Пікірлер
@yahai_
@yahai_ Ай бұрын
❤❤
@eyobahacker9363
@eyobahacker9363 2 ай бұрын
why this youtuber stop posting video , the video was awesome :)
@albertobarbieri8280
@albertobarbieri8280 3 ай бұрын
Hi, I know the video is a little bit old but I'm studying the android pentesting part and I was wondering if it's possible to do a lot of things without reading the code..Because in my usual test I do grey-box pentesting so the client is not giving us any code. Do you think that exploiting deeplink can be done easily without code knowledge?
@amitgajbhare8819
@amitgajbhare8819 8 ай бұрын
Thanks for sharing
@zzzzzzzzZzZZzzzaZzz
@zzzzzzzzZzZZzzzaZzz 8 ай бұрын
Nice Video mate but What u mean by deeplink
@visalny6316
@visalny6316 8 ай бұрын
i have question in android manifest i define domain/{dynamictext}. but when i create link domain/{dynamictext}/anothertext it still can open my app screen why? bez i define only domain/{dynamictext}
@Pem7
@Pem7 Жыл бұрын
Some hidden treasure on Android hacking
@mariajoseesquivel4980
@mariajoseesquivel4980 Жыл бұрын
I can't see extended options in settings. Could you tell me why or how to fix it please?
@brunoaduarte
@brunoaduarte Жыл бұрын
You forgot to mention that this method (frida-gadget + objection) is only necessary when the device is not rooted/jailbroken. If device is rooted (like the emulator you used to demonstrate) only frida-server running on the device and frida on the host pc is enough (then you load the frida SSL pinning bypass script of course). This is important to explain so newbies don't get confused (as I got when I first watched your video 1 year ago).
@Pem7
@Pem7 Жыл бұрын
Sure, sure Bruno... Well said 👏
@dandyddz
@dandyddz 2 ай бұрын
Isnt it the case that one method works more often than the other?
@masudrahman253
@masudrahman253 Жыл бұрын
kzbin.info/www/bejne/hn6un4OXfLyrqsk
@serialkiller8783
@serialkiller8783 Жыл бұрын
the gadget version you specified while patching apk is same as frida server version ?
@dxsp1d3r
@dxsp1d3r Жыл бұрын
came back for a revision
@yummy2043
@yummy2043 Жыл бұрын
Fye video
@domaincontroller
@domaincontroller Жыл бұрын
01:00 android studio for proof of concept development 01:32 frida is awsomely epic for dynamic analysis and dynamic runtime analysis 01:53 DB Browser for SQL lite is great for reading databases you find in public storages 01:59 Custom bash script are essential for automating all redudant tasks 02:43 sandboxing 08:32 exploiting activities kzbin.info/www/bejne/jovafZSMr5mGmdk
@kishorbal8070
@kishorbal8070 Жыл бұрын
FlagSix flag can be obtained by dumping the memory, i didn't have the idea how to make that script, so i just pulled out the flag from the application memory xD
@animeshkar4610
@animeshkar4610 2 жыл бұрын
do you have a Github documentation for the codes? @B3nac Sec?
@amartyapatil4124
@amartyapatil4124 2 жыл бұрын
Bro how to determine where to use frida where not?
@user-ij2ii1kf3n
@user-ij2ii1kf3n 2 жыл бұрын
Thanks for your video,I go a deep link bounty and a activity bypass bounty by whatching these!
@ca7986
@ca7986 2 жыл бұрын
Amazing 👏 please create more
@mujtaba853
@mujtaba853 2 жыл бұрын
so i get an error with repacking the application with apktool, has anybody else faced that/
@brickwilbur9805
@brickwilbur9805 2 жыл бұрын
HELP ANYONE WITH SOME ANDROID SKILLS!! HACKED ATTACKED. ?? A few days ago, while watching a KZbin video(via the App) on my Samsung Galaxy S20 FE 5G, the left half of the video portion was covered with a pinkish/orangish screen with the words "MICROWAVE SPY CAMERA 1.XXXX" (where xxxx was 4 digits that I don't remember). After about 20 seconds, I clicked the next video and the exact same thing occurred. I then clicked back to the previous video and the video didn't have this "notice". Then I returned to the new video and it was no longer there either! I played one more completely different video and it wasn't on it either. I tried to look in the developer options for how to see active programs running and it listed about 20, but nothing that stood out as suspicious. I just now put the phone in airplane mode. How can I inspect my phone for evidence of this "screen notice"? Maybe some kind of cache files containing the "screen notice" or whatever? Is there a way to get a dump of ALL processes running before it's too late and it terminates, or the cache gets deleted? I would like to get proof this exists on my phone. Need evidence. Please help ASAP!!
@c09yc47
@c09yc47 2 жыл бұрын
which emulator are you using on linux
@zoozx777z
@zoozx777z 2 жыл бұрын
Great!
@wannadie2003
@wannadie2003 2 жыл бұрын
Heey is that possible to do it through ADB Pass intent as value for an parameter in exported activity ?
@animeshkar4610
@animeshkar4610 Жыл бұрын
ya
@sureshkumar-gg1qh
@sureshkumar-gg1qh 2 жыл бұрын
I found the above vulnerability in 2 popular apps ...but it failed to execute on real device ...it works only in emulator by adb shell command.
@RdozeTV
@RdozeTV 2 жыл бұрын
can you do intercept traffic from windows application
@reza_nematii
@reza_nematii 2 жыл бұрын
Very good
@akshaygaikwad5636
@akshaygaikwad5636 2 жыл бұрын
I this question in honeywell interview 😭
@nointro5284
@nointro5284 3 жыл бұрын
Why new video is not coming? Waiting for one.
@epamt
@epamt 3 жыл бұрын
Sasssd
@newuser2474
@newuser2474 3 жыл бұрын
Can you tell me how to intercept traffic from flutter based application
@sakyb7
@sakyb7 3 жыл бұрын
what version of emulator you are using ? is it x86 or arm..?
@Jiqcyy
@Jiqcyy 3 жыл бұрын
Kyle bnac can I pls know what your Twitter is ???
@satyajitdas435
@satyajitdas435 3 жыл бұрын
thanks 👍🏻 pls create detailed vdos on android owasp top 10 test cases, vulnerabilities.
@vis2079
@vis2079 3 жыл бұрын
Nice explanation video. Seems, latest RMS does not use pip3 python version and uses nodejs. I'm finding it difficult in installing and throws error gyp: binding.gyp .... If you get a chance a small snippet of article in your blog or a video would be much appreciated mate :) thanks for contribution 👍
@suhailashraf4853
@suhailashraf4853 3 жыл бұрын
Please have link
@zer0ql
@zer0ql 3 жыл бұрын
awesome, keep it up with the contecnt. there is a need for these types of videos 😎😉
@bienlao5791
@bienlao5791 3 жыл бұрын
Is it possible to connect objection in a actual android device and bypass application's ssl pinning? TIA
@pranjalpandey4410
@pranjalpandey4410 3 жыл бұрын
You make more video like this
@pranjalpandey4410
@pranjalpandey4410 3 жыл бұрын
Nice video brother
@LegacyInBlood
@LegacyInBlood 3 жыл бұрын
Very helpful! Thank you!!
@mFINDs
@mFINDs 3 жыл бұрын
7:30 - 7:40 Objection doesn't keep the old certificate, that's the point - it's not possible, unless exploiting CVE-2017-13156 aka. Janus Vulnerability. You can read more about it here; khannasecurity.com/blog/janus-vulnerability-in-android-cve-2017-13156/ I assume the error you are referring to, is INSTALL_FAILED_UPDATE_INCOMPATIBLE when adb install <file>.objection.apk is run. The error (at least on my version of adb) clearly states "Package <pkg name> signatures do not match the previously installed version; ignoring!" Android requires the use of the same certificate when updating applications in order to mitigate sideloading of apps.x Anyway, this video is otherwise great! Keep it up, I hope more videos are coming! :)
@alexandercarthdez1469
@alexandercarthdez1469 3 жыл бұрын
Well done buddy, hats off! 😎🔥
@akshaydeshpande4338
@akshaydeshpande4338 3 жыл бұрын
What is the Android version? Also please share the link to another method to achieve this .
@AjayKumar-xl4jc
@AjayKumar-xl4jc 3 жыл бұрын
Nice
@jaksan3159
@jaksan3159 3 жыл бұрын
Thanks
@sql7002
@sql7002 3 жыл бұрын
Amazing 👌👌👌
@belialblack3182
@belialblack3182 3 жыл бұрын
Hi, great content, thanks! Can you explain how this open redirect can be exploited? I'm asking in bug bounty terms. You can use the shell to redirect users but you are connected via cable. How is the app vulnerable in real world scenario? Thanks a lot! :)
@B3nacSec
@B3nacSec 3 жыл бұрын
Hi, glad you like the content, thank you! An open redirect by itself pretty much has the same impact as phishing and in most cases would be categorized as low priority. Optimally open redirects should be combined with an exploit chain that increases the impact for a higher payout (for bug bounty). Examples are open redirect to XSS or OAuth token disclosure that leads to account takeovers.
@jackmaginnes7497
@jackmaginnes7497 3 жыл бұрын
Any reasons why my decompilation would look slightly different? Does the java version matter? When I am decompiling, I see mostly single-letter variables. For example "Intrinsics" does not appear anywhere in the codebase. In addition, I get a ton of warning logs where it is removing code blocks. I have tried on both Mac and Linux, replicating your exact process with the same version apk and jadx
@zerodayKB
@zerodayKB 2 жыл бұрын
Have you found solution for that problem?
@amrithnh
@amrithnh 3 ай бұрын
Yes. Even I have the same kind of code after decompiling. Due to that, I'm not able to run the frida script. Anyone with a solution ?
@satyajitdas435
@satyajitdas435 3 жыл бұрын
Thanks ! pls create more videos on Android app pentest. Android owasp test cases.