Android Root Detection Bypass (Frida Hooking and APK Patching)

Поделиться
HTML-код
  • Опубликовано: 13 окт 2024

Комментарии • 30

  • @camelotenglishtuition6394
    @camelotenglishtuition6394 Год назад +5

    Very nice work dude!

  • @pwnhun73r
    @pwnhun73r 7 месяцев назад

    Amazing content, great explanation!! are you running ADV inside parrot vm with nested virtualization? What spec have the vm? Im trying but sometime i have some issues and lag when is running.

    • @intigriti
      @intigriti  7 месяцев назад +1

      Thank you! I do indeed, it's pretty slow even with the 32gb of RAM I have assigned to the VM lol. It's usable though..

    • @pwnhun73r
      @pwnhun73r 7 месяцев назад

      @@intigriti Thank you!!

  • @muhammedibrahimtekin109
    @muhammedibrahimtekin109 Год назад +3

    Is it reliable to use Magisk modules to bypass root detection? And is it possible to pass safetynet with frida without magisk?

    • @intigriti
      @intigriti  Год назад +3

      On Magisk, I guess this would depend on the method of root detection used, e.g. the InsecureBankV2 app uses simple string pattern matching, looking for the name of superuser related apk and functions. It's worth saying that bypassing root detection is generally out of scope in bug bounty, e.g. from the itsme BB program: "Bypassing Root- or Hook-detection on Android is currently out-of-scope". The main reason for demonstrating root detection and bypass in these videos is a) it's a good way to learn about patching APKs and dynamic tools like frida and b) the insecure app has root detection bypass built in as one of it's challenges 🙂

  • @jruiz1951
    @jruiz1951 Год назад

    Hi very nice video, do have any video on how to sniff a Android apk that blocks the vpn sniffer and thanks.

    • @intigriti
      @intigriti  Год назад +1

      The only android videos we have are in this series, we might look to expand it in future though!

    • @jruiz1951
      @jruiz1951 Год назад

      @@intigriti I'll be in the lookout and thanks!🙂

  • @brs2379
    @brs2379 3 месяца назад

    How donwe bypass sslpinning, please? Do you have a video on that?

    • @intigriti
      @intigriti  3 месяца назад

      Hey, some of the techniques used in these videos (e.g. Frida hooking) can be used for SSL cert pinning bypass, check this: infosecwriteups.com/hail-frida-the-universal-ssl-pinning-bypass-for-android-e9e1d733d29

  • @shazilrao2606
    @shazilrao2606 Год назад +2

    Nice 👍

  • @PapitoDios
    @PapitoDios Год назад +1

    Please send links to download apps!

    • @intigriti
      @intigriti  Год назад +1

      All links are in the description! 😉

  • @TechnicalFaisal
    @TechnicalFaisal Год назад

    Hi can you bypass apk which i will give you bcz i cannot do this if it is possible i can pay for it

    • @intigriti
      @intigriti  11 месяцев назад

      This isn't something we'd be able to help with, sorry!

  • @MrAndroid8
    @MrAndroid8 10 месяцев назад

    thanks i need to talk to you about thing, How do I contact you?

    • @intigriti
      @intigriti  10 месяцев назад

      Hey, you can join our discord if you want to ask the community questions - go.intigriti.com/discord

  • @Keerthuvinay
    @Keerthuvinay 6 месяцев назад

    Any solution for zygisk with magisk

  • @odirachukwuonyejefu4034
    @odirachukwuonyejefu4034 Год назад

    Thank you sir for this awesome tutorial, please what did you install to run this command?
    => type -a extract
    and
    => extract
    Please show me how you can extract multiple file extension with one command according to 07:14 - 07:29
    Show me everything I need to install to make it work like yours.

    • @intigriti
      @intigriti  Год назад

      Hey, thanks mate! For your question: "type -a extract" shows you the bash alias (shortcut) that I have mapped to the "extract" command. You can check here for the full list of bash aliases I use: github.com/Crypto-Cat/CTF/blob/main/my_bash_aliases.md 😊

  • @Dultimatej
    @Dultimatej 11 месяцев назад

    Do you have a telegram channel. I need to send you some screenshots of by bypass detector

    • @intigriti
      @intigriti  11 месяцев назад

      There is an intigriti telegram channel but it's not very active, we normally use it around conferences. You can join our discord though: go.intigriti.com/discord

  • @kalidsherefuddin
    @kalidsherefuddin Год назад

    Thanks

  • @DarkLotusKDB
    @DarkLotusKDB 8 месяцев назад

    Termux | Automatically Start Frida Server on Rooted Android Phones | Easily Switch Between Version: ruclips.net/video/stFytf3YEH0/видео.html

  • @m7mdyasin722
    @m7mdyasin722 Месяц назад

    are you cryptocat ????