Skip to main content

Security controls bypass or absence - Anti hooking

Description

The application does not have anti-hooking protections, allowing tools such as Frida to work in its execution.

Impact

  • Evade security controls such as SSL pinning.
  • Intercept function calls and messages to alter the behavior of the application.

Recommendation

Enabling anti-hooking controls in the application.

Threat

Anonymous attacker from the Internet.

Expected Remediation Time

⌚ 300 minutes.

Score

Default score using CVSS 3.1. It may change depending on the context of the src.

Base

  • Attack vector: P
  • Attack complexity: L
  • Privileges required: N
  • User interaction: N
  • Scope: U
  • Confidentiality: L
  • Integrity: L
  • Availability: N

Temporal

  • Exploit code madurity: X
  • Remediation level: O
  • Report confidence: X

Result

  • Vector string: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:X/RL:O/RC:X
  • Score:
    • Base: 3.5
    • Temporal: 3.4
  • Severity:
    • Base: Low
    • Temporal: Low

Score 4.0

Default score using CVSS 4.0 . It may change depending on the context of the src.

Base 4.0

  • Attack vector: P
  • Attack complexity: L
  • Attack Requirements: N
  • Privileges required: N
  • User interaction: N
  • Confidentiality (VC): L
  • Integrity (VI): L
  • Availability (VA): N
  • Confidentiality (SC): N
  • Integrity (SI): N
  • Availability (SA): N

Threat 4.0

  • Exploit madurity: X

Result 4.0

  • Vector string: CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X
  • Score:
    • CVSS-BT: 2.4
  • Severity:
    • CVSS-BT: Low

Compliant code

The application should implement several methods to detect non native files

try {
//Code to detect external hooks/files or non native files or procedures
throw new Exception("Deteck hook");
} catch (Exception e) {
Log.Careful("HookDetection", e.toString());
}

Non compliant code

There are no specific protection methods in the application to detect external hooks and stop the runtime

Requirements

Fixes

free trial

Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.