FatalSec
FatalSec
  • Видео 33
  • Просмотров 106 904
Reverse Engineering Obfuscated Flutter App
#flutterobfuscatedapp #mobilesecurity #dartdecompilation #dartobjectpool #reverse-engineering
Hello everyone and welcome to another video on Flutter by FatalSec. In this video we are gonna learn how to deal with an obfuscated flutter application by resolving Dart Object Pool indirections.
You will also learn about some of the internals of DartVM such as Snapshots and Isolates. The most important part is to understand how Dart Object Pool works because this is a key component when dealing with an obfuscated flutter app.
Demo App:
github.com/fatalSec/flutter_reversing/blob/main/funnybones_obf.apk
Blutter Tool:
github.com/worawit/blutter
If you are new to Flutter i would recommend to watch our pre...
Просмотров: 1 452

Видео

ARMv8 Assembly: Lesson4 (Logical Operators)
Просмотров 192Месяц назад
#ARMv8 #Assembly #gdb #logicaloperators #registerdirect #mvn #orr #eor #and Welcome to Lesson 4 of the ARMv8 (64-bit) Assembly Series from FatalSec! In this video, we will learn how to perform some basic logical operations such as AND, OR, XOR, NOT using ARMv8 assembly. We will also see how these logical operators can be used in real world scenarios. It is recommended to view the previous video...
ARMv8 Assembly: Lesson 3 (ADD, SUB, MUL, set CPSR)
Просмотров 4182 месяца назад
#ARMv8 #Assembly #gdb #arithmetic #registerdirect #add #sub #mul #cpsr Welcome to Lesson 3 of the ARMv8 (64-bit) Assembly Series from FatalSec! In this video, we will learn how to perform some basic arithmetic operations such as addition, subtraction and multiplication using ARMv8 assembly. We will also see how to set the CPSR register using variations on ADD and SUB instruction. It is recommen...
ARMv8 Assembly: Lesson 2 (Addressing modes via ADR, LDR)
Просмотров 4962 месяца назад
#ARMv8 #Assembly #gdb #addressingmodes #registerindirect #registerdirect Welcome to Lesson 2 of the ARMv8 (64-bit) Assembly Series from FatalSec! In this video, we will cover various ways in which processor access the data from the memory and register. These are called addressing modes. To demonstrate these different modes we will create some simple ASM source code, go over assembly instruction...
ARMv8 Assembly: Lesson 1 (MOV, Exit Syscall)
Просмотров 7413 месяца назад
#ARMv8 #Assembly #MOV #GDB #Programming Welcome to Lesson 1 of the ARMv8 (64-bit) Assembly Series from FatalSec! In this video, we will cover how registers work, create some simple ASM source code, go over a few basic assembly instructions, as well as all the prerequisites you will need for future videos in this series. ARM Developer Suite Assembler Guide: developer.arm.com/documentation/dui005...
Bypassing iOS Anti Reversing Defences Using Frida
Просмотров 1,7 тыс.4 месяца назад
#iospentesting #mobilesecurity #owasp #anti-reversing This video will provide a walkthrough on dynamically bypassing anti-debugging and anti-reversing defences used in iOS applications. For the purpose of this video we are going to use ios-challenge-2 provided by OWASP Foundation as a part of their mobile security testing guide. You can download the challenge application as well as the bypass s...
Reverse Engineering Flutter Based Android Applications
Просмотров 4,5 тыс.5 месяцев назад
#flutter #dartvm #reverse engineering #blutter #frida In this video, we are diving into the fascinating world of flutter reverse engineering. By the end of this video, you would be able to analyze any flutter based android application. For this tutorial we have used a tool called Blutter which is capable of parsing Dart AOT Snapshots of all the latest dart versions including some old ones. You ...
How to crack serial key for any program using Angr Framework
Просмотров 3,4 тыс.6 месяцев назад
#cracklicense #angrframework #keygen #arm64 #staticanalysis In this video, we delve into the fascinating world of reverse engineering license key validation algorithms. Using the powerful angr framework, we uncover the secrets behind a sample Android application that prompts users to input two valid license keys for unlocking new features. Our exploration focuses on the ARM64 architecture, wher...
Bypassing advance frida detections using Frida
Просмотров 3,9 тыс.8 месяцев назад
#fridadetection #fridabypass #android #pentest #arm64 #mobilesecurity In this video we are going to learn some new frida detection techniques which requires both static and dynamic analysis. We are going to use radare2 and Ghidra tools as our disassembler to disassemble the binary and extract some insights from it and also understand how application hides some of the implementation using stealt...
Bypass SSL Pinning for Flutter apps using Frida
Просмотров 10 тыс.10 месяцев назад
Hello everyone, In this video we're diving deep into the world of SSL traffic interception in Flutter Android applications. Flutter handles SSL/TLS differently from your typical Android apps, and in this video, we're going to explore the inner workings. By the end of this tutorial, you'll not only be able to extract the functions responsible for SSL certificate verification, but you'll also gai...
Bypassing Jailbreak Detection in iOS - Beginner Friendly
Просмотров 2,6 тыс.11 месяцев назад
#jailbreakdetection #bypassjailbreakdetection #ios #mobilesecurity #arm64 #beginner #frida #ghidra #reverseengineering In this video tutorial, we are going to see various entry level jailbreak detection techniques used in a sample application called DVIA-v2. If you are new into the field of reverse engineering and wanted to get started in this field or if you are looking for some beginner frien...
Bypassing advance root detections using Frida
Просмотров 7 тыс.Год назад
#mobilesecurity #rootdetection #android #mobilepentesting #reverseengineering #radare2 #arm64 Hello everyone, hope you all are doing good. In this video, we are going to learn various different techniques used by app developers to protect their app from running on a rooted device and also how we can bypass them using frida. Techniques learned in this tutorial: - Presence of SU binary paths - SE...
Emulating Android library to decrypt strings (Qiling Framework)
Просмотров 2 тыс.Год назад
#android #mobilesecurity #emulation #qilingframework #reversengineering #pentest In this video we are going to see how to extract encrypted strings present inside a native library of an android app which are used in performing various environmental checks on the device such as root detection, frida detection etc. As nowadays most of the apps uses some kind of in-app protection to protect the ap...
How to Unpack Protected Android APK with Frida
Просмотров 6 тыс.Год назад
How to Unpack Protected Android APK with Frida
How to Bypass Multiple SSL Pinning on Android
Просмотров 9 тыс.Год назад
How to Bypass Multiple SSL Pinning on Android
Secrets of Bypassing Hook Integrity Checks on Android - Make it Yours!
Просмотров 6 тыс.Год назад
Secrets of Bypassing Hook Integrity Checks on Android - Make it Yours!
Bypassing Frida detection in Android
Просмотров 17 тыс.Год назад
Bypassing Frida detection in Android
Solving OWASP MSTG Android crackme level 2 using Frida
Просмотров 2,1 тыс.Год назад
Solving OWASP MSTG Android crackme level 2 using Frida
How to bypass root detection using Frida in Android
Просмотров 11 тыс.Год назад
How to bypass root detection using Frida in Android
Qiling Lab's ARM64 Emulation Challenges (6 to 9)
Просмотров 309Год назад
Qiling Lab's ARM64 Emulation Challenges (6 to 9)
Arm64 binary emulation using Qiling Framework (Challenges 3 to 5)
Просмотров 576Год назад
Arm64 binary emulation using Qiling Framework (Challenges 3 to 5)
Arm64 binary emulation using Qiling Framework
Просмотров 2,6 тыс.Год назад
Arm64 binary emulation using Qiling Framework
How to install Kali Linux on Android without rooting
Просмотров 407Год назад
How to install Kali Linux on Android without rooting
Frida Stalker - Tracing binary instructions
Просмотров 4,2 тыс.Год назад
Frida Stalker - Tracing binary instructions
Unicorn Emulation - Emulating ARM64 binary using Unicorn Emulation (Part 2)
Просмотров 815Год назад
Unicorn Emulation - Emulating ARM64 binary using Unicorn Emulation (Part 2)
Unicorn Emulation - Emulating arm64 binary using Unicorn Emulation (Part 1)
Просмотров 2,8 тыс.2 года назад
Unicorn Emulation - Emulating arm64 binary using Unicorn Emulation (Part 1)
Unicorn Emulation - Cross Compiling C Code for ARM64
Просмотров 1,1 тыс.2 года назад
Unicorn Emulation - Cross Compiling C Code for ARM64
Overview of ARM64 Architecture and Instruction Sets
Просмотров 2 тыс.2 года назад
Overview of ARM64 Architecture and Instruction Sets
How to install Kali Linux on Windows 11 with GUI (WSL2)
Просмотров 9592 года назад
How to install Kali Linux on Windows 11 with GUI (WSL2)
How to move FAST in the Linux Terminal
Просмотров 6002 года назад
How to move FAST in the Linux Terminal

Комментарии

  • @CandraSentosaFahmi
    @CandraSentosaFahmi 22 часа назад

    I wish this concept can be true on my case

  • @abijithl5366
    @abijithl5366 2 дня назад

    Hey bro, great video! How do we approach for modifying UI colors?

  • @kaushalbhardwaj3969
    @kaushalbhardwaj3969 6 дней назад

    Fantastic video. Thanks🙏

  • @phuochuynhlehuu1726
    @phuochuynhlehuu1726 7 дней назад

    Helpful videos. Keep going bro 🥰

  • @DelishaInara-b9t
    @DelishaInara-b9t 7 дней назад

    hey after decompiling the apk file, there is no lib folder there, what should I do?

    • @fatalsec
      @fatalsec 7 дней назад

      First of all make sure you are extracting the apk not xapk. Then if there is no lib folder then the chances are that it’s not making use of any native libraries and it’s not a flutter based app.

  • @sailimu
    @sailimu 10 дней назад

    Can i connect you via telegram? I want you at work

  • @manishgautam2424
    @manishgautam2424 12 дней назад

    need that video too

  • @lootguru9783
    @lootguru9783 12 дней назад

    Sir flutter app Data encryption video need like aes rsa

  • @Qbtaumai
    @Qbtaumai 12 дней назад

    Amazing Explanation❤️...Waiting for the part on how to play with them using frida 😊 P.S. Thank you for the demo apk

  • @melanesiaspy
    @melanesiaspy 12 дней назад

    wow im late, but im big fans.

  • @LEGENDSAHILL
    @LEGENDSAHILL 12 дней назад

    ❤❤

  • @kevinhanson-sf8ek
    @kevinhanson-sf8ek 12 дней назад

    Hey brother nice video, do you have telegram so I can message you , I want to learn and pay for classes if you offer teaching.

    • @fatalsec
      @fatalsec 12 дней назад

      Thanks! Yes I do have telegram. You can join the FatalSec group: t.me/SecFatal

  • @JasonKahlen
    @JasonKahlen 12 дней назад

    Right on My Bro! Keep up the amazing work! 😅🎉

  • @niveditasharma2173
    @niveditasharma2173 12 дней назад

    Thanks

    • @fatalsec
      @fatalsec 12 дней назад

      Thanks for the super thanks! It helps a lot.

  • @stephenhaslam6642
    @stephenhaslam6642 15 дней назад

    yes thank you, enojoying this series alot. more, more, more please!!! Later on, can you make some assembly code that contains bugs, for us to solve. Thankyou again. Cheers

    • @fatalsec
      @fatalsec 15 дней назад

      Glad that you liked this series and thanks for the suggestion I will see what I can do.

  • @inoripubgm7046
    @inoripubgm7046 17 дней назад

    You know how to bypass sideloadly detection on game?

  • @F7FD
    @F7FD 17 дней назад

    thanks!!!

  • @user-jn9ty4sg7o
    @user-jn9ty4sg7o 18 дней назад

    Hi brother, Have you seen this error in Frida? "Failed to enumerate processes: unable to run ptrace pokedata: I/O"

    • @fatalsec
      @fatalsec 18 дней назад

      Are you using a custom rom?

    • @user-jn9ty4sg7o
      @user-jn9ty4sg7o 18 дней назад

      @@fatalsec Yes, android 14 - motorola g53

    • @user-jn9ty4sg7o
      @user-jn9ty4sg7o 18 дней назад

      @@fatalsec I would like private mentoring, how can I get in touch?

  • @saifali-6855
    @saifali-6855 20 дней назад

    is this way work with dump il2cpp.so ? :*(

  • @Unsaidstories_shubham
    @Unsaidstories_shubham 22 дня назад

    Nice

  • @ashadsaeed2514
    @ashadsaeed2514 25 дней назад

    if you guys are wondering where he get that different gdb it's called pwngdb y'all can install it and get the same gdb.

  • @user-jn9ty4sg7o
    @user-jn9ty4sg7o 25 дней назад

    Hi, guy, I'm facing this problem, is it possible to get around it?, public static boolean asBinder(Context context) { List<ApplicationInfo> installedApplications = context.getPackageManager().getInstalledApplications(128); String[] strArr = {"de.robv.android.xposed.installer", "com.saurik.substrate", "de.robv.android.xposed"}; if (installedApplications != null) { for (ApplicationInfo applicationInfo : installedApplications) { if (Arrays.asList(strArr).contains(((PackageItemInfo) applicationInfo).packageName)) { return true; } } } return TargetApi(context);

  • @ashadsaeed2514
    @ashadsaeed2514 26 дней назад

    really well explained hope u make more iOS tutorials

    • @fatalsec
      @fatalsec 26 дней назад

      Sure, I have plans for more iOS videos.

    • @ashadsaeed2514
      @ashadsaeed2514 26 дней назад

      @@fatalsec really glad to hear that always looked for a yt channel like yours keep it up

  • @wantedlabelrecords5295
    @wantedlabelrecords5295 Месяц назад

    you discord please?

  • @Spicey_01
    @Spicey_01 Месяц назад

    Epic ❤🔥

  • @melanesiaspy
    @melanesiaspy Месяц назад

    1st fans is here. 😊

  • @nitczi706
    @nitczi706 Месяц назад

    I went through all registers(sp, rcx, rbx,rsp,rbp,rsi,rdi,r9...15,rip) and libflutter.so is not called in any of these registers. Do you know what should I try now?

    • @fatalsec
      @fatalsec Месяц назад

      You want to figure out the base address of libflutter.so? Based on the register names you mentioned it seems you are working with armv7 architecture so the linker64 which I used will not work. You can use linker instead of linker64 if this is the case.

  • @user4gent416
    @user4gent416 Месяц назад

    Advanced and great

  • @404_not_found_0
    @404_not_found_0 Месяц назад

    interception not work

    • @fatalsec
      @fatalsec Месяц назад

      Make sure to enable invisible proxying in burp

    • @404_not_found_0
      @404_not_found_0 Месяц назад

      @@fatalsec I TURNED ON REQUEST WAS CAPTURED IN HTTP HISTORY TAB BUT WHEN I TRY TO INTERCEPT THE REQUEST FOR RESPONCE MANUPLATION THEN ITS NOT WORKING :(

  • @LifeEldawody
    @LifeEldawody Месяц назад

    pure gigaChad <3

  • @stephenhaslam6642
    @stephenhaslam6642 Месяц назад

    Yep cheers! Thank you!

  • @Faizan-mb2lm
    @Faizan-mb2lm Месяц назад

    Can't we do this using http canary ??🤔

    • @fatalsec
      @fatalsec Месяц назад

      Yes you can try. But if there is certificate pinning applied then it won’t work.

    • @Faizan-mb2lm
      @Faizan-mb2lm Месяц назад

      @@fatalsec okay

  • @stephenhaslam6642
    @stephenhaslam6642 Месяц назад

    Hi, thank you very much for tutorials. I am following along. My machine is a Raspberry Pi 5B, Raspberry Pi OS Full (64-bit) (Port of Debian Bookworm). Everything is goin ok, except the internal GDB command "start". That fails with an error message "...cannot find "main"...". So instead I used "layout asm", and "layout regs". Also I noticed my GDb version is 13.1, yours is v15.1.

  • @invincible9724
    @invincible9724 Месяц назад

    Bring videos on bypassing anti-debug protection

  • @invincible9724
    @invincible9724 Месяц назад

    Finally I watched all the videos on this channel

    • @fatalsec
      @fatalsec Месяц назад

      That’s great! Hope you found them useful.

    • @invincible9724
      @invincible9724 Месяц назад

      @@fatalsec yes Very helpful

  • @almmmalki
    @almmmalki Месяц назад

    TypeError: cannon read property ‘shl’ of undefined

  • @debnathmriganka2010
    @debnathmriganka2010 2 месяца назад

    Hello, can you crack me a small exe file.

  • @itsm3dud39
    @itsm3dud39 2 месяца назад

    nice video man. But now most of the application is using "package com.google.firebase.crashlytics.internal.common;" for root detection and other detection. do you know how to bypass this?

  • @invincible9724
    @invincible9724 2 месяца назад

    These videos going to be 💎 gems in future ❤️

    • @fatalsec
      @fatalsec 2 месяца назад

      Thanks for the kind words. I hope people who need it will find it useful.

  • @movielover8737
    @movielover8737 2 месяца назад

    Hlw Android app traffic capture i have like you vedio genrate 204 problem show 😢😢 can you know how to slove

    • @fatalsec
      @fatalsec 2 месяца назад

      What are you trying to do exactly?

  • @JasonKahlen
    @JasonKahlen 2 месяца назад

    🎉🎉🎉 Enjoyed this!

    • @fatalsec
      @fatalsec 2 месяца назад

      Glad you like it

  • @user-sf3gb4jy5b
    @user-sf3gb4jy5b 2 месяца назад

    Great 👍,,more videos like this 😊

  • @Unsaidstories_shubham
    @Unsaidstories_shubham 2 месяца назад

    Great

  • @bruno-devs
    @bruno-devs 2 месяца назад

    Excellent

  • @ng1okweng
    @ng1okweng 2 месяца назад

    very good!

  • @Unsaidstories_shubham
    @Unsaidstories_shubham 2 месяца назад

    Great😮

  • @invincible9724
    @invincible9724 2 месяца назад

    My brain is not responding after this video 🙄

    • @fatalsec
      @fatalsec 2 месяца назад

      Should I consider it as a compliment or it’s too complex to process? 🥸

    • @invincible9724
      @invincible9724 2 месяца назад

      @@fatalsec no it is sarcasm 🙃 very great tutorial

    • @invincible9724
      @invincible9724 2 месяца назад

      @@fatalsec being a reverser it is nothing hard very very easy and helpful tutorial

  • @invincible9724
    @invincible9724 2 месяца назад

    Best video 👍👍

  • @invincible9724
    @invincible9724 2 месяца назад

    Best Channel

  • @newuser2474
    @newuser2474 2 месяца назад

    Bhai kya explain Kiya hai