Abstract

Android is a popular operating system on smartphone which run on linux kernel. Android operating system allows developers to access and modify source code, but this advantage also increases the security issue. One of the various attack is exploit, that many attacker carry out this type of attack to get sensitive user information. In this research, exploit attacks are done used some tool such as metasploit framework and this experiment is done on android device which one be a target attack. The result obtained from this exploit attack in the form of an understanding of how to conduct exploit attack, analyze the interaction of attacker with victim, analyze the workings of exploit attack and how long will it take to set up a payload with bash script shell. All the details of the analyze will give us the conclusions and strategies to make the android operating system more secure.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.