Hack Android With Burp Suite (THE EASY WAY!)

  Рет қаралды 1,689

CorSecure

CorSecure

2 ай бұрын

Almost two years ago, I made a video where I showed you how to install a Burp Suite certificate on an Android device. This involved converting a user certificate into a system certificate, which can be a difficult and complicated process. Since then I have found a different way to install CA certificates on an Android device that is much easier.
The Magisk module I used in this video can be found here:
github.com/NVISOsecurity/Magi...
Check out my website:
corsecure.blog
Use my referral link to sign up for TryHackMe:
tryhackme.com/signup?referrer...

Пікірлер: 8
@AnnDylcreditrepair
@AnnDylcreditrepair 2 күн бұрын
Hey thanks so much for providing great videos that non tech masses can understand i am all subscribed looking forward to catching up on all your vids and sharing with everyone i know keep up the good work!
@AnnDylcreditrepair
@AnnDylcreditrepair 2 күн бұрын
Actually i just checked and it didnt transfer to system certs i am using android 14 or oxygen os 14 onepluses crappy version of android 14 is there anything you can suggest to get this to work i am also using a third party version of magisk kitsune mask witch is a canary magisk version thanks for any guidance.
@CorSecure
@CorSecure 2 күн бұрын
I haven't tried it with Android 14 yet, but I found this thread on github that has some potential fixes for issues people were having with Android 14. I've also never used kitsune magisk or Oxygen OS, so I don't really know if either of those may be causing issues. I hope this helps! github.com/NVISOsecurity/MagiskTrustUserCerts/issues/31
@user-im7hc3bi2p
@user-im7hc3bi2p 2 ай бұрын
Which android emulator do you use?
@CorSecure
@CorSecure Ай бұрын
The phone I used in this video wasn't an emulator. It was a screen capture of a physical device. When I do use emulators, I usually use the official Android Studio emulator though. I have a few videos on my channel about setting up and working with an emulator.
@freeload101
@freeload101 2 ай бұрын
KK so not sure if you deleted my comment or it it was automated but I need help with my project Java Android Magisk Burp Objection Root Emulator Easy (JAMBOREE) on next steps hooking rev payloads etc .. but it's single click ps1 for windows that can be ported to *nix if you want but I use mod for the cert install too but it's dynamic so if you SSL cert changes you just click the button again.
@ugggamersltda2605
@ugggamersltda2605 Ай бұрын
Hey please make 1 video about frida in phones no rooted
@CorSecure
@CorSecure Ай бұрын
I have this video where I went over how to use Objection with a non-rooted device. It doesn't have all the features of Frida, but it lets you bypass SSL pinning and lots of other common features powered by Frida. kzbin.info/www/bejne/joLVlWaPgJmcsLM
Defeat SSL Pinning | Android Security Crash Course
15:01
CorSecure
Рет қаралды 11 М.
How to Proxy Android Apps with Burp Suite | Hacking Android Apps
8:56
Jason Ford {JSON:SEC}
Рет қаралды 84 М.
MEGA BOXES ARE BACK!!!
08:53
Brawl Stars
Рет қаралды 35 МЛН
Tom & Jerry !! 😂😂
00:59
Tibo InShape
Рет қаралды 63 МЛН
Install a Burp Suite certificate in an Android emulator
14:16
CorSecure
Рет қаралды 15 М.
Master Burp Suite Like A Pro In Just 1 Hour
51:29
Netsec Explained
Рет қаралды 53 М.
Intercepting Android App Traffic with BurpSuite
22:42
IppSec
Рет қаралды 43 М.
Cracking Wi-Fi: WPA2, WPA3, & Brute Force Revealed!!
29:11
The Cyber Expert
Рет қаралды 20 М.
Setting up an Android emulator with Android Studio
11:38
CorSecure
Рет қаралды 10 М.
Bypassing Android SSL Pinning using Frida | Objection and NOX Player
18:39
cute mini iphone
0:34
승비니 Seungbini
Рет қаралды 6 МЛН
Опыт использования Мини ПК от TECNO
1:00
Андронет
Рет қаралды 128 М.
Best mobile of all time💥🗿 [Troll Face]
0:24
Special SHNTY 2.0
Рет қаралды 2,7 МЛН
Как слушать музыку с помощью чека?
0:36