Android Application Pentesting - Mystikcon 2020

Поделиться
HTML-код
  • Опубликовано: 22 дек 2020
  • I had the opportunity to present at Mystikcon in December 2020 on Android Application Pentesting. In this talk I cover all the basic components of Android app and then talked about Static and Dynamic Analysis (with demos). I hope you find this video useful and please feel free to comment if you have any questions related to Android App Pentesting.
    My Twitter: / _r00t_
    Disclaimer: This presentation is meant to help those interested in Ethical Hacking practices, to audit their own applications and develop security skills. Please do not use anything learned from this videos for malicious activity. Hacking is a crime and illegal and this presentation does not condone or approve hacking in any way. I take no responsibility for how you choose to use the information presented here.

Комментарии • 75

  • @WiseFoxSecurity
    @WiseFoxSecurity  3 года назад +61

    Please let me know if you are interested in Android App Pentesting series in the comment section below. Please like the video and subscribe to my channel if you are interested in Android App Pentesting series. Please share this video with others if you found this talk useful. Thanks

    • @prathmeshgidde5095
      @prathmeshgidde5095 3 года назад +1

      Why your not uploading videos

    • @alexosunga5527
      @alexosunga5527 3 года назад +1

      I'm a junior pentester and I'm interested in the android app pentest.

    • @itsme7570
      @itsme7570 2 года назад +1

      Keep them coming brother!!!

    • @itsme7570
      @itsme7570 Год назад

      Links provided to GitHub repos where they at?

    • @0x_hacks
      @0x_hacks 5 месяцев назад

      Yes please make more details video related to andriod apps vulnerabilities and submitted these reports

  • @domaincontroller
    @domaincontroller Год назад +28

    04:00 APK 05:38 manifest 06:37 classes.dex 07:12 res 07:43 META-INF 09:19 demo, unzip 10:55 apk decompilation, jadx, static analysis, mobsf 14:05 apktool 17:22 MOBSF, docker container, drag n drop, false positive 21:20 hardcoded credentials 23:26 classes.dex, jd-gui, jar file 26:12 Activities 28:17 implicit intent 30:05 broadcast receivers 31:35 services 32:10 content provider 33:41 dynamic analysis 34:56 frida, drozer, RMS, objection 35:55 frida, ssl pinning, aws keys on the fly, genymotion 38:38 frida set up 40:00 dynamic analysis 43:10 all running processes, packages

  • @tksec9416
    @tksec9416 3 года назад +4

    Thanks a lot for this amazing talk! You’re great at breaking down key concepts in a beginner friendly way.

  • @pratapkhandulwan9319
    @pratapkhandulwan9319 3 года назад +5

    Such a great quality of content provided in this session. Thank you for uploading it, and hoping for upcoming videos on mobile penetraion testing with more deeper approaches and concepts.👍

  • @zmoraubecka9906
    @zmoraubecka9906 3 года назад +2

    Amazing video! I have been performing web/infra pentesting for a while and just started my journey with the mobile testing. This video sorted out the methodology I should start with in a great way. Thanks bro and keep creating such videos!

  • @scarytruths01
    @scarytruths01 Год назад

    This is excellent... im in the middle of a bug bounty that requires some android pentesting knowledge. The video really helped.

  • @petitloukoum0
    @petitloukoum0 Год назад

    this is really the video I was looking for, thank you very much.
    I saw that you were not very active anymore but thanks for teaching me all this.

  • @funkymonk2254
    @funkymonk2254 3 года назад

    Thank You so much!! I appreciate such an easy to understand and informative introduction to app pentesting.

  • @anthonytuff8783
    @anthonytuff8783 2 года назад +1

    The video was of good quality..I'm testing an android app, at least now I know where to get started. Upload more videos for Static analysis. This one was helpful

  • @krishnasoni4427
    @krishnasoni4427 3 года назад +5

    Sir it's really helpful plzz posts more video's ❤️ .i am from India

  • @tazimulsohag2200
    @tazimulsohag2200 3 года назад +1

    yes we are highly interested to learn new things from you

  • @zeorjvistr6245
    @zeorjvistr6245 2 года назад +2

    best video for me, When can we expect the series for it + You are a great teacher 👍

  • @Lfomod1Dubstep
    @Lfomod1Dubstep 3 года назад

    Very well done! Thank you for sharing :)

  • @Marco1_1
    @Marco1_1 Год назад

    i don't now how to say thank you man pls we need more videos in Statics Analysis

  • @wardellcastles
    @wardellcastles 7 месяцев назад

    MOBSF Rules! Love that now there's a Docker image.

    • @Reacher6207
      @Reacher6207 7 месяцев назад

      It's ok but it produces lots of False positives.

  • @hggghg98
    @hggghg98 2 года назад

    The best video in my week
    Thanks alot 😘

  • @Hybrid_Netowrks
    @Hybrid_Netowrks Год назад

    Awesome and Thank you so much from Pakistan. Amazing quality content

  • @nikoshalk
    @nikoshalk 3 года назад +1

    very nice introductory video!

  • @dayumnson9769
    @dayumnson9769 3 года назад +4

    wow this was a great talk, thanks a lot!

    • @WiseFoxSecurity
      @WiseFoxSecurity  3 года назад +1

      Thanks a lot for the feedback. Glad you found the video useful ☺️

  • @viveknair4709
    @viveknair4709 3 года назад

    Sir, do you have any lectures privilege escalation vulnerabilities or can you please
    mention any relevant sources for those that can research into

  • @python1tz229
    @python1tz229 2 года назад

    thank you so much, this video has opened my way to android pentesting

    • @WiseFoxSecurity
      @WiseFoxSecurity  2 года назад +1

      Wow this comment made my day. I am so glad that you found this video useful. I'll upload more videos soon. Happy holidays everyone!!

    • @python1tz229
      @python1tz229 2 года назад +1

      @@WiseFoxSecurity Real useful, android pentesting was always mysterious to me, after this, then my plan for 2022 is to go for android pen testing, I have already subscribed to your channel and whoever asks me about android hacking I will recommend your channel, keep up great video. thank you for your free knowledge, waiting for more

  • @hashmattabibi6370
    @hashmattabibi6370 3 года назад +1

    Wow, Thanks a lot.

  • @AshleyEhSMR
    @AshleyEhSMR Год назад +1

    I had adb on my android device, and it went completely over my head to use it on the linux. I was trying to tunnel my tcp traffic, which is a not nearly as fluid as that. 😅 I feel so silly - thank you for the reminder & useful information 🙌✨

    • @WiseFoxSecurity
      @WiseFoxSecurity  Год назад +1

      Haha yes the ADB way is easier. I have tried TCP tunneling in the past but never got used to it for some reasons haha

    • @AshleyEhSMR
      @AshleyEhSMR Год назад

      @@WiseFoxSecurity ADB doesn’t require you to make so many configurations and changes to your network to get the outcome of which you’re looking compared to TCP tunneling. I’m sure there’s benefits to it that I’m too ignorant to understand, at this point, that I’m missing out on, but ADB is a brilliant option.
      Not sure if you’ve used it, and would be curious on your opinion of NordVPN Meshnet?

  • @rajanagori513
    @rajanagori513 3 года назад +1

    Thank you so much for this tutorial, kudos to you.
    Keep sharing content like this.
    Stay safe👍

    • @Reacher6207
      @Reacher6207 3 года назад +1

      Thanks a lot for the feedback. Yes that's the plan ☺️

    • @rajanagori513
      @rajanagori513 3 года назад +1

      @@Reacher6207 please provide more content on the same, that's really helpful for me atleast

  • @akhlaquecybersecurity
    @akhlaquecybersecurity Год назад

    Awesome road maps for implementation

  • @emmanuelsadiq2165
    @emmanuelsadiq2165 2 года назад +1

    Thanks for this tutorial

  • @AkashJhaDDN
    @AkashJhaDDN 3 года назад +1

    Thankyou sir

  • @foxgameplay5449
    @foxgameplay5449 2 года назад

    in some apps ssl bypassed failed to get request so what we can do more ?

  • @viveknair4709
    @viveknair4709 3 года назад

    Is there videos based on android application's vulnerabitily analysis using common tools..

  • @zafirjeeawody8628
    @zafirjeeawody8628 2 года назад

    what check should we implement to prevent the password hack ?

  • @silverman2263
    @silverman2263 3 года назад

    Super video sir

  • @testtesting1030
    @testtesting1030 2 года назад

    Where are the APK you mentioned to download for practice?

  • @mayankgiri7853
    @mayankgiri7853 2 года назад

    Sir please make full video in PIVAA practical..

  • @thecapletsecurity7316
    @thecapletsecurity7316 Год назад

    Can you please tell me how can i download any application apk if want to perform the pentesting on that apk.

  • @lookback6314
    @lookback6314 2 года назад

    thanks!

  • @raghul1208
    @raghul1208 3 года назад

    nice!!

  • @jiayaoou8254
    @jiayaoou8254 2 года назад

    how to use bria from burpsuite

  • @Basudarammm
    @Basudarammm Год назад

    Nice job

  • @Exendes
    @Exendes 2 года назад

    Possible to change the code and recompile the apk? I want to bypass an sms verification

  • @ratnalaabhinav6182
    @ratnalaabhinav6182 2 года назад

    plz make a video on mob sf installation on kali Linux and windows

  • @ca7986
    @ca7986 2 года назад

    👌

  • @abbasa68a39
    @abbasa68a39 Год назад

    hi thanks for your best tutorial just teach more on real application like application that have dexguard and we can't read they code

  • @akhlaquecybersecurity
    @akhlaquecybersecurity Год назад

    Please go ahead

  • @silverman2263
    @silverman2263 3 года назад

    Plz make more videos for android app model

  • @moss460
    @moss460 2 года назад

    can you pls tell me where I can find all links of your "some useful links" slide?

  • @wolfrevokcats7890
    @wolfrevokcats7890 2 года назад

    54:58 Approach
    Install app in emulator such as
    Static analysis, hardcoded key/secrets using tools such as mobsf
    Dynamic analysis,
    Use Frida

  • @hectorm9764
    @hectorm9764 2 года назад

    Buenas, alguien me puede recomendar por favor un buen curso o certificación de mobile hacking para aplicaciones ios y android?, gracias!!!

  • @BugHunter-im3iu
    @BugHunter-im3iu 6 месяцев назад

    Make so many videos for this 👩‍💻

  • @paularvie9473
    @paularvie9473 2 года назад +1

    does this work on app built with reactNative?

  • @yoshi5113
    @yoshi5113 3 года назад

    can you share all links in the useful link section?

  • @hackingtips1072
    @hackingtips1072 3 года назад

    what is the IOS simulator for windows? like genymotion

    • @MoreYaseen
      @MoreYaseen 2 года назад

      not possible... only for mac

  • @kumarniloy1798
    @kumarniloy1798 3 года назад

    Best books for android penetration without android hackers handbook and mobile application hacker's handbook both are outdated

  • @achrafelhardi8055
    @achrafelhardi8055 3 года назад

    Somone hack cambly for me? ❤️❤️