Android SSL Pinning Bypass for Bug Bounties & Penetration Testing

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024

Комментарии • 104

  • @buzzlightyear4508
    @buzzlightyear4508 3 года назад +20

    First I wasn't thinking of buying your course, but after seeing this videos, definitely I'm going for your course Rohit! You're a champ. Don't stop making these videos!

    • @dibyaranjannayak6537
      @dibyaranjannayak6537 3 года назад

      Absolutely right u r... True knowledge sharing

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 года назад

      Thanks for the feedback. You will enjoy our courses, guaranteed 😇❤

    • @ashhadhats4842
      @ashhadhats4842 3 года назад

      @@HacktifyCyberSecurity when u launch BBH v2 sir??
      Any date??

    • @tushartushar1441
      @tushartushar1441 2 года назад

      I would recommend all his courses. I report 2 p1 using all his courses

  • @HacktifyCyberSecurity
    @HacktifyCyberSecurity  3 года назад

    Checkout our best seller courses
    Bug-Bounty : www.udemy.com/course/website-hacking-penetration-testing-bug-bounty-hunting-live-attacks/?referralCode=DD93379953A1FC8EC312
    Recon : www.udemy.com/course/recon-for-bug-bounty-pentesting-ethicalhacking-by-shifa-rohit-hacktify/?referralCode=276EAB92035C98FCA13B
    Network Security : www.udemy.com/course/ethical-hacking-network-security-pentesting-nmap/?referralCode=C3F2D9B9CECA12E2F49F

  • @gatinshah
    @gatinshah 3 года назад +2

    Excellent video. Don't stop making these videos!

  • @user-oh2to9bw3q
    @user-oh2to9bw3q Год назад

    Thanks for making this vedio sir, it is soo good and anyone can understand. And each and every step you explained in a clear way.

  • @carbike6637
    @carbike6637 3 года назад

    heart felt thank you bro...... was very much useful for my office work.....

  • @caringtogether1320
    @caringtogether1320 3 года назад

    Thanks for this mate , i was very frustrated in bypass ssl for specific app but am able to do it

  • @wardellcastles
    @wardellcastles 3 года назад +1

    Great video... thanks! Worked for me exactly as you showed.

  • @jayu4348
    @jayu4348 3 года назад

    Thank you so much for this. This helped where I was failing!

  • @pentestip
    @pentestip 2 года назад

    YOU ARE BRILLIANT

  • @himeshmiyani3794
    @himeshmiyani3794 3 года назад

    WOW!1Great Video!! 😍😎😎

  • @HarshalChauhan_
    @HarshalChauhan_ 3 года назад +1

    great video man this will helpful for us.

  • @safeer786ful
    @safeer786ful 3 года назад

    Amazing Video. It helped so much to bypass ssl pinning

  • @Sylvskii
    @Sylvskii 2 года назад +1

    Very helpful thank you

  • @99HAXXOR
    @99HAXXOR 3 года назад

    Very helpful video bro, keep up the good work.It was up to the mark :)

  • @rizalzaelani7389
    @rizalzaelani7389 3 года назад +1

    thanks before sir, but why my chrome still cannot browsing even i had install the certificate? please advice, would be really appreciated

  • @dhruvimistry9155
    @dhruvimistry9155 3 года назад

    Awesome video sir👍
    Thank you so much sir for uploading this video😇
    It's very helpful.

  • @nicoladellino8124
    @nicoladellino8124 Год назад

    Very nice video, TNX.

  • @satyajitdas1249
    @satyajitdas1249 3 года назад

    osm ! pls create more video all video on all test cases, issues. thank you.

  • @snehinbiswal5750
    @snehinbiswal5750 2 года назад

    such a wonderful presentation. How to know whether a device is rooted

  • @mithunn1474
    @mithunn1474 3 года назад +1

    Where can I find video of method 2 and 3 ?
    Xposed method won't work on android 8 or above.

  • @glaquino2731
    @glaquino2731 3 года назад

    Still working up to this date ;) thank you!

  • @b3ast407
    @b3ast407 3 года назад +1

    Sir apka next course android hunting hai kya?, Agar nahi toh aap next videos android ke banane wale ho??

  • @hawk_wheels
    @hawk_wheels 3 года назад

    Excellent video sir!

  • @z3jlewhhda376
    @z3jlewhhda376 2 года назад

    Thanks for the video. Very useful!

  • @abhishekrajput9434
    @abhishekrajput9434 3 года назад

    Nicely explained.👍

  • @ECEPrashant
    @ECEPrashant 3 года назад

    really awesome vro..

  • @ETH-ht7uc
    @ETH-ht7uc 6 месяцев назад

    genymotion doesn't allow setting changes for pentesting anymore in free version

  • @TheLurleenGamespro
    @TheLurleenGamespro 3 года назад

    I have problems with an apk because when signing it it detects that it is not the original signature and it gives me errors. It is precisely for ssl pinning using smali. These methods do not work for this specific apk that I need

  • @pramodgurlhosur5215
    @pramodgurlhosur5215 3 года назад +1

    If i give manual proxy setting in android, im unable to access internet. Plz help

  • @bhuwanjain2957
    @bhuwanjain2957 3 года назад +1

    Can you please make a video of methodology for penetration testing also. For beginners
    Like how to enumerate,what to check etc.

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 года назад +1

      Check my video for Mindmap

    • @mrcencei727
      @mrcencei727 Год назад

      @@HacktifyCyberSecurity Very nice video man, would you be so kind to tell me what can I do if there is nothing under download section on the xposed application ? Thanks in advance!

  • @ksubscriberswithoutanyvi-cy5vt
    @ksubscriberswithoutanyvi-cy5vt 3 года назад

    excellent ur video is awesome

  • @bughunter9766
    @bughunter9766 3 года назад

    Thanks for the video ,,, when you going to release the online course for Android

  • @whoamisecurity9586
    @whoamisecurity9586 3 года назад

    Thank you for the video 😊✌️

  • @navinvenkatesan9784
    @navinvenkatesan9784 3 года назад +2

    Will you launch Android Pentesting courses or bug bounty course

    • @CristiVladZ
      @CristiVladZ 3 года назад

      Good question! :)

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 года назад

      We are working on Bug Bounty Course now and next will be Android Pentesting.

    • @navinvenkatesan9784
      @navinvenkatesan9784 3 года назад

      @@HacktifyCyberSecurity yes and thanks for your response

    • @pianodotexe3852
      @pianodotexe3852 3 года назад

      @@HacktifyCyberSecurity Sir please make a video on sublistr3 vs chaospy vs hostilesubbruteforcer vs subjack

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 года назад +1

      @@pianodotexe3852 It is in our bucket, We are going to make tool comparison video soon.

  • @CartoonHome
    @CartoonHome 3 года назад

    Very good video

  • @foxgameplay5449
    @foxgameplay5449 3 года назад

    i have question that : Sometime time ssl bypass pinning also get failed and does work on all apps so in this case what will be the other method to bypass it.?

  • @ashhadhats4842
    @ashhadhats4842 3 года назад

    Great video

  • @marcelogrsp
    @marcelogrsp 3 года назад +1

    his accent gives him more credibility hehe

  • @DigitalTrendzy2023
    @DigitalTrendzy2023 Год назад

    Whatif we cant intercept app traffic do we need to do use frida for bypass

  • @RAJUBHAI-pt2xc
    @RAJUBHAI-pt2xc 3 года назад +1

    There is any way to do with android phone?(burp for android 🙄)

  • @mycroftholmes6464
    @mycroftholmes6464 3 года назад

    Halo sir, when bug bounty v2 realese on udemy?

  • @all-day-games6465
    @all-day-games6465 2 года назад

    very very nice can share video link of doing frida.. please

  • @crownlessK
    @crownlessK 3 года назад

    When do you upload video of capturing 2. and 3. way of ssl pinning bypass?. Frida server and editing the apk which has ssl pinning

  • @baybladeshark
    @baybladeshark Год назад

    Hi, its very useful. But i got error, after installing the Xposed installer in ardroid emulator, In download section I couldn't able to find the files. its all empty. please can you help me with this issue

  • @debaduttaroul5129
    @debaduttaroul5129 3 года назад

    I am receiving an error "Disable proxy and launch the app again". What am i missing here?

  • @Lol-zy5pn
    @Lol-zy5pn 3 года назад

    Sir please make a detailed video on IDOR

  • @rajdipdeysarkar4553
    @rajdipdeysarkar4553 2 года назад

    sir please make a android pentesting course

  • @uttarkhandcooltech1237
    @uttarkhandcooltech1237 3 года назад

    Thx u

  • @nalshayansga4130
    @nalshayansga4130 3 года назад

    Not working on some apps like expressvpn

  • @crackingforall7075
    @crackingforall7075 2 года назад

    I have a desktop and in android emulators i dont find any connected wifi how do i fix it

  • @samsoncolaco3424
    @samsoncolaco3424 3 года назад

    im stuck as the gennymotion emulater shows a black screen when i try to run it ,please help

  • @pianodotexe3852
    @pianodotexe3852 3 года назад

    How to find this domain has scope on also in subdomain ?

  • @wardellcastles
    @wardellcastles Год назад

    Sadly it appears XPOSED can no longer successfully install

  • @benzimakarim6398
    @benzimakarim6398 3 года назад

    the video its about sniffing network

  • @sql7002
    @sql7002 3 года назад

    Thanks sir. Any plan for a course on Android pentest?

  • @vinaybhuria6749
    @vinaybhuria6749 3 года назад

    please make more videos

  • @rajeshrj3616
    @rajeshrj3616 Год назад

    this not working . guys will you please show how to install and setup xposed installer . thats not working for me

  • @diosdadoatendido9418
    @diosdadoatendido9418 3 года назад

    Can you make free internet tuturial??

  • @cypherace3979
    @cypherace3979 3 года назад

    Is there any way to see traffic which is not visible in Burp, eg. Ludo games traffic at the time of playing game is not intercepted in Burp. How are they able to bypass Proxy ?

  • @pswalia2u
    @pswalia2u 3 года назад

    Unable to replicate this on upi apps. Also how to install xposed in devices running Android 10

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 года назад

      Hi, This works for most of the UPI Apps. I have tested it. The requirement is hide root detection as banking apps check it. Use root cloak as shown in video.

    • @pswalia2u
      @pswalia2u 3 года назад

      @@HacktifyCyberSecurityThanks for quick reply. I mean how can you verify sim card and sms verification from a emulator?

  • @techunity368
    @techunity368 2 года назад

    hi my genymotion doesnt have google apps

  • @sail6114
    @sail6114 3 года назад

    😎🔥👍👍

  • @surya-ge4rv
    @surya-ge4rv 3 года назад

    Hai sir
    i buyed your recon course in hactifyteachable but i dont know where is Q&A section
    i founded many of the vulnerable in jenkins but i dont know where to report the vulnerable!
    i dont know how to find the domain name in the shodan ip they all are like cloud services PLEASE help me sir !

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 года назад

      Join us here and post your queries :
      chat.whatsapp.com/FNPaaXekM5dATMgiaBhWTK

    • @surya-ge4rv
      @surya-ge4rv 3 года назад

      @@HacktifyCyberSecurity Thankyou sir

  • @yashwantkerkar3260
    @yashwantkerkar3260 3 года назад

  • @ezekielj20
    @ezekielj20 3 года назад

    I need help can you help by contacting me ? I have an issue with certificate pinning which prompts certificate issues

  • @whoamisecurity9586
    @whoamisecurity9586 3 года назад

    We completed the ssl pinning bypass here or not?

  • @bennyblacco9830
    @bennyblacco9830 2 года назад

    exposed installer keeps crashing not player whenever i install

  • @youngbos305
    @youngbos305 3 года назад

    Hey how can I contact you I would like to pay you to do this to one of my application and tested properly

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  2 года назад

      You can reachout at rohit@hacktify.in / shifa@hacktify.in for any penetration testing projects

  • @erenjagger4462
    @erenjagger4462 2 года назад

    doesnt work anymore

  • @babay-mp4bq
    @babay-mp4bq 3 года назад

    hello is it illegal using free gny motion license for bug hunting ?

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 года назад

      Free version can be used.

    • @babay-mp4bq
      @babay-mp4bq 3 года назад

      @@HacktifyCyberSecurity i mean we are making money right ? ( which mean doing some business).did u have any experience while creating report with geny motion free license ?

    • @cimihan4816
      @cimihan4816 3 года назад

      @@babay-mp4bq you are using youtube does it mean using youtube is illegal?

    • @babay-mp4bq
      @babay-mp4bq 3 года назад

      @@cimihan4816 no i Mean in genymotion it had the watermarks that say -> FOR PERSONAL USE ONLY.
      Which Mean we can't use that for business purposes.

    • @babay-mp4bq
      @babay-mp4bq 3 года назад

      In order to use the genymotion for doing business such as bug hunting.we need to pay for the business licence available...

  • @iritesh
    @iritesh 3 года назад

    I tried this with facebook app but it didn't work. Show this error on burp suite "1601450761081 Error Proxy [27] The client failed to negotiate a TLS connection to graph.facebook.com:443: The client supported protocol versions [TLSv1.3, TLS--5.26] are not accepted by server preferences [TLS12, TLS11, TLS10, SSL30, SSL20Hello]"

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 года назад

      facebook has different pinning mechanism, do checkout github facebook ssl pining bypass projects.

    • @iritesh
      @iritesh 3 года назад

      @@HacktifyCyberSecurity I managed bypass by using burp version 1.7.34 but I find that they send bytes or something which is not readable? Can I decode that?

  • @jackeagle2734
    @jackeagle2734 3 года назад

    Malayali aano?