Bot2Root
Bot2Root
  • Видео 60
  • Просмотров 52 549
Root Detection Bypass using Frida & Reverse Engineering #frida
In this video, we are going to learn how to use Frida dynamic instrumentation framework and reverse engineering manual methods to bypass root detection checks.
For this video we have used Uncrackable Level1 apk.
📚 Resources:
Frida : ruclips.net/video/VG7E9_jILNw/видео.htmlsi=NbxQ6r0yn8NCr59A
You can download the application directly from here:
Uncrackable Level 1 : github.com/OWASP/owasp-mastg/blob/master/Crackmes/Android/Level_01/UnCrackable-Level1.apk
APKTOOL & ByteCode Viewer: ruclips.net/video/7facg4xrgcQ/видео.htmlsi=4b2gcjPzt0lpGl7I
APK Sign: github.com/patrickfav/uber-apk-signer/releases
The script which we have used to bypass root detection in this video is available here:
👥 Join the Comm...
Просмотров: 188

Видео

Android Pentesting with Frida (Part -1 ) | Frida Explanation
Просмотров 2502 месяца назад
In this video, we'll sharing a little bit about hacking Android apps with Frida and how to use Frida to audit Android applications for security vulnerabilities. Frida is an open source dynamic instrumentation tool kit that allows developers and security professionals to inject code into the runtime of applications to monitor and manipulate their behavior. 📚 Resources: frida.re/docs/android/ git...
Android Debug Bridge | ADB Commands Android #adb #pentesting
Просмотров 2743 месяца назад
In this video, we'll introduce you to the essential techniques and tools needed to analyze Android apps for security vulnerabilities without diving into complex code. - Android Debug Bridge (adb) is a versatile command-line tool that lets you communicate with a device. 📚 Resources: developer.android.com/tools/adb 👥 Join the Community: Subscribe to stay updated on our latest tutorials. Like this...
Decompile APK : APKTool , JD-GUI, Dex2jar & Bytecode Viewer
Просмотров 2193 месяца назад
In this video, we'll introduce you to the essential techniques and tools needed to analyze Android apps for security vulnerabilities without diving into complex code. - Static analysis in Android refers to a method of analyzing the source code or compiled code of an Android application without actually executing it. 📚 Resources: github.com/pxb1988/dex2jar/releases github.com/satishpatnayak/MyTe...
How Deeplink Exploitation works #intent #deeplinkexploit
Просмотров 5143 месяца назад
In this video, focusing on the intricacies of #deeplink #intent vulnerabilities. Topics: 1. What is deeplink ? 2. how to exploit intent & deeplink? 3. Create a POC to exploit the deeplink. 📚 Resources: Official Android documentation on Intents & deeplink: 1. developer.android.com/training/app-links/deep-linking 2. bot2root24.github.io/youtube/ 👥 Join the Community: Subscribe to stay updated on ...
Android Hacking Techniques with APK DeepLens #cybersecurity
Просмотров 3234 месяца назад
#apkdeeplens is a Python based tool designed to scan Android applications (APK files) for security vulnerabilities. It specifically targets the OWASP Top 10 mobile vulnerabilities, providing an easy and efficient way for developers, penetration testers, and security researchers to assess the security posture of Android apps. 📚 Resources: github.com/d78ui98/APKDeepLens 👥 Join the Community: Subs...
How to Exploit Android Intent | Android Exploitation #intent
Просмотров 6184 месяца назад
In this video, focusing on the intricacies of #intent vulnerabilities. Topics: 1. What are Android Intents? Understand the basics and how they facilitate communication between components in Android. 2. Common Exploits: Learn about various Intent-based attacks, including Intent Spoofing, Broadcast Theft, and more. 3. Real-World Examples: We'll walk you through actual cases of Intent exploits and...
Introduction to Android Static Pentesting: Android Manifest File #cybersecurity
Просмотров 2235 месяцев назад
Welcome to our first tutorial on Android static pentesting! In this video, we'll introduce you to the essential techniques and tools needed to analyze Android apps for security vulnerabilities without diving into complex code. - Static analysis in Android refers to a method of analyzing the source code or compiled code of an Android application without actually executing it. // Disclaimer // Th...
Automate the Drozer to find the vulnerabilities #drozer
Просмотров 3 тыс.6 месяцев назад
Welcome to today's #drozer video, where we'll delve into the powerful tool known as Drozer and explore how it can be utilized to audit Android applications and even target their internal components. I'll guide you through every step of the process, from selecting the optimal options to setting up your lab environment for Drozer, and ultimately demonstrating how to automate tasks using this vers...
Android Pentesting Tools Setup | ADB, Frida, Objection #androidhacks #cybersecurity
Просмотров 8906 месяцев назад
// Disclaimer // This video is for informational and educational purposes only. Information security, cybersecurity and ethical hacking is for everyone who is using digital information, smartphones and computers. To protect your information from hackers, you need know how hacking is done. That is why I am sharing my knowledge of such tools on this channel. Links: Diva Apk : github.com/0xArab/di...
MobSF Dynamic & Static Analysis Lab Setup - Android Pentesting
Просмотров 4,4 тыс.7 месяцев назад
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. // Disclaimer // This video is for informational and educational purposes only. Information security, cybersecurity and ethical hacking is for everyone who is using digital inform...
Android Pentesting Lab Setup - Genymotion, Android Studio and Nox Player Emulator setup
Просмотров 2,9 тыс.7 месяцев назад
If you're struggling with setting up the Android emulator and creating virtual devices, don't worry, I've got you covered! In this video, I'll walk you through each step of the process, from choosing the right options to creating your new Android virtual device. Let's get started together! Download Emulator from official page : 1. www.genymotion.com/product-desktop/download/ 2. www.bignox.com/ ...
An overview of how Android APKs are built | Android Pentesting - 2 #cybersecurity
Просмотров 3808 месяцев назад
In this video, described how Android APKs are built and how they can be analyzed for security vulnerabilities by security researchers or bug bounty hunter. explained that how an attacker can extract sensitive information from an APK file by modifying the work flow, files, and logic used by developers. // Disclaimer // This video is for informational and educational purposes only. Information se...
Android Architecture Explained || Android Pentesting #cybersecurity #pentesting
Просмотров 1888 месяцев назад
This video provides an introduction to Architecture components and its need. A brief overview of these components of the Android Operating System including Application Layer, Android Framework, Android Runtime, Native C, C Libraries, Linux Kernel. // Disclaimer // This video is for informational and educational purposes only. Information security, cybersecurity and ethical hacking is for everyo...
Build a Port Scanner in Python using socket || Pentesting with Python #cybersecurity #pentesting
Просмотров 998 месяцев назад
Build a Port Scanner in Python using socket || Pentesting with Python #cybersecurity #pentesting
#10 Python Socket Module || Python for Cyber Security #python #cybersecurity
Просмотров 548 месяцев назад
#10 Python Socket Module || Python for Cyber Security #python #cybersecurity
#9 Importing Modules || Python for Cyber Security #python #cybersecurity
Просмотров 678 месяцев назад
#9 Importing Modules || Python for Cyber Security #python #cybersecurity
#8 Error Handling|| Python for Cyber Security #python #cybersecurity
Просмотров 358 месяцев назад
#8 Error Handling|| Python for Cyber Security #python #cybersecurity
#7 Python Dictionary|| Python for Cyber Security #python #cybersecurity
Просмотров 169 месяцев назад
#7 Python Dictionary|| Python for Cyber Security #python #cybersecurity
Automation Tool for Penetration Testing || Metasploit GUI - Armitage #cybersecurity #pentesting
Просмотров 2989 месяцев назад
Automation Tool for Penetration Testing || Metasploit GUI - Armitage #cybersecurity #pentesting
#6 Tuple || Python for Cyber Security #python #cybersecurity
Просмотров 429 месяцев назад
#6 Tuple || Python for Cyber Security #python #cybersecurity
#5 List | Python for Cyber Security #python #cybersecurity
Просмотров 469 месяцев назад
#5 List | Python for Cyber Security #python #cybersecurity
#4 Python for Cyber Security || Functions in #python #cybersecurity
Просмотров 5510 месяцев назад
#4 Python for Cyber Security || Functions in #python #cybersecurity
#3 Python for Cyber Security || Loops in #python #cybersecurity
Просмотров 5410 месяцев назад
#3 Python for Cyber Security || Loops in #python #cybersecurity
#2 Python for Cyber Security || Math Operators & Conditional statement in #python #cybersecurity
Просмотров 3610 месяцев назад
#2 Python for Cyber Security || Math Operators & Conditional statement in #python #cybersecurity
#1 Python for Cyber Security || Variable, Datatype & String in #python #cybersecurity
Просмотров 29310 месяцев назад
#1 Python for Cyber Security || Variable, Datatype & String in #python #cybersecurity
Python for Cyber Security - Introduction #cybersecurity #pentesting
Просмотров 19210 месяцев назад
Python for Cyber Security - Introduction #cybersecurity #pentesting
WormGPT : The Hacker ChatGPT || AI Tool for Blackhat Hackers #wormgpt #ai #chatgpt #cybersecurity
Просмотров 3,4 тыс.11 месяцев назад
WormGPT : The Hacker ChatGPT || AI Tool for Blackhat Hackers #wormgpt #ai #chatgpt #cybersecurity
HackerGPT: A ChatGPT Empowered Penetration Testing Tool || HackerGPT for Hackers #chatgpt #hackergpt
Просмотров 5 тыс.Год назад
HackerGPT: A ChatGPT Empowered Penetration Testing Tool || HackerGPT for Hackers #chatgpt #hackergpt
What is DNS Zone Transfer? | Types of Zone Transfers | DNS Enumeration #dns #bugbounty
Просмотров 235Год назад
What is DNS Zone Transfer? | Types of Zone Transfers | DNS Enumeration #dns #bugbounty

Комментарии

  • @_96blackjack50
    @_96blackjack50 8 дней назад

    not goot background music

  • @pankajkumawat814
    @pankajkumawat814 11 дней назад

    😫😫

  • @swagat5468
    @swagat5468 27 дней назад

    Thanks bhai really helpful ❤️

  • @theabhinavbhardwaj52
    @theabhinavbhardwaj52 29 дней назад

    Make Videos On Native Library debugging On Runtime

  • @aakashtayal757
    @aakashtayal757 Месяц назад

    Thank you! Really well explained 👏🏻👏🏻 I’m loving these videos, they’re super helpful for learning. Please keep them coming, especially on Android pentesting! Also, it would be great if you could create some iOS pentesting videos from scratch.

    • @Bot2Root
      @Bot2Root Месяц назад

      Sure 👍🏻

  • @swaren180
    @swaren180 Месяц назад

    I am not an expert - I have an application on my phone, and there is a file containing settings for the application, and I import the file into the application..... I want to use hook to extract those settings... How do I do that? Give me a simple example😭😭😭

  • @anugrahgilangramadhan9798
    @anugrahgilangramadhan9798 Месяц назад

    is genymotion web down?

  • @uncover_beatz5712
    @uncover_beatz5712 Месяц назад

    good content bro.

  • @Cybersecurity78
    @Cybersecurity78 Месяц назад

    When does Part 2 come?

  • @Cybersecurity78
    @Cybersecurity78 Месяц назад

    when part 2 come?

  • @Cybersecurity78
    @Cybersecurity78 Месяц назад

    when part 2 come?

    • @Bot2Root
      @Bot2Root Месяц назад

      Yes .. in 2 days

  • @Cybersecurity78
    @Cybersecurity78 Месяц назад

    The tutorial is amazing and very helpful for starting Android pentesting

  • @shahshah7008
    @shahshah7008 2 месяца назад

    flag 10 in adb proses not successfully run please help

    • @Bot2Root
      @Bot2Root 2 месяца назад

      Pls DM Insta : Bot2Root

  • @Griggs08
    @Griggs08 2 месяца назад

    Thanks, brother

  • @swagat5468
    @swagat5468 2 месяца назад

    Ok nice video...♥️ Jaldi jaldi upload karo aage ke videos bhai 🙂

  • @RAMNIVASHRAGHUWANSHI-sx3bw
    @RAMNIVASHRAGHUWANSHI-sx3bw 2 месяца назад

    important cheej hamesha missing rehti hai .. how to connect android phone uske baad hi to attack perform kar sakte hai .. adb se local network mein to connect kar sakte hai magar out of network connect kese karge batane ki kripa kare se uske bina sab gyan adhura hai

  • @RAMNIVASHRAGHUWANSHI-sx3bw
    @RAMNIVASHRAGHUWANSHI-sx3bw 2 месяца назад

    sir android hacking par or video laaye

  • @andhikapratama855
    @andhikapratama855 2 месяца назад

    if its work if i using VM on android studio?

  • @kaanulu-m6l
    @kaanulu-m6l 2 месяца назад

    Thank you bro , but the command has changed. frida -l root_bypass.js -U -f package_name --pause

  • @Coollinux-c2b
    @Coollinux-c2b 2 месяца назад

    i am new in this thng, i just wonder is this a mobile apps pentester?

  • @hextechsolutions
    @hextechsolutions 2 месяца назад

    Having issue with IMP module in python 3.12

  • @adityaagarwal1734
    @adityaagarwal1734 3 месяца назад

    bro after running both the docker commands for mobsf and running the link address it is showing to signin to mobsf. what should i do now

    • @shubham.pandey
      @shubham.pandey 2 месяца назад

      U solved this problem?? I am facing same problem

    • @Bot2Root
      @Bot2Root 2 месяца назад

      Pls DM on Insta : Bot2Root

  • @AmitKumar-fp6sw
    @AmitKumar-fp6sw 3 месяца назад

    sir please tell me insta id

    • @Bot2Root
      @Bot2Root 3 месяца назад

      Link the Description ( Insta - Bot2root)

  • @mrlafangagamer6078
    @mrlafangagamer6078 3 месяца назад

    bhai link kha ha

  • @AmitKumar-fp6sw
    @AmitKumar-fp6sw 3 месяца назад

    hi sir i need some help

    • @Bot2Root
      @Bot2Root 3 месяца назад

      DM pls : Insta

    • @AmitKumar-fp6sw
      @AmitKumar-fp6sw 3 месяца назад

      @@Bot2Root sir please tell me insta id

    • @AmitKumar-fp6sw
      @AmitKumar-fp6sw 3 месяца назад

      @@Bot2Root sir give me insta account

  • @ourbakery4793
    @ourbakery4793 3 месяца назад

    Bro kasam se jo cheez chiyea aaj k time pr wo sabhi content hai is channel pr ...iss channel ko continue rakh na bhot age jyena❤‍🔥❤‍🔥lots of love

  • @vuquocchinh8234
    @vuquocchinh8234 3 месяца назад

    i think jadx tool is simple to decomplie code. It is esay when apk is debug, Now when public in store, build relase minifyEnable = true and code by kotlin, Decomple is hard or very hard. I think decomplieing code is more suitable for modding or unlocking certain features of an application or game. :((

  • @subhankarkarmahapatra7460
    @subhankarkarmahapatra7460 3 месяца назад

    Sir error is comming Error: Not inside virtualenv. Do source venv/bin/activate

    • @Bot2Root
      @Bot2Root 3 месяца назад

      create virtual env and use your env name instead of VENV, I'm using Bot2root as env name

  • @ShafatShadi-dh3ro
    @ShafatShadi-dh3ro 4 месяца назад

    Love from Bangladesh ❤

    • @Bot2Root
      @Bot2Root 4 месяца назад

      Thanks mate 🤘🏻❣️

  • @AshutoshSrivastava-k8t
    @AshutoshSrivastava-k8t 4 месяца назад

    WHY you move mobsf to mosf2 timestamp 18:00

  • @AmanPatel-rw3fm
    @AmanPatel-rw3fm 4 месяца назад

    google api exploit

  • @AmanPatel-rw3fm
    @AmanPatel-rw3fm 4 месяца назад

    google api exploit

  • @AmanPatel-rw3fm
    @AmanPatel-rw3fm 4 месяца назад

    google api exploit

    • @Bot2Root
      @Bot2Root 4 месяца назад

      Use this GitHub Repo : github.com/streaak/keyhacks

  • @RAHULKUMAR-g3m4j
    @RAHULKUMAR-g3m4j 4 месяца назад

    Sir frida hooking pe videos banaiye please 🙏

  • @RAMNIVASHRAGHUWANSHI-sx3bw
    @RAMNIVASHRAGHUWANSHI-sx3bw 4 месяца назад

    sir mujhe exploit kese karna hai vulnerbility pata karna hai khas tor se android se relative

  • @RAMNIVASHRAGHUWANSHI-sx3bw
    @RAMNIVASHRAGHUWANSHI-sx3bw 4 месяца назад

    hello sir please give me your contact detail for education pur pose

  • @saurabhkumar760
    @saurabhkumar760 4 месяца назад

    Pending intent k upar

    • @Bot2Root
      @Bot2Root 4 месяца назад

      I'm working on it

  • @saurabhkumar760
    @saurabhkumar760 4 месяца назад

    Pending intent k barai mai video bna sktai ho

  • @khushichouhan4619
    @khushichouhan4619 4 месяца назад

    Good 👍🏻

  • @RAMNIVASHRAGHUWANSHI-sx3bw
    @RAMNIVASHRAGHUWANSHI-sx3bw 4 месяца назад

    kiska course best hai

  • @RAMNIVASHRAGHUWANSHI-sx3bw
    @RAMNIVASHRAGHUWANSHI-sx3bw 4 месяца назад

    please suggest me sit i want to learn hacking

  • @RAMNIVASHRAGHUWANSHI-sx3bw
    @RAMNIVASHRAGHUWANSHI-sx3bw 4 месяца назад

    how to contact you sir .... mujhe web application nahi android hacking seekhni hai please suggest me

    • @Bot2Root
      @Bot2Root 4 месяца назад

      Please DM me on Instagram: Bot2root

  • @ramenpradhan2836
    @ramenpradhan2836 4 месяца назад

    bro can you please create a playlist to do android pentest

    • @Bot2Root
      @Bot2Root 4 месяца назад

      Please check out the Android playlist on this channel.

  • @rohitnukte5417
    @rohitnukte5417 4 месяца назад

    How to a develop poc application for intent

    • @Bot2Root
      @Bot2Root 4 месяца назад

      pls DM me on insta, i'll explain you!!!

  • @PRAHLADSOLANKIBLOGS
    @PRAHLADSOLANKIBLOGS 4 месяца назад

    Thenks show much dost❤❤

  • @UsmanKhan-nz1up
    @UsmanKhan-nz1up 5 месяцев назад

    Love u

  • @nandheeshganeshkumar4087
    @nandheeshganeshkumar4087 5 месяцев назад

    how to open jadx

  • @Defendyoursite
    @Defendyoursite 5 месяцев назад

    Your subscription is gonna 1k after 1 sec Can you make videos on ios pt

    • @Bot2Root
      @Bot2Root 5 месяцев назад

      Yes ... Sure 😄

  • @ryzin05
    @ryzin05 5 месяцев назад

    Very informative video 👍

  • @ShafatShadi-dh3ro
    @ShafatShadi-dh3ro 5 месяцев назад

    ❤ Love From Bangladesh ❤