Hacking an Android CTF App
8:26
14 күн бұрын
A Beginner's Guide To Linux
14:25
21 күн бұрын
I'm Not A Newbie Anymore!
9:26
Business Logic
10:53
Ай бұрын
Bypass Biometrics in Mobile Apps
9:55
Jailbreak Your iPhone (Rootful)
11:27
Can A Flipper Zero Hack A Tesla?
9:01
Scanning Mobile Apps with MobSF
15:37
Getting Started with Flipper Zero
11:21
Пікірлер
@caleb4682
@caleb4682 5 сағат бұрын
Right on! I’ve literally spent a couple days trying to get this to work and your video solved it for me. Thanks man Now I can’t get MagiskTrustUserCert to work. Says unzip error during that module install inside Magisk
@CorSecure
@CorSecure 3 сағат бұрын
I'm glad my video was able to help! I'm planning on going over using MagiskTrustUserCert in the next video. I'll be recording it over the weekend, and it should be uploaded early next week.
@mandirmap
@mandirmap 13 сағат бұрын
Can you plz share the tool link that you are using for apk explore.
@CorSecure
@CorSecure 11 сағат бұрын
That was JADX github.com/skylot/jadx
@shortvideo2457
@shortvideo2457 16 сағат бұрын
How to contact you brother
@leopuff6328
@leopuff6328 Күн бұрын
Thank you so much for the great videos I love your chanel
@CorSecure
@CorSecure Күн бұрын
Thanks! I'm glad my videos can be helpful!
@RozanaJob
@RozanaJob Күн бұрын
what is your pc bro
@lzn-o2e
@lzn-o2e Күн бұрын
Hello, how to use burp to capture app packets for two-way certificate detection?
@lzn-o2e
@lzn-o2e Күн бұрын
Hello, how to use burp to capture app packets for two-way certificate detection?
@lzn-o2e
@lzn-o2e Күн бұрын
Hello, how to use burp to capture app packets for two-way certificate detection?
@jahidulcibl3000
@jahidulcibl3000 Күн бұрын
Great. Reminder don't change your default sdk location
@ov3r0
@ov3r0 2 күн бұрын
Thank you for sharing such amazing videos and helping appsec community
@CorSecure
@CorSecure 3 күн бұрын
Install Android Studio here: developer.android.com/studio Download rootAVD here: gitlab.com/newbit/rootAVD
@user-pd3mr6jy7l
@user-pd3mr6jy7l 3 күн бұрын
GOD🤩
@cbbcbb6803
@cbbcbb6803 5 күн бұрын
What if you want to make commands even longer?
@hafiz-ng
@hafiz-ng 6 күн бұрын
Hey there CorSecure! Super stoked to have you reviewing my app. You make very engaging content. I have learnt a lot about your walk-though on Beetlebug. I'll have to admit there many bugs, cos I actually built this CTF barely 3 months into learning Android Dev and I needed help with finding bugs. I'd push an update to address these issues real soon and make sure to hit you up before the blog post. Thanks for bringing them up, I really do appreciate it. Hafiz (hafiz-ng)
@CorSecure
@CorSecure 6 күн бұрын
Thank you so much for the kind words! I would love to make another video in the future after any updates you make to the app!
@S-Tohy
@S-Tohy 7 күн бұрын
Good, you have reached the Egyptian audience😂❤
@bruno-devs
@bruno-devs 8 күн бұрын
Please continue with your IOS videos, here in Brazil we are learning a lot
@bruno-devs
@bruno-devs 8 күн бұрын
After decompiling the IPA and editing, how do I recompile it?
@CorSecure
@CorSecure 7 күн бұрын
I don't re-compile iOS apps very often, but I found this blog post that might be helpful. I may end up making a video on this topic in the future, but it's just not something I use often enough that I have considered making a video yet. I hope this helps! punchthrough.com/re-signing-ios-apps/
@AnnDylcreditrepair
@AnnDylcreditrepair 8 күн бұрын
Hey thanks so much for providing great videos that non tech masses can understand i am all subscribed looking forward to catching up on all your vids and sharing with everyone i know keep up the good work!
@AnnDylcreditrepair
@AnnDylcreditrepair 8 күн бұрын
Actually i just checked and it didnt transfer to system certs i am using android 14 or oxygen os 14 onepluses crappy version of android 14 is there anything you can suggest to get this to work i am also using a third party version of magisk kitsune mask witch is a canary magisk version thanks for any guidance.
@CorSecure
@CorSecure 8 күн бұрын
I haven't tried it with Android 14 yet, but I found this thread on github that has some potential fixes for issues people were having with Android 14. I've also never used kitsune magisk or Oxygen OS, so I don't really know if either of those may be causing issues. I hope this helps! github.com/NVISOsecurity/MagiskTrustUserCerts/issues/31
@ajayghale2623
@ajayghale2623 8 күн бұрын
GOAT brother you the best homie
@bruno-devs
@bruno-devs 9 күн бұрын
My jailbroken iPhone 7 Plus even though I configure the proxy on my IP it doesn't want to access burp, what should I do?
@CorSecure
@CorSecure 8 күн бұрын
Is your iPhone on the same network as the machine running Burp? Are on a corporate network or anything that might have a firewall or something in the way?
@bruno-devs
@bruno-devs 8 күн бұрын
@@CorSecure They are on the same network on Burp Suite Professional, I got it on Community, no
@CorSecure
@CorSecure 8 күн бұрын
If your phone is on the same network as your burp instance, the proxy is listening on the correct IP address, and proxy setting on the phone is set to the same IP and port, you should be able to access burp. Apparently some people have had issues related TLS 1.3 though. portswigger.net/burp/documentation/desktop/mobile/troubleshooting If you have made sure everything is set up properly, my only suggestion would be to contact PortSwigger support.
@tarongg9057
@tarongg9057 9 күн бұрын
fortunately i don't use linux
@thatdudefromthefuture3346
@thatdudefromthefuture3346 9 күн бұрын
I tried alias, and everytime I made one i kept on forgetting it lol.. *cries in the corner*
@Gertbfrobe407
@Gertbfrobe407 10 күн бұрын
These are obviously important tools 🔧 to acquire. But the prerequisite is enabling developer options, then USB or wireless debugging.
@CorSecure
@CorSecure 9 күн бұрын
In most cases that's true, but the emulator that I'm using already has all of that enabled by default.
@CorSecure
@CorSecure 10 күн бұрын
You can download the Beetlebug app from GitHub here: github.com/hafiz-ng/Beetlebug
@314Show
@314Show 10 күн бұрын
Niceee!
@golfie3309
@golfie3309 10 күн бұрын
Cool I didn’t know that
@itsm3dud39
@itsm3dud39 12 күн бұрын
yes we want more
@Tqoratsos666
@Tqoratsos666 12 күн бұрын
Not entirely sure what id need to use linux for....so i dont need to know commands for nothing 😅
@cheze_bun
@cheze_bun 12 күн бұрын
you assume i have mac os, i have windows as my parents are all windows and not mac.
@CorSecure
@CorSecure 12 күн бұрын
There isn't an option to run palera1n on Windows. Only Linux and Mac. There is palen1x, which is a bootable Linux distro with palera1n installed. I've never used it, but as far as I know that is the only option if you only have Windows. ios.cfw.guide/using-palen1x/
@CatboiAir
@CatboiAir 13 күн бұрын
could you put a list of alias creation lines in a .bat file and keep that on a storage device to run on other machines?
@CatboiAir
@CatboiAir 13 күн бұрын
to clarify-: I have never used linux, I genuinely am unsure if this would or could work
@CorSecure
@CorSecure 13 күн бұрын
.bat files don't work on linux. those are Windows-specific. you could do that with a bash script or python script or something that would work with linux though.
@T313COmun1s7
@T313COmun1s7 13 күн бұрын
Yeah, aliases are ok, but you wanna really be cool? Graduate to functions. For Example: lookup() { #:# Lookup various info on a domain and display it in a structured way local domain=$1 local apex apexout www wwwout cname tput_format "Info from Registrar" /home/john/go/bin/rdap -w $domain | grep --color -E '^|Expiration Date:|Domain Status:' printf ' ' tput_format "Hostname of domain's Apex A Record:" apex=$(dig $domain +short A | head -n 1) apexout=$(dig +short -x $apex @8.8.8.8) printf '%s (%s) ' "$apexout" "$apex" tput_format "Hostname of domain's WWW Record:" cname=$(dig "www.$domain" +short CNAME | head -n 1) if [[ -z $cname ]]; then www=$(dig "www.$domain" +short A | head -n 1) wwwout=$(dig +short -x $www @8.8.8.8) printf '%s (%s) ' "$wwwout" "$www" else www=$(dig $cname +short A | head -n 1) wwwout=$(dig +short -x $www @8.8.8.8) printf 'CNAME: %s resolves to %s (%s) ' "$cname" "$wwwout" "$www" fi tput_format "Domain's MX Record(s):" dig $domain +short MX printf ' ' tput_format "Domain's NS Record(s):" dig $domain +short NS
@AlexGelinas42069
@AlexGelinas42069 13 күн бұрын
It brings Jennifer Garner up on screen and JJ Abrams adds a bunch of lens flare to your terminal
@Mister.BreadBoard
@Mister.BreadBoard 14 күн бұрын
Thank you for sharing 👍
@mohamedabozaid2147
@mohamedabozaid2147 15 күн бұрын
Hi sir can you suggest me a good android emulator
@CorSecure
@CorSecure 15 күн бұрын
I prefer the official Android Studio emulator. Genymotion is another non-official one that a lot of people use, but I haven't used that one in several years. I have a video on my channel showing how to setup an emulator with Android Studio, but that video is pretty outdated. I'm planning on making an updated version soon.
@mohamedabozaid2147
@mohamedabozaid2147 15 күн бұрын
@@CorSecure got it thank you I was trying to use genymotion too, but I faced some problems, it needs arm translation too to run arm64-v8a or arm32-v7a apps, and I couldn't find a suitable file 😅
@CorSecure
@CorSecure 15 күн бұрын
That's one of the reasons I prefer the official emulator. It is always updated and supported by Android, and there is a ton of documentation available.
@mohamedabozaid2147
@mohamedabozaid2147 15 күн бұрын
@@CorSecure sure the official is always the best I am just trying to find an alternative because my pc isn't the strongest to run android studio
@mohamedabozaid2147
@mohamedabozaid2147 15 күн бұрын
@@CorSecure and thanks for your time
@srdomingo6050
@srdomingo6050 15 күн бұрын
One of the best channels I saw on mobile security, thank you for sharing this material, I will wait for the second part
@serveladik
@serveladik 15 күн бұрын
In what way is that hacking? Its just reading files in storage lol
@Mister.BreadBoard
@Mister.BreadBoard 14 күн бұрын
Are you seriously bashing on the tutorial levels?? 😂😂
@agentphantom9076
@agentphantom9076 16 күн бұрын
Thanks for the video. have learned a lot from you.
@nishantdalvi9470
@nishantdalvi9470 16 күн бұрын
Interested in seeing you solving the further flags
@314Show
@314Show 16 күн бұрын
Thanks for your videos, I really like the mobile security bro
@CorSecure
@CorSecure 17 күн бұрын
You can download the Beetlebug app from GitHub here: github.com/hafiz-ng/Beetlebug
@Mathunknow
@Mathunknow 17 күн бұрын
Ghidra please
@Co0k1em0n5t3r
@Co0k1em0n5t3r 17 күн бұрын
How do you setup a android emulator. Could you do a video please noobie friendly
@CorSecure
@CorSecure 17 күн бұрын
I made a video about setting up an emulator a long time ago. You can find it on my channel. It's probably pretty out dated at this point though. It might be time to make a new one.
@isaacqadri
@isaacqadri 18 күн бұрын
You're awesome
@CorSecure
@CorSecure 18 күн бұрын
Thanks! :)
@misterge3169
@misterge3169 17 күн бұрын
Did that work?
@isaacqadri
@isaacqadri 17 күн бұрын
@@misterge3169 unfortunately no. Though everything was successful, the still could not allow me to bypass ssl pinning.
@isaacqadri
@isaacqadri 16 күн бұрын
i want to mention that objection was not able to bypass SSL pinning in the app i was testing, but with root access and with frida i was able to bypass SSL pinning here is the video from CorSecure kzbin.info/www/bejne/eILaqqxpaJ2Nl8k the frida is what worked for my case.