD on a Micro Services Applications using Docker, Salt & Ni...Cisco DevNet
Nowadays, we heard a lot regarding micro services and DevOps but then, what are the impacts for an application development and how to really achieve this? The demo will demonstrate the benefits of using Docker (and related tools / technologies) for a micro services application and then having a continuous integration / tests / deployment workflow on CCS/Nimbus.
Syncitall is a program that allows users to sync files across multiple cloud storage services like Google Drive, OneDrive, and Dropbox. It provides a common interface to access files from different cloud storages simultaneously. The program uses APIs to connect to cloud services and Selenium to automate browser authorization. It splits large files into parts for uploading across storages. The graphical user interface is built using PyQt and allows viewing, moving, deleting, and downloading files from connected cloud accounts in one place.
Are you interested about Android App, JAVA and App Development? Have great news for you. http://abhiandroid.com/ is a popular site that share all about Android App. You can Learn How to Create Android App with Examples, Code and Tutorials.
This document provides an overview of application development for Android. It discusses what Android is, the software development tools including the SDK and Eclipse IDE, Android architecture including the Linux kernel, native libraries, Dalvik VM, and application framework. It also covers application building blocks like activities, intents, services, content providers and the manifest file. The document concludes with sections on the application structure, user interface including layouts and views, and loading XML resources and using listeners.
This document provides an introduction to the basic files and structure of an Android project created with Android Studio. It explains the purpose and location of key files like the activity layout (activity_main.xml), activity class (MyActivity.java), manifest (AndroidManifest.xml), Gradle build files, and resource directories for drawables, layouts, menus and strings. The document is serving as a lesson plan to familiarize new Android developers with the basic project organization.
Devops is an approach that aims to increase an organization's ability to deliver applications and services at high velocity by combining cultural philosophies, practices, and tools that align development and operations teams. Under a DevOps model, development and operations teams work closely together across the entire application lifecycle from development through deployment to operations. They use automation, monitoring, and collaboration tools to accelerate delivery while improving quality and security. Popular DevOps tools include Git, Jenkins, Puppet, Chef, Ansible, Docker, and Nagios.
This document provides an overview of the Android operating system. It describes Android as a software stack that includes an operating system, middleware and applications built on a Linux kernel. It explains that developers can create apps using the Android SDK and Java, which run in Dalvik virtual machines. The document outlines Android's application framework, libraries, resources, manifest file, and how apps are packaged and distributed.
Android System Architecture And Pen-testing of Android applications yavuzwb
This document discusses Android system architecture and penetration testing of Android applications. It describes Android as a software platform based on the Linux kernel that uses Java and other languages. The architecture includes applications, an application framework, libraries like SQLite and Webkit, the Android runtime with Dalvik VM, and the Linux kernel. It then covers penetration testing techniques like using ADB to access the filesystem and view logs, analyzing application data storage and permissions, decompiling APK files, and best practices around data protection on devices.
This slide briefs about various tools & techniques used to extract unprotected data from iOS apps. You can extract resource files, database files, get data in runtime using various methods. In my next slides I will brief about the ways to secure your iOS apps.
Voxxed days Vilnius 2015 - Android Reverse Engineering LabRon Munitz
This document outlines Ron Munitz's presentation on Android reverse engineering. Some key points:
- Ron will demonstrate the Android build process and then the "unbuild" or reverse engineering process. This will include using tools like apktool, dex2jar, and jd-gui.
- The presentation will be 50 minutes and cover decompiling an app's resources, converting dex files to jars and class files, and using a Java decompiler to view source code.
- If time allows, Ron may also demonstrate network analysis using packet interceptors.
- The slides for the presentation are available online but the focus should be on the terminal demonstration and explanation.
- Reverse engineering Android apps can
RICS Membership-(The Royal Institution of Chartered Surveyors).pdfMohamedAbdelkader115
Glad to be one of only 14 members inside Kuwait to hold this credential.
Please check the members inside kuwait from this link:
https://www.rics.org/networking/find-a-member.html?firstname=&lastname=&town=&country=Kuwait&member_grade=(AssocRICS)&expert_witness=&accrediation=&page=1
Raish Khanji GTU 8th sem Internship Report.pdfRaishKhanji
This report details the practical experiences gained during an internship at Indo German Tool
Room, Ahmedabad. The internship provided hands-on training in various manufacturing technologies, encompassing both conventional and advanced techniques. Significant emphasis was placed on machining processes, including operation and fundamental
understanding of lathe and milling machines. Furthermore, the internship incorporated
modern welding technology, notably through the application of an Augmented Reality (AR)
simulator, offering a safe and effective environment for skill development. Exposure to
industrial automation was achieved through practical exercises in Programmable Logic Controllers (PLCs) using Siemens TIA software and direct operation of industrial robots
utilizing teach pendants. The principles and practical aspects of Computer Numerical Control
(CNC) technology were also explored. Complementing these manufacturing processes, the
internship included extensive application of SolidWorks software for design and modeling tasks. This comprehensive practical training has provided a foundational understanding of
key aspects of modern manufacturing and design, enhancing the technical proficiency and readiness for future engineering endeavors.
International Journal of Distributed and Parallel systems (IJDPS)samueljackson3773
The growth of Internet and other web technologies requires the development of new
algorithms and architectures for parallel and distributed computing. International journal of
Distributed and parallel systems is a bimonthly open access peer-reviewed journal aims to
publish high quality scientific papers arising from original research and development from
the international community in the areas of parallel and distributed systems. IJDPS serves
as a platform for engineers and researchers to present new ideas and system technology,
with an interactive and friendly, but strongly professional atmosphere.
ADVXAI IN MALWARE ANALYSIS FRAMEWORK: BALANCING EXPLAINABILITY WITH SECURITYijscai
With the increased use of Artificial Intelligence (AI) in malware analysis there is also an increased need to
understand the decisions models make when identifying malicious artifacts. Explainable AI (XAI) becomes
the answer to interpreting the decision-making process that AI malware analysis models use to determine
malicious benign samples to gain trust that in a production environment, the system is able to catch
malware. With any cyber innovation brings a new set of challenges and literature soon came out about XAI
as a new attack vector. Adversarial XAI (AdvXAI) is a relatively new concept but with AI applications in
many sectors, it is crucial to quickly respond to the attack surface that it creates. This paper seeks to
conceptualize a theoretical framework focused on addressing AdvXAI in malware analysis in an effort to
balance explainability with security. Following this framework, designing a machine with an AI malware
detection and analysis model will ensure that it can effectively analyze malware, explain how it came to its
decision, and be built securely to avoid adversarial attacks and manipulations. The framework focuses on
choosing malware datasets to train the model, choosing the AI model, choosing an XAI technique,
implementing AdvXAI defensive measures, and continually evaluating the model. This framework will
significantly contribute to automated malware detection and XAI efforts allowing for secure systems that
are resilient to adversarial attacks.
Lidar for Autonomous Driving, LiDAR Mapping for Driverless Cars.pptxRishavKumar530754
LiDAR-Based System for Autonomous Cars
Autonomous Driving with LiDAR Tech
LiDAR Integration in Self-Driving Cars
Self-Driving Vehicles Using LiDAR
LiDAR Mapping for Driverless Cars
π0.5: a Vision-Language-Action Model with Open-World GeneralizationNABLAS株式会社
今回の資料「Transfusion / π0 / π0.5」は、画像・言語・アクションを統合するロボット基盤モデルについて紹介しています。
拡散×自己回帰を融合したTransformerをベースに、π0.5ではオープンワールドでの推論・計画も可能に。
This presentation introduces robot foundation models that integrate vision, language, and action.
Built on a Transformer combining diffusion and autoregression, π0.5 enables reasoning and planning in open-world settings.
Value Stream Mapping Worskshops for Intelligent Continuous SecurityMarc Hornbeek
This presentation provides detailed guidance and tools for conducting Current State and Future State Value Stream Mapping workshops for Intelligent Continuous Security.
This paper proposes a shoulder inverse kinematics (IK) technique. Shoulder complex is comprised of the sternum, clavicle, ribs, scapula, humerus, and four joints.
2. Topics to Discuss
• Dex files
• Dexing process
• OAT files
• Why oat2dex?
• What is boot.oat?
• Using OAT2DEX tool (Demo)
3. DEX FILES
• DEX is abbreviation for Dalvik Executable
• Code which is ultimately executed by the Android Runtime.
• Every APK has a single classes.dex file, which references any classes or
methods used within an app.
• Essentially, any Activity, Object, or Fragment used within your
codebase, will be transformed into bytes within a Dex file that can be
run as an Android app.
5. OAT FILES
• OAT is Ahead of Time
• OAT file is created by the Android
operating system in order to speed up the
loading time of an Android app (.APK file).
• When an app is installed, Android
automatically optimizes app data and
creates a corresponding OAT file.
• Android uses this file to load the app more
quickly, which creates a better experience
for the user.
6. OAT FILES
• Android performs optimizations using a tool called dex2oat.
• When you install an application on a device running Android 5.0 or
later, dex2oat converts the Dalvik code located in the .ODEX file to
native code and stores it in an OAT file. Therefore, each app will have
a corresponding OAT file.
• dex2oat is typically located in the following directory on the Android
device:
/system/bin/dex2oat/
7. Why OAT2DEX?
• Oat2dex is a tool useful for converting AOT compiled files to dex files,
which will be then helpful for us to analyze the source code.
• Link to tool: https://github.com/testwhat/SmaliEx
• Whenever a system app has to be tested, this tool plays a major role
as we don’t have the apk for system apps & also when we don’t have
classes.dex for any application.
8. What is boot.oat?
This file is created whenever a device’s system is upgraded or when the
phone is booted up for the first time after being purchased.
The boot.oat file is referenced by an app when the app calls a
framework application programming interface (API) method.
LETS MOVE ON TO DEMO
9. ANY QUESTIONS ?
For more insights do visit:
https://medium.com/@_sushil/oat2dex-
android-pentesting-6f99e9c57198
THANKS!