B3nac Sec
B3nac Sec
  • Видео 16
  • Просмотров 91 776
How to intercept traffic from Android apps with Objection and Burp
Raw and uncut tutorial on how to MITM Android apps with Objection and Burp.
Social:
Twitter: b3nac​
Website: b3nac.com​
Twitch: www.twitch.tv/b3nac_sec​
Need a VPS? $100 for DigitalOcean:
m.do.co/c/9348bb7410b4​
Sponsor me:
github.com/sponsors/B3nac
Resources:
github.com/sensepost/objection
Просмотров: 19 571

Видео

Mobile Hacking Workshop - Community Day
Просмотров 15 тыс.4 года назад
This is the mobile hacking workshop I created for HackerOne's Community Day. Each ctf exercise is for learning purposes only and I don't condone any unethical buffoonery. Workshop Slides: docs.google.com/presentation/d/1gK2vYdvwFn8r8dSawIWRRIF4yDF4qmMY2qEelS1M7rI/edit?usp=sharing Social: Twitter: b3nac Website: b3nac.com Twitch: www.twitch.tv/b3nac_sec Need a VPS? $100 for DigitalOc...
Exploiting Android deep links and exported components - Ekoparty Mobile Hacking Space Talk
Просмотров 8 тыс.4 года назад
This talk will gives a brief introduction about essential tools, the Android ecosystem, and methodology. The main focus is on how to exploit exported Android components and deep links with examples provided to demonstrate exploit concepts and attack vectors. Thanks again mobile hacking space for inviting me! Talk Slides: docs.google.com/presentation/d/1YnO_XF-iw2CvJa3rM-GdwYDV22SSzqVHQttXVedY3O...
Wow over 1000 subs! Let's talk about events this month!
Просмотров 3354 года назад
The Ethical Hacker Network Webinar www.ethicalhacker.net/eh-net-tv/eh-net-live/webinar-android-hacking-proving-ground/ Ekoparty #pwndemic ekoparty.org/en_US/ Sponsor me: github.com/sponsors/B3nac Social: Twitter: b3nac Website: b3nac.com Twitch: www.twitch.tv/b3nac_sec Need a VPS? $100 for DigitalOcean: m.do.co/c/9348bb7410b4
Deep Link Route and Validation Bypasses
Просмотров 1,8 тыс.4 года назад
In this video I go over how to bypass various Deep link routes and the validations present. Additionally I discuss essential steps to take while creating deep link proof of concepts. If you enjoyed this video please check out this great resource for golden bypass techniques write-up by Bagipro. hackerone.com/reports/431002 Sponsor me: github.com/sponsors/B3nac Social: Twitter: b3nac...
RMS (Runtime Mobile Security) Overview Part 1
Просмотров 5 тыс.4 года назад
In this video I show a brief overview of the powerful web interface Runtime Mobile Security and how to use it to bypass a Flutter SSL plugin. Additionally I demo the API Monitor feature. Stay tuned for a Part 2! Checkout RMS here: github.com/m0bilesecurity/RMS-Runtime-Mobile-Security Twitter: mobilesecurity_ Sponsor me: github.com/sponsors/B3nac Social: Twitter: b3nac We...
Android Application Exploitation - DEF CON Safe Mode Red Team Village
Просмотров 3,3 тыс.4 года назад
Android applications are treasure chests of potential bugs waiting to be discovered. Having a structured, streamlined approach greatly improves your efficiency and assessment accuracy. This talk will go over methods used to identify the type of mobile framework to better assess possible attack vectors. Examples will be provided to demonstrate how to exploit those vectors. Sharing is caring and ...
How Deep Link RCE is possible on Android applications
Просмотров 6 тыс.4 года назад
This video shows how insecure host verification of a deep link can lead to an RCE vulnerability in Android applications. Social: www.twitch.tv/b3nac_sec b3nac www.patreon.com/b3nac b3nac.com Need a VPS? $100 for DigitalOcean: m.do.co/c/9348bb7410b4
RCE CTF Exercise For Android: Episode 2
Просмотров 6054 года назад
RCE on Android application achieved! Social: www.twitch.tv/b3nac_sec b3nac www.patreon.com/b3nac b3nac.com Need a VPS? $100 for DigitalOcean: m.do.co/c/9348bb7410b4
RCE CTF Exercise For Android: Episode 1
Просмотров 8374 года назад
Twitch stream theorizing ways to get RCE with an Android application. Successfully created an Android application RCE in the next stream. Social: www.twitch.tv/b3nac_sec b3nac www.patreon.com/b3nac b3nac.com Need a VPS? $100 for DigitalOcean: m.do.co/c/9348bb7410b4
Android Hacking VirSecCon2020 talk
Просмотров 3,5 тыс.4 года назад
Presented my Android Hacking talk at an online virtual security conference of over 2000 attendees, with all proceeds donated to Leukemia & Lymphoma Society. Slides: docs.google.com/presentation/d/1-Qt4X5MNpDZSnbb1EWtKt7D26Plo PL_nfMZKphY7w/edit?usp=sharing Social: www.twitch.tv/b3nac_sec b3nac www.patreon.com/b3nac b3nac.com Need a VPS? $100 for DigitalOcean: m.do.co/c/9348bb7410b4
How to access protected intents via exported Android activity embedded intent
Просмотров 3,3 тыс.4 года назад
This video shows how an insecure exported activity that accepts a user supplied intent could access protected components and intents. Inspired by hackerone.com/reports/200427. www.twitch.tv/b3nac_sec b3nac b3nac.com
Android Exported Activities and how to exploit them
Просмотров 10 тыс.4 года назад
This video shows what kind of Exported Activities can be exploited and how to exploit them. Concentrating my effort on my talk for VirSecCon2020 then will resume videos. Inspired by hackerone.com/reports/283058. www.twitch.tv/b3nac_sec b3nac www.patreon.com/b3nac b3nac.com
Android CTF development - Deeplinks and LFIs
Просмотров 1 тыс.4 года назад
This stream was mostly about theory-crafting a way that a deeplink could allow an LFI.
Android Deeplinks and how to exploit them
Просмотров 11 тыс.4 года назад
In this video we go over what deeplinks are and ways they can be exploited. PoC examples and example reports are also reviewed.
Overview of .json Firebase database information disclosure
Просмотров 3,3 тыс.4 года назад
Overview of .json Firebase database information disclosure

Комментарии

  • @hellodanny-h8c
    @hellodanny-h8c Месяц назад

    duah ngoja tusikilize

  • @Vulnerability_Vortex
    @Vulnerability_Vortex 4 месяца назад

    ❤❤

  • @eyobahacker9363
    @eyobahacker9363 4 месяца назад

    why this youtuber stop posting video , the video was awesome :)

  • @albertobarbieri8280
    @albertobarbieri8280 5 месяцев назад

    Hi, I know the video is a little bit old but I'm studying the android pentesting part and I was wondering if it's possible to do a lot of things without reading the code..Because in my usual test I do grey-box pentesting so the client is not giving us any code. Do you think that exploiting deeplink can be done easily without code knowledge?

  • @amitgajbhare8819
    @amitgajbhare8819 11 месяцев назад

    Thanks for sharing

  • @zzzzzzzzZzZZzzzaZzz
    @zzzzzzzzZzZZzzzaZzz 11 месяцев назад

    Nice Video mate but What u mean by deeplink

  • @visalny6316
    @visalny6316 11 месяцев назад

    i have question in android manifest i define domain/{dynamictext}. but when i create link domain/{dynamictext}/anothertext it still can open my app screen why? bez i define only domain/{dynamictext}

  • @Pem7
    @Pem7 Год назад

    Some hidden treasure on Android hacking

  • @mariajoseesquivel4980
    @mariajoseesquivel4980 Год назад

    I can't see extended options in settings. Could you tell me why or how to fix it please?

  • @brunoaduarte
    @brunoaduarte Год назад

    You forgot to mention that this method (frida-gadget + objection) is only necessary when the device is not rooted/jailbroken. If device is rooted (like the emulator you used to demonstrate) only frida-server running on the device and frida on the host pc is enough (then you load the frida SSL pinning bypass script of course). This is important to explain so newbies don't get confused (as I got when I first watched your video 1 year ago).

    • @Pem7
      @Pem7 Год назад

      Sure, sure Bruno... Well said 👏

    • @dandyddz
      @dandyddz 5 месяцев назад

      Isnt it the case that one method works more often than the other?

  • @masudrahman253
    @masudrahman253 Год назад

    ruclips.net/video/PMKnPaGWxtg/видео.html

  • @serialkiller8783
    @serialkiller8783 2 года назад

    the gadget version you specified while patching apk is same as frida server version ?

  • @dxsp1d3r
    @dxsp1d3r 2 года назад

    came back for a revision

  • @yummy2043
    @yummy2043 2 года назад

    Fye video

  • @domaincontroller
    @domaincontroller 2 года назад

    01:00 android studio for proof of concept development 01:32 frida is awsomely epic for dynamic analysis and dynamic runtime analysis 01:53 DB Browser for SQL lite is great for reading databases you find in public storages 01:59 Custom bash script are essential for automating all redudant tasks 02:43 sandboxing 08:32 exploiting activities ruclips.net/video/XZwLaVz4Scw/видео.html

  • @kishorbal8070
    @kishorbal8070 2 года назад

    FlagSix flag can be obtained by dumping the memory, i didn't have the idea how to make that script, so i just pulled out the flag from the application memory xD

  • @animeshkar4610
    @animeshkar4610 2 года назад

    do you have a Github documentation for the codes? @B3nac Sec?

  • @amartyapatil4124
    @amartyapatil4124 2 года назад

    Bro how to determine where to use frida where not?

  • @陈广-o9u
    @陈广-o9u 2 года назад

    Thanks for your video,I go a deep link bounty and a activity bypass bounty by whatching these!

  • @ca7986
    @ca7986 2 года назад

    Amazing 👏 please create more

  • @mujtaba853
    @mujtaba853 2 года назад

    so i get an error with repacking the application with apktool, has anybody else faced that/

  • @brickwilbur9805
    @brickwilbur9805 2 года назад

    HELP ANYONE WITH SOME ANDROID SKILLS!! HACKED ATTACKED. ?? A few days ago, while watching a RUclips video(via the App) on my Samsung Galaxy S20 FE 5G, the left half of the video portion was covered with a pinkish/orangish screen with the words "MICROWAVE SPY CAMERA 1.XXXX" (where xxxx was 4 digits that I don't remember). After about 20 seconds, I clicked the next video and the exact same thing occurred. I then clicked back to the previous video and the video didn't have this "notice". Then I returned to the new video and it was no longer there either! I played one more completely different video and it wasn't on it either. I tried to look in the developer options for how to see active programs running and it listed about 20, but nothing that stood out as suspicious. I just now put the phone in airplane mode. How can I inspect my phone for evidence of this "screen notice"? Maybe some kind of cache files containing the "screen notice" or whatever? Is there a way to get a dump of ALL processes running before it's too late and it terminates, or the cache gets deleted? I would like to get proof this exists on my phone. Need evidence. Please help ASAP!!

  • @c09yc47
    @c09yc47 2 года назад

    which emulator are you using on linux

  • @zoozx777z
    @zoozx777z 2 года назад

    Great!

  • @wannadie2003
    @wannadie2003 3 года назад

    Heey is that possible to do it through ADB Pass intent as value for an parameter in exported activity ?

  • @sureshkumar-gg1qh
    @sureshkumar-gg1qh 3 года назад

    I found the above vulnerability in 2 popular apps ...but it failed to execute on real device ...it works only in emulator by adb shell command.

  • @RdozeTV
    @RdozeTV 3 года назад

    can you do intercept traffic from windows application

  • @reza_nematii
    @reza_nematii 3 года назад

    Very good

  • @akshaygaikwad5636
    @akshaygaikwad5636 3 года назад

    I this question in honeywell interview 😭

  • @nointro5284
    @nointro5284 3 года назад

    Why new video is not coming? Waiting for one.

  • @epamt
    @epamt 3 года назад

    Sasssd

  • @newuser2474
    @newuser2474 3 года назад

    Can you tell me how to intercept traffic from flutter based application

  • @sakyb7
    @sakyb7 3 года назад

    what version of emulator you are using ? is it x86 or arm..?

  • @Jiqcyy
    @Jiqcyy 3 года назад

    Kyle bnac can I pls know what your Twitter is ???

  • @satyajitdas435
    @satyajitdas435 3 года назад

    thanks 👍🏻 pls create detailed vdos on android owasp top 10 test cases, vulnerabilities.

  • @vis2079
    @vis2079 3 года назад

    Nice explanation video. Seems, latest RMS does not use pip3 python version and uses nodejs. I'm finding it difficult in installing and throws error gyp: binding.gyp .... If you get a chance a small snippet of article in your blog or a video would be much appreciated mate :) thanks for contribution 👍

  • @suhailashraf4853
    @suhailashraf4853 3 года назад

    Please have link

  • @zer0ql
    @zer0ql 3 года назад

    awesome, keep it up with the contecnt. there is a need for these types of videos 😎😉

  • @bienlao5791
    @bienlao5791 3 года назад

    Is it possible to connect objection in a actual android device and bypass application's ssl pinning? TIA

  • @pranjalpandey4410
    @pranjalpandey4410 3 года назад

    You make more video like this

  • @pranjalpandey4410
    @pranjalpandey4410 3 года назад

    Nice video brother

  • @LegacyInBlood
    @LegacyInBlood 3 года назад

    Very helpful! Thank you!!

  • @mFINDs
    @mFINDs 3 года назад

    7:30 - 7:40 Objection doesn't keep the old certificate, that's the point - it's not possible, unless exploiting CVE-2017-13156 aka. Janus Vulnerability. You can read more about it here; khannasecurity.com/blog/janus-vulnerability-in-android-cve-2017-13156/ I assume the error you are referring to, is INSTALL_FAILED_UPDATE_INCOMPATIBLE when adb install <file>.objection.apk is run. The error (at least on my version of adb) clearly states "Package <pkg name> signatures do not match the previously installed version; ignoring!" Android requires the use of the same certificate when updating applications in order to mitigate sideloading of apps.x Anyway, this video is otherwise great! Keep it up, I hope more videos are coming! :)

  • @alexandercarthdez1469
    @alexandercarthdez1469 3 года назад

    Well done buddy, hats off! 😎🔥

  • @akshaydeshpande4338
    @akshaydeshpande4338 3 года назад

    What is the Android version? Also please share the link to another method to achieve this .

  • @AjayKumar-xl4jc
    @AjayKumar-xl4jc 3 года назад

    Nice

  • @jaksan3159
    @jaksan3159 3 года назад

    Thanks

  • @sql7002
    @sql7002 3 года назад

    Amazing 👌👌👌

  • @belialblack3182
    @belialblack3182 3 года назад

    Hi, great content, thanks! Can you explain how this open redirect can be exploited? I'm asking in bug bounty terms. You can use the shell to redirect users but you are connected via cable. How is the app vulnerable in real world scenario? Thanks a lot! :)

    • @B3nacSec
      @B3nacSec 3 года назад

      Hi, glad you like the content, thank you! An open redirect by itself pretty much has the same impact as phishing and in most cases would be categorized as low priority. Optimally open redirects should be combined with an exploit chain that increases the impact for a higher payout (for bug bounty). Examples are open redirect to XSS or OAuth token disclosure that leads to account takeovers.