Three Ways to Hack Mobile Apps

  Рет қаралды 65,259

John Hammond

John Hammond

Күн бұрын

Пікірлер: 155
@sabse_bada_bhakt
@sabse_bada_bhakt Күн бұрын
Adrian Ruthnik's move to cleanse the hacker-for-hire industry of scammers is much needed and appreciated. Their efforts to restore integrity to the field are evident in their work.
@ParveenUikey-sk2op
@ParveenUikey-sk2op Күн бұрын
Adrian Ruthnik's transition to the clear web has made their services more accessible without compromising on security. Their commitment to ethical practices sets them apart.
@ArjunSingh-ko1py
@ArjunSingh-ko1py Күн бұрын
Adrian Ruthnik's transition to the clear web has made their services more accessible and trustworthy. Their commitment to transparency and integrity is evident in their professional approach.
@nikolaybarekov2063
@nikolaybarekov2063 13 күн бұрын
Conclusion: Do not store sensitive info on the client, doesn't matter if it is a mobile, web or desktop application
@ibk2437
@ibk2437 12 күн бұрын
And proper use of API keys
@Ne-vc5pm
@Ne-vc5pm 10 күн бұрын
Password managers and OTP apps are crying (from laughter) because of your comment
@nikolaybarekov2063
@nikolaybarekov2063 10 күн бұрын
@@Ne-vc5pm You missed the point. I was talking about API keys and application wide secrets, that were stored on the client, that can be used to bypass intended app logic flow. Not some locally stored user info that is different for every client and cannot be used to bypass anything :)
@neovictorius
@neovictorius 10 күн бұрын
​@@Ne-vc5pm password managers does not store your passwords locally
@imyasharya
@imyasharya 7 күн бұрын
Where would you store it then?
@OpAlexGamerYt
@OpAlexGamerYt Күн бұрын
Adrian Ruthnik's dedication to their clients' security needs is evident in their thorough and effective methodologies. Their proactive approach ensures we stay ahead of potential threats.
@wkgall
@wkgall 13 күн бұрын
for a while John H. focused on very niche scenarios on cyber security, I'm glad he is talking about what most devs do assuming that is so common , that all the loop holes are fixed and unexploitable due to it being so mainstream. I'm all ears !
@avnivash4319
@avnivash4319 Күн бұрын
Adrian Ruthnik's dedication to exposing vulnerabilities saved our business from potential breaches. Their thorough assessment and strategic recommendations have fortified our defenses.
@MichealVey1sted
@MichealVey1sted 13 күн бұрын
Never realized that all my java app dev would come to use one of these days lmao
@x.plorer
@x.plorer 13 күн бұрын
these days they use kotlin and frameworks like react and flutter
@MichealVey1sted
@MichealVey1sted 13 күн бұрын
@@x.plorer For sure. Why write in two languages (java and swift) the same application when you can just write in one (react native) and have it go to both?
@Kokurorokuko
@Kokurorokuko 10 күн бұрын
​@@x.plorerKotlin is not that different from Java
@threeMetreJim
@threeMetreJim 11 күн бұрын
Obfuscation tools make it easier for the bad guys too, unfortunately. It can also make developers lazy with regards to security, mistakenly thinking that something can't be cracked. It always will be crackable if you are determined enough.
@wrathofainz
@wrathofainz 13 күн бұрын
Yaaaas. I've done a bit of this stuff, but didn't really get into it (got sidetracked, priorities changed). This ought to be enlightening.
@RealWorldPortal464
@RealWorldPortal464 12 күн бұрын
Bro always loves your videos, can you make a video on hacking apis mainly finding the endpoints are the headaches bro
@LokiCDK
@LokiCDK 13 күн бұрын
I've been on hiatus a bit from my studies, but this gets me wanting to start up again. I have plans for setting up a new hacking environment soon. The plan is to run a hypervisor with a environment templates. Thinking for things like this, building containers with all of the tooling so I can just import a container to my RE template when I want to perform "apk-cracking", "hash-cracking", "web-app-cracking" etc. Then use git for importing and exporting my nodes and libraries.
@someoneunknown6894
@someoneunknown6894 13 күн бұрын
Pretty cool
@paularvie9473
@paularvie9473 Күн бұрын
does Mitm attack still work in android apps nowadays? with all the prevention methods like certificate pinning, etc, does Mitm attack still works?
@sandaruashen5108
@sandaruashen5108 4 күн бұрын
I think you can still find the key with frida if you hook the java library of string because it is a system library stored in the android os and cannot be renamed from the app
@itshoitshoify
@itshoitshoify 11 күн бұрын
That's some magnificent teaching skills. Thank you
@ThisIsJustADrillBit
@ThisIsJustADrillBit 13 күн бұрын
This dude just keeps dropping absolute 🔥❤
@davidabba7663
@davidabba7663 6 күн бұрын
Amazing how you keep those energies throughout the vid!! Thanks I was wondering if you have a video on exploit development:what you need to begin Or something similar If anyone know on a good video I’d be happy for a link
@MianHizb
@MianHizb 13 күн бұрын
BRO i needed this just one day ago, there is no video that explains like this ,and I had a competition to attend to.
@SmilerRyanYT
@SmilerRyanYT 12 күн бұрын
Of course this is just an example app, but i would have accepted input, and sent it to a server so it can provide a response for the message box. the app can then stay unprotected since the only thing they can do is brute force the password on the server and of course you can allow only a few attempts per IP if you wanted to secure it even more.
@codingwithebooks
@codingwithebooks 12 күн бұрын
why are you using var???
@ItzToxicYTT
@ItzToxicYTT Күн бұрын
Not a Coder here, but i tried this tool, but i wasn't really sure, what the purpose was. Yes, its decompilation, but what exactly am i supposed to do with that. I decompiled an app, but it showed a lot of errors.
@red_l3gion
@red_l3gion 4 күн бұрын
what is that app he is using for the phone thing nvm i figured it out
@syedalbaher
@syedalbaher 13 күн бұрын
Hey John, just to let you know that you're doing great work here! 🔥🔥🔥
@iamvinny
@iamvinny 13 күн бұрын
cringe
@charmander2k
@charmander2k 5 күн бұрын
@@iamvinny ?
@AscendYay
@AscendYay 2 күн бұрын
@@iamvinny who cares vinny
@UmarKhan-hg4vt
@UmarKhan-hg4vt Күн бұрын
Adrian Ruthnik's focus on cleansing the industry of scammers is a testament to their commitment to ethical hacking. Their efforts to restore integrity to the field are much appreciated.
@kenjikakashi
@kenjikakashi 13 күн бұрын
Does this work with Flutter Application?
@Guardsquare
@Guardsquare 12 күн бұрын
Yes! Both the iOS and Android protection solutions support Flutter.
@kenjikakashi
@kenjikakashi 12 күн бұрын
@Guardsquare yo thanks for commenting, I stumbled on your channel you got great videos.
@anomalydheryn5492
@anomalydheryn5492 13 күн бұрын
Finally Jhon..!!! episode I've been waiting for..
@ryd3v
@ryd3v 13 күн бұрын
Thumbnail on point
@imyasharya
@imyasharya 7 күн бұрын
When you do flutter --dart-define=FIRST_VAR=first_value,SECOND_VAR=second_value. It does store the envs in apk file, right? Then, how are we supposed to keep our secrets safe?
@cyberwarfare-yt1wq
@cyberwarfare-yt1wq 13 күн бұрын
we need more from this videos (mobile and apps)
@danielaloycedaniel
@danielaloycedaniel 3 күн бұрын
What if i use users password to encrypt cntents which will then be stored in user's device inside app folder
@azizazizsabek232
@azizazizsabek232 13 күн бұрын
Complete this lesson signature Spoofing ❤for us regarding the confusion on the antivirus application ❤❤
@dhruvnamdev3357
@dhruvnamdev3357 13 күн бұрын
we want part 2
@stanislavsmetanin1307
@stanislavsmetanin1307 12 күн бұрын
Awesome topic. Awesome showcases. Awesome options. Three like 👍👍👍
@yetagain0
@yetagain0 10 күн бұрын
Is it possible to crack a mobile app that is installed on my phone but is no longer in service or discontinued?
@jacksonjoekafu775
@jacksonjoekafu775 8 күн бұрын
Is smali same as MT manager Cause even unlocking apps on Android
@RajendraShahi-f1x
@RajendraShahi-f1x 13 күн бұрын
Always mind-blowing 🎉
@randomracer2299
@randomracer2299 11 күн бұрын
00:00:00 00:00:01 00:43:39 00:43:40
@nickrosario8442
@nickrosario8442 12 күн бұрын
Can you share the setup for the Pixel enviroment?
@zakyzigzag
@zakyzigzag 12 күн бұрын
I just love how the phone has two punch hole front cameras
@choksimega6764
@choksimega6764 12 күн бұрын
Bro help me understand. Can i give you one small file? I already hve password, but our goal would be to bypass psswprd and extract adb commands from the file.. you are authorized to do it dont worry
@nishantdalvi9470
@nishantdalvi9470 10 күн бұрын
We want more videos on Android Penetration testing
@incurled
@incurled 13 күн бұрын
great video, i've enjoyed the first 15 seconds
@sassywoocooo
@sassywoocooo 11 күн бұрын
keep it up. i love this content
@jaiveersingh7876
@jaiveersingh7876 15 сағат бұрын
We can save our earth with u
@KingPharoahFromDa2
@KingPharoahFromDa2 10 күн бұрын
What is the android emulator hes usong?
@guapr2920
@guapr2920 9 күн бұрын
Android studio
@jaiveersingh7876
@jaiveersingh7876 15 сағат бұрын
I want u join please brother
@P3ntest3r
@P3ntest3r 13 күн бұрын
Great video appsec 🎉
@jaiveersingh7876
@jaiveersingh7876 15 сағат бұрын
Trust me i m 35 years old and my english comunication sooo weak
@Vietnam35162
@Vietnam35162 13 күн бұрын
Hello
@IrfanAnsari-ng6wb
@IrfanAnsari-ng6wb 11 күн бұрын
Sir, can you please create a bootcamp course for beginners? Please suggest how I can get into cybersecurity.
@abdirahmann
@abdirahmann 13 күн бұрын
12:00 there is no way you just pronounced `init` as `aynit`, john that's cursed 😳😳😳😂
@boanproject
@boanproject 13 күн бұрын
thank you!! good information
@not_user11
@not_user11 13 күн бұрын
eyenit
@carsonjamesiv2512
@carsonjamesiv2512 13 күн бұрын
COOL.😃
@salmon85
@salmon85 13 күн бұрын
sup
@meiilol
@meiilol 13 күн бұрын
the sky
@jayy2k5
@jayy2k5 13 күн бұрын
​@@meiilolroof for me
@magma1034
@magma1034 13 күн бұрын
yay
@Balochzadag
@Balochzadag 13 күн бұрын
Guard square 😮
@raihanrafi3665
@raihanrafi3665 13 күн бұрын
Next please analyze spyloan app that haunting indonesian people
@jaisijaiz
@jaisijaiz 8 күн бұрын
holyshitt you talk alot
@TORGRAIN
@TORGRAIN 13 күн бұрын
6:06 The most obvious and worst way to detect root and debugger Wdym by clever way? Only the developers who don't care about people exploiting their software would do this method.
@Smoth48
@Smoth48 13 күн бұрын
What would be a better way? Asking as a total noob in the field. That being said, although this way is obvious, it'll certainly keep the skiddies out, so can you explain what the issue is here?
@TORGRAIN
@TORGRAIN 13 күн бұрын
@@Smoth48 this can be easily bypassed What I would do is Use both native and java/kotlin detection for root and debugging and integrity check With obfuscation ofc
@meh6244
@meh6244 13 күн бұрын
​@@Smoth48I'm not sure what method would be better, but this is basically useless as most rooting tools have a "rename this app to avoid detection" toggle.
@draxler.a
@draxler.a 13 күн бұрын
BS untile now no one made a real android app haking this is just veryyyyyy basic shit no anti frida detection no anti signature verification dex encreption ...........MORE.........MORE...............MORE............... and when you crack thos tecknique they come with more advance one / modified aproch a real app is not that eazy . im tired from thos usless content
@Mr_Bunneh
@Mr_Bunneh 13 күн бұрын
You're wrong.
@codermomo1792
@codermomo1792 13 күн бұрын
I did not watch yet, but there is a course at INE about this
@TORGRAIN
@TORGRAIN 13 күн бұрын
These are all the same shit and they all are useless And who would put their api key in client side I mean just lol I'm getting into advanced static debugging and modifying protected .lib and I can tell you this content is pretty useless as you said
@TORGRAIN
@TORGRAIN 13 күн бұрын
​@@Mr_Bunnehwhy tho? I'm distributing paid games and apps on my website These contents are utterly useless They won't get you anywhere past the very beginning of the reverse engineering
@rnts08
@rnts08 13 күн бұрын
What do you expect from a glorified script kiddie on KZbin? You want to learn the nitty gritty? Learn, meet real hackers, not someone who is selling "security" services. Good luck
@abdsal96
@abdsal96 12 күн бұрын
Can you hack an online application? Add coins? Applications like (waha: for chatting ) ????
@ClintonG56
@ClintonG56 13 күн бұрын
Unrelated but can somebody help me get my microsoft account back? The hacker changed my password and deleted all the account information. And he also added his own phone number and authentication app
@Dox_N_Drive
@Dox_N_Drive 13 күн бұрын
That’s the hacker account now
@alexhellings3691
@alexhellings3691 13 күн бұрын
The best you could do would probably be to email Microsoft and tell them your predicament. Best of luck, and I’m sorry this happened. If you can get the account back, make sure to set up 2 factor authentication!
@iamvinny
@iamvinny 13 күн бұрын
yes, like alex said, go and tell microsoft that you’re pregnant
@codermomo1792
@codermomo1792 12 күн бұрын
Lol​@@iamvinny
Finding WEIRD Devices on the Public Internet
27:48
John Hammond
Рет қаралды 301 М.
No One Hires Jr Devs So I Made A Game
39:31
ThePrimeTime
Рет қаралды 195 М.
Wednesday VS Enid: Who is The Best Mommy? #shorts
0:14
Troom Oki Toki
Рет қаралды 50 МЛН
요즘유행 찍는법
0:34
오마이비키 OMV
Рет қаралды 12 МЛН
Who is More Stupid? #tiktok #sigmagirl #funny
0:27
CRAZY GREAPA
Рет қаралды 10 МЛН
I want this SO BAD (but I can't have it) - Huawei Mate XT Ultimate Design
13:54
Self-Extracting Executables for Hackers
41:06
John Hammond
Рет қаралды 83 М.
Top 80 Linux Hacking command lines
10:51
Yoda Hack's
Рет қаралды 2,6 М.
I Built a Robot that Plays FPS Games
21:23
Basically Homeless
Рет қаралды 609 М.
The Phishing Website that Hacked Linus Tech Tips
27:11
John Hammond
Рет қаралды 349 М.
41% Increased Bugs With Copilot
29:54
ThePrimeTime
Рет қаралды 205 М.
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 2 МЛН
How Hackers Move Through Networks (with Ligolo)
20:01
John Hammond
Рет қаралды 275 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 2,1 МЛН
Cracking Active Directory Passwords & MFA Fatigue
17:31
John Hammond
Рет қаралды 70 М.
Wednesday VS Enid: Who is The Best Mommy? #shorts
0:14
Troom Oki Toki
Рет қаралды 50 МЛН