Burp Suite and Frida on an Android Emulator

Поделиться
HTML-код
  • Опубликовано: 23 авг 2024
  • In this video I show you how to install a Burp Suite certificate in an Android Studio emulator and how to install Frida to work with that emulator, which can be used to bypass SSL pinning and all kinds of other useful things when assessing Android applications.
    You can download the MagiskTrustUserCerts module here: github.com/NVI...
    And you can download the Frida server here: github.com/fri...
    Use my referral link to sign up for TryHackMe:
    tryhackme.com/...
    Use my affiliate link to sign up for Hack The Box:
    hacktheboxltd....
    Check out my website:
    corsecure.blog

Комментарии • 20

  • @CorSecure
    @CorSecure  Месяц назад +1

    You can download the MagiskTrustUserCerts module here: github.com/NVISOsecurity/MagiskTrustUserCerts
    And you can download the Frida server here: github.com/frida/frida

  • @chloeobermeyer3782
    @chloeobermeyer3782 22 дня назад

    Thank you so much! This is by far the most useful channel to learn from... iv had my fair share of sifting through content and so glad I came across your content. It's incredibly useful for me as a beginner... ✌️

    • @CorSecure
      @CorSecure  21 день назад

      Thank you for the kind words! I'm glad my videos could help!

  • @calebr32
    @calebr32 Месяц назад +1

    Thank you so much! You have literally made such a massive difference for me these past few weeks. I’ve been struggling so bad with figuring this android emulator stuff out.

    • @CorSecure
      @CorSecure  Месяц назад +1

      I'm glad I could help!

  • @ov3r0
    @ov3r0 Месяц назад

    I was waiting as an episode. Keep uploading what is the most important as usual. Thank you.

  • @botifysolutions
    @botifysolutions Месяц назад

    Your videos are amazing. Keep up the good work bro

    • @CorSecure
      @CorSecure  Месяц назад +1

      Thanks!

    • @botifysolutions
      @botifysolutions Месяц назад

      @@CorSecure Would you be able to give as a video about reversing private API

    • @CorSecure
      @CorSecure  Месяц назад +1

      I typically just test APIs by intercepting traffic with Burp Suite, and I have a lot of videos on my channel showing how to do that.

  • @datrrico
    @datrrico Месяц назад

    Thanks for your work!

  • @eliudmuniz6145
    @eliudmuniz6145 16 дней назад +1

    I installed everything but when I restart the android studio virtual machine, the certificate does not appear, it is still only in user certificates.

  • @Titanicnet
    @Titanicnet Месяц назад

    We need any way to run banking applications on the emulator
    thanks for this video

  • @eliudmuniz6145
    @eliudmuniz6145 16 дней назад

    simply and simply the certificate is not loaded in the system certificate section, no matter how many times I reboot, it is as if the plugin does not work and does not send the user certificate to the system.

    • @Edeko65
      @Edeko65 3 дня назад

      yea, it doesn't work. so frustrating.

  • @riftriotmemes4963
    @riftriotmemes4963 Месяц назад

    Another corsecure upload hell yeah

  • @itsm3dud39
    @itsm3dud39 Месяц назад

    please make a video of objection

    • @CorSecure
      @CorSecure  Месяц назад +1

      I already have! I have used Objection in a few of my videos. In the video linked below I used it to solve a challenge from Hack The Box.
      ruclips.net/video/s-srWxXWKR0/видео.html

    • @itsm3dud39
      @itsm3dud39 Месяц назад

      @@CorSecure ok 👍