Android Pentesting - Android Architecture + Static Analysis with apktool + gf + jadx - Pt. 01

  Рет қаралды 30,613

Hacking Simplified

Hacking Simplified

Күн бұрын

In this video we would start with android pentesting :
Basics of Android Architecture
Security Features in Android
APK Structures
Installing apktool & jadx-gui
Understanding folder structure & files
Finding secrets in apps
Exploiting a real world app
Searching for secrets
AndroidManifest.xml
Strings.xml
Raw resources
Using gf to search for secrets
Validating these secrets
▬▬▬▬▬▬ 🔗 Links ▬▬▬▬▬▬
manifestsecuri...
hackerone.com/...
▬▬▬▬▬▬ 🔗 Other Links ▬▬▬▬▬▬
🔥Stay Up-To-Date with latest in CyberSecurity and Bug Bounty Tips 🔥
omnisec.app/
💸 $100 Digital Ocean referral link :💸
m.do.co/c/5e8e...
Google FeedBack Form : forms.gle/rA9o...
Discord : / discord
Subreddit : / hackingsimplified
Telegram : t.me/hackingsi...
Hope it was worth your time.
Stay tuned.
Thank you everyone :)
▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
Disclaimer :
These materials are for educational and research purposes only.
Do not attempt to violate the law with anything contained here. If this is your intention, then LEAVE NOW! The creator of this video, nor anyone else affiliated in any way, is going to accept responsibility for your actions.
------------------------------------------------------------------------------------------------------------------------
#hacking #HackingSimplified #StartHacking #beTheHACR #websecurity #howtohack #hack #howtobeahacker #hackingCourse #bugBounty #bug #bounty #hacker #freeHacking #freecourse
hacking ,HackingSimplified, Hacking Simplified, Start Hacking ,Be The HACR, web security, how to be a hacker, free hacking, free hacking course, web security,hacking Course,bug Bounty,hacker,bug bounty,cyber security,bug bounty hunting

Пікірлер: 76
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
If you like the content, make sure to like and subscribe. Share this to reach as many folks as possible :)
@nishanthm6563
@nishanthm6563 Жыл бұрын
bro am using kali linux gf command is not working bro
@chasejensen88
@chasejensen88 3 жыл бұрын
You and your smile will be a legend my friend. You've made some awesome tools and content, for real I'm pretty surprised you haven't blown up yet. Keep it up, they're coming
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks Chase. This really made my day 🙌😀
@anuvindtiwari8229
@anuvindtiwari8229 2 жыл бұрын
Your videos are really informative.Thanks alot man for making such informative video.Keep it up .☺️👍
@HackingSimplifiedAS
@HackingSimplifiedAS 2 жыл бұрын
Thanks mate 😃🙌
@kAh00t
@kAh00t 3 жыл бұрын
Really useful video, added the gf tool to my tooling! Keep them up
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks mate 😀
@HarshalChauhan_
@HarshalChauhan_ 3 жыл бұрын
Very well explained. your videos are always awesome.
@shazone4141
@shazone4141 3 жыл бұрын
Waiting for second part and my question is what you've shown on gui starting of video decompilation is same in the last of video with apktool with storing file in that directory right. We can perform same thing on terminal with gf pattern search.
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Terminal pe hi to kiya 🤔
@maroghal2071
@maroghal2071 2 жыл бұрын
Hey, thank you for the video its very helpful. Is there any good Static Analysis tool? And how accurate are they?
@HackingSimplifiedAS
@HackingSimplifiedAS 2 жыл бұрын
MobSF is good. You can try that.
@maroghal2071
@maroghal2071 2 жыл бұрын
@@HackingSimplifiedAS Thank you for answering, do you have any good resources where I can learn more about static analysis.
@grahamparr4451
@grahamparr4451 8 ай бұрын
This is really good vid ,thanks man
@anuragpathak2848
@anuragpathak2848 3 жыл бұрын
@Hacking Simplified is this io. fabric.ApiKey can be consider as sensitive API key
@ghtkdfake1274
@ghtkdfake1274 3 жыл бұрын
Hey, This is the video one needs to start with Android Pentesting. I have setup everything on Windows. Can you please create an installation guide for gf tool on Windows. Will be great help.
@karanthakkar04
@karanthakkar04 3 жыл бұрын
I cannot find the apk that you used in the video. Can you please upload a copy and share the link if you have so that I can follow? Edit: I found it on apksum and it is only website that has versions from 2019.
@divyangchauhan9592
@divyangchauhan9592 2 жыл бұрын
Your content is very helpful!!! I have one suggestion please don't background music!! sometimes it's distracting...
@HackingSimplifiedAS
@HackingSimplifiedAS 2 жыл бұрын
Thanks 🙌 Will work on that 😃🙌
@Ramu_Sriram
@Ramu_Sriram 2 ай бұрын
Thank you bro, learned something.
@mr_t0mat042
@mr_t0mat042 3 жыл бұрын
Really appreciate your work, keep going👍
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks mate.
@mr_t0mat042
@mr_t0mat042 3 жыл бұрын
@@HackingSimplifiedAS waiting for next part💕
@sampritdas783
@sampritdas783 3 жыл бұрын
Nice video waiting for more videos on andro pentest 😁
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks mate. If you like the content, consider sharing it :D
@sampritdas783
@sampritdas783 3 жыл бұрын
@@HackingSimplifiedAS sure 😁
@gajendrantheepiha3851
@gajendrantheepiha3851 2 жыл бұрын
Omnisec link for security updates is not working . Please
@sagarpatra2748
@sagarpatra2748 3 жыл бұрын
Very good content. Hoping for more android pen testing contents.
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks mate. If you like the content, consider sharing it :D
@optionroots
@optionroots Жыл бұрын
hi, can you plz tell me how to increase heap size error when i open any apk into jadx
@neerajverma9226
@neerajverma9226 2 жыл бұрын
How to decompile JNI based files in android app?
@surajvishwakarma9441
@surajvishwakarma9441 3 жыл бұрын
Awesome video.... Can you let me know if there is any automated dast tool for mobile app
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
You can see mobsf , it has dast as well.
@surajvishwakarma9441
@surajvishwakarma9441 3 жыл бұрын
Are there any commercial tool? Also is there any difference between web application dast and mobile application dast?
@ahmedezealdean6189
@ahmedezealdean6189 Ай бұрын
you are great man but the music is annoying
@sauravshukla8351
@sauravshukla8351 3 жыл бұрын
Nyc Video great explanation Buddy Thanks for such great content. Just wanted to know which Linux distribution you are using....
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Ubuntu, recently on manjaro. I try different things. But mostly it's Ubuntu.
@hackersratremoteaccesstroj4238
@hackersratremoteaccesstroj4238 3 жыл бұрын
Evergreen content
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks mate 🙌
@dhrudeeppatel3098
@dhrudeeppatel3098 3 жыл бұрын
very good approach man...
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks
@이제동-b9q
@이제동-b9q 3 жыл бұрын
please dynamic analysis with drozer, frida, etc
@TWINYT08
@TWINYT08 3 жыл бұрын
Heyy Can U make videos on finding bugs in Java Script
@F7FD
@F7FD Ай бұрын
Thanks a lot!!
@pethe7
@pethe7 3 жыл бұрын
Thank you. It helped me a lot.
@domaincontroller
@domaincontroller 2 жыл бұрын
02:30 Android architecture 07:20 sandbox 07:37 APK file structure
@sabyasachisahoo8975
@sabyasachisahoo8975 3 жыл бұрын
what about if a applicaton made up Reactnactive or flutter
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Same for those as well
@asadakhlaq1298
@asadakhlaq1298 2 жыл бұрын
Thanks for your help ☺️
@ammartanweer3388
@ammartanweer3388 3 жыл бұрын
You are making great content man if need any help ping us really great material
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks mate. If you like this share this :D
@goodboy8833
@goodboy8833 3 жыл бұрын
I can say this will be a goto resource for learning android pt. Good content make part 2 buddy.
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Sure. Thanks 🙌 Means a lot.
@ANKITPATEL-ju7ro
@ANKITPATEL-ju7ro 3 жыл бұрын
Thanx for the awsome content!
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks mate. If you like the content, consider sharing it :D
@amanrai8054
@amanrai8054 3 жыл бұрын
Good Topic
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks mate. If you like the content, consider sharing it :D
@TanmayBhattacharjee-gj3vb
@TanmayBhattacharjee-gj3vb 3 жыл бұрын
omnisec app is not working.
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Will be live by next month
@umeshb8210
@umeshb8210 3 жыл бұрын
Waiting for pt 2
@umeshb8210
@umeshb8210 3 жыл бұрын
Bro can u make a video on wat n all to look for in a android pentest
@torsec6048
@torsec6048 3 жыл бұрын
your content is ows0me i lik3 it
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Thanks mate. If you like the content, consider sharing it :D
@saikiranlingadally1036
@saikiranlingadally1036 3 жыл бұрын
🔥👍
@helloworld-dh4pk
@helloworld-dh4pk 3 жыл бұрын
if u really want to explain then why r u disturbing with background music...
@shopflicker
@shopflicker 3 жыл бұрын
we need android pentesting with burpsuite.plzzzzzzzzzzz
@HackingSimplifiedAS
@HackingSimplifiedAS 3 жыл бұрын
Very soon :)
@0ximtiaz
@0ximtiaz 3 жыл бұрын
next
@0ximtiaz
@0ximtiaz 3 жыл бұрын
next....
@ashutoshraval3255
@ashutoshraval3255 3 жыл бұрын
Aree bhai jara hindi me bolo to india ke kuch log smaja paay
@shivam_vk
@shivam_vk 3 жыл бұрын
Plz make video in hindi 😑😑
@yrks1109
@yrks1109 3 жыл бұрын
There's a reason he uses english, because more audience can understand the content .
@shivam_vk
@shivam_vk 3 жыл бұрын
@@yrks1109 yes bro you are right 👌😁
@glostar_Rx
@glostar_Rx Жыл бұрын
Done Hack th3
Android Application Pentesting - Mystikcon 2020
56:51
Wise Fox Security
Рет қаралды 69 М.
ДЕНЬ УЧИТЕЛЯ В ШКОЛЕ
01:00
SIDELNIKOVVV
Рет қаралды 4,1 МЛН
😜 #aminkavitaminka #aminokka #аминкавитаминка
00:14
Аминка Витаминка
Рет қаралды 1,3 МЛН
小路飞嫁祸姐姐搞破坏 #路飞#海贼王
00:45
路飞与唐舞桐
Рет қаралды 29 МЛН
My Favorite API Hacking Vulnerabilities & Tips
10:08
NahamSec
Рет қаралды 13 М.
Three Ways to Hack Mobile Apps
43:41
John Hammond
Рет қаралды 60 М.
BUG BOUNTY: ANDROID APPLICATION PENETRATION TESTING #1 | 2023
12:37
Getting Started with Android App Testing with Genymotion
20:35
InsiderPhD
Рет қаралды 37 М.
Static analysis of mobile application #Jadx #SecretKeys
27:12
Byte Theories
Рет қаралды 9 М.
Android App Bug Bounty Secrets
20:14
LiveOverflow
Рет қаралды 103 М.
Does Hacking Require Programming Skills?
7:50
LiveOverflow
Рет қаралды 177 М.
ДЕНЬ УЧИТЕЛЯ В ШКОЛЕ
01:00
SIDELNIKOVVV
Рет қаралды 4,1 МЛН