Mobile Hacking Workshop - Community Day

  Рет қаралды 14,146

B3nac Sec

B3nac Sec

Күн бұрын

This is the mobile hacking workshop I created for HackerOne's Community Day. Each ctf exercise is for learning purposes only and I don't condone any unethical buffoonery.
Workshop Slides:
docs.google.com/presentation/...
Social:
Twitter: / b3nac
Website: b3nac.com
Twitch: / b3nac_sec
Need a VPS? $100 for DigitalOcean:
m.do.co/c/9348bb7410b4
Sponsor me:
github.com/sponsors/B3nac

Пікірлер: 15
@NosaShandy
@NosaShandy 3 жыл бұрын
Awesome as Always! Thank you for your great presentation!
@B3nacSec
@B3nacSec 3 жыл бұрын
Thank you so much! Glad you enjoyed the Mobile Hacking Workshop! ☕🖥️
@LegacyInBlood
@LegacyInBlood 3 жыл бұрын
Very helpful! Thank you!!
@kishorbal8070
@kishorbal8070 Жыл бұрын
FlagSix flag can be obtained by dumping the memory, i didn't have the idea how to make that script, so i just pulled out the flag from the application memory xD
@satyajitdas435
@satyajitdas435 3 жыл бұрын
Thanks ! pls create more videos on Android app pentest. Android owasp test cases.
@amartyapatil4124
@amartyapatil4124 2 жыл бұрын
Bro how to determine where to use frida where not?
@jackmaginnes7497
@jackmaginnes7497 3 жыл бұрын
Any reasons why my decompilation would look slightly different? Does the java version matter? When I am decompiling, I see mostly single-letter variables. For example "Intrinsics" does not appear anywhere in the codebase. In addition, I get a ton of warning logs where it is removing code blocks. I have tried on both Mac and Linux, replicating your exact process with the same version apk and jadx
@zerodayKB
@zerodayKB 2 жыл бұрын
Have you found solution for that problem?
@amrithnh
@amrithnh 3 ай бұрын
Yes. Even I have the same kind of code after decompiling. Due to that, I'm not able to run the frida script. Anyone with a solution ?
@sinistergeek
@sinistergeek 3 жыл бұрын
Alright....Nice work Dude..Keep sharing...There is info ON Mobile hacking...If You could can You suggest Book! For Intermediate Mobile Hacking
@suhailashraf4853
@suhailashraf4853 3 жыл бұрын
Please have link
@razexrazex
@razexrazex 3 жыл бұрын
Great videos !! , Linux distro do you use?
@B3nacSec
@B3nacSec 3 жыл бұрын
Thank you!! I use Ubuntu. ☕🖥️
@c09yc47
@c09yc47 2 жыл бұрын
which emulator are you using on linux
Finding Bugs in Mobile APIs
37:56
InsiderPhD
Рет қаралды 20 М.
ЧУТЬ НЕ УТОНУЛ #shorts
00:27
Паша Осадчий
Рет қаралды 10 МЛН
Summer shower by Secret Vlog
00:17
Secret Vlog
Рет қаралды 13 МЛН
Inside Out Babies (Inside Out Animation)
00:21
FASH
Рет қаралды 20 МЛН
The moment we stopped understanding AI [AlexNet]
17:38
Welch Labs
Рет қаралды 830 М.
Getting Started with Android App Testing with Genymotion
20:35
InsiderPhD
Рет қаралды 36 М.
Hacker101 - JavaScript for Hackers (Created by @STOKfredrik)
24:17
Mobile AppSec 101
22:12
OWASP Bay Area
Рет қаралды 12 М.
Top Hacking Books for 2023
27:16
David Bombal
Рет қаралды 363 М.
Android Exported Activities and how to exploit them
4:43
B3nac Sec
Рет қаралды 9 М.
Android App Penetration Testing 101
49:33
Wild West Hackin' Fest
Рет қаралды 48 М.
Сколько реально стоит ПК Величайшего?
0:37
Запрещенный Гаджет для Авто с aliexpress 2
0:50
Тимур Сидельников
Рет қаралды 946 М.
Как удвоить напряжение? #электроника #умножитель
1:00
Hi Dev! – Электроника
Рет қаралды 1,1 МЛН