Mastering Mobile App Pen-testing: Setting up Kali Linux for Comprehensive Testing

Gokul
2 min readApr 7, 2023

Mobile app development has significantly increased over the past few years as mobile devices have grown to be an indispensable part of our lives. Yet, there is a greater demand for app security testing as a result of the rise in mobile app usage. The practice of discovering and resolving potential security vulnerabilities in mobile applications is known as mobile app pen-testing, sometimes known as penetration testing.

Here is how to set up a testing environment :

Install Kali Linux:

Visit the official website (https://www.kali.org/downloads/) to download Kali Linux. To install Kali Linux on your computer as a dual boot or in a virtual machine, refer to the website’s installation instructions.

Setup the Android SDK:

  1. Visit the official Android developer website (https://developer.android.com/studio) to get the Android SDK.
  2. Extract the downloaded file to your preferred directory.
  3. Go to the extracted SDK directory’s “tools” subdirectory.
  4. To launch the Android SDK Manager, execute the “android” script.
  5. Choose the SDK platforms and tools you wish to install and click “Install packages” in the Android SDK Manager.

Install Java :

  1. Open a terminal window
  2. Run the following command to install the default Java Runtime Environment (JRE):
sudo apt-get install default-jre

Install ADB :

  1. Open a terminal window.
  2. Run the following command to install ADB:
sudo apt-get install adb

Install Apk tool :

  1. Open a terminal window.
  2. Execute each of the following instructions to install Apktool one at a time:
wget https://raw.githubusercontent.com/iBotPeaches/Apktool/master/scripts/linux/apktool
wget https://bitbucket.org/iBotPeaches/apktool/downloads/apktool_2.5.0.jar
sudo mv apktool_2.5.0.jar /usr/local/bin/apktool.jar
sudo mv apktool /usr/local/bin/
sudo chmod +x /usr/local/bin/apktool

Install Burp Suite :

Read the above documents to setup burpsuite in kalilinux.

Install Frida :

  1. Open a terminal window.
  2. Run the following command to install Frida tools using pip3:
pip3 install frida-tools

3. Run the following command to install the Frida server:

sudo apt-get install frida-server

Install drozer :

  1. Open a terminal window.
  2. Run the following command to download the drozer package:
wget https://github.com/FSecureLABS/drozer/releases/download/2.4.4/drozer_2.4.4.deb

3. Run the following command to install drozer:

sudo apt-get install ./drozer_2.4.4.deb

Install Genymotion :

  1. Download the Genymotion installer from the official website (https://www.genymotion.com/).
chmod +x <filename>.bin

Replace “<filename>” with the name of the Genymotion installer file.

2. Run the following command to install Genymotion:

./<filename>.bin

Set up Genymotion :

  1. Launch Genymotion.
  2. Click on “Add”

“Using this environment configuration, find bugs in mobile applications and earn money from a reputable company.”

--

--

Gokul

Cybersecurity Enthusiast | Smart India Hackathon |TN Police Hackathon Finalist | Linux | WebApp Penetration Tester | CCNA |Intern At Coimbatore CyberCrime Dept