Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

The Misuse of Android Unix Domain Sockets and Security Implications

Association for Computing Machinery (ACM) via YouTube

Overview

This course aims to educate learners on the misuse of Android Unix domain sockets and the security implications associated with it. The learning outcomes include understanding Unix domain sockets, analyzing threat models, implementing authentication mechanisms, identifying common mistakes, and exploring real-world case studies like KingRoot. The course teaches skills such as socket address analysis, authentication analysis, implementing strong authentication, and applying mitigations. The teaching method involves a presentation format with real-world examples and demonstrations. The intended audience for this course includes cybersecurity professionals, Android developers, and individuals interested in mobile security.

Syllabus

Intro
Motivation (cont'd)
Contributions
Unix domain sockets
Threat model
ABSTRACT is the default
Authentication is needed
Highlights
Apps using Unix sockets (Q1)
Socket address analysis (Q2)
Authentication analysis (03)
Implementation
Overview
Real-world usage
Identified libraries
Weak authentication
Strong authentications
Common mistakes
Case study: KingRoot
Mitigations (cont'd)
Summary
Demos

Taught by

ACM CCS

Reviews

Start your review of The Misuse of Android Unix Domain Sockets and Security Implications

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.