Proxying Android Traffic through Burp Suite (incl credential fuzzing & IDORs)

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 31

  • @camelotenglishtuition6394
    @camelotenglishtuition6394 Год назад +2

    Fantastic work as always ladies and gentlemen ..

  • @snowden-IT
    @snowden-IT Год назад +4

    This is so amazing!! Thank you very much!!!

  • @PinkDraconian
    @PinkDraconian Год назад +3

    Once again, an amazing video! This is pure gold! 🥇

    • @intigriti
      @intigriti  Год назад

      Awwww thanks mate 🙏🥰

  • @novianindy887
    @novianindy887 Год назад +3

    does this overcome the Certificate Pinning technique that prevents android app proxying ?
    and is there anything we, android app developers, can do to prevent this burpsuite proxying?
    please.

    • @intigriti
      @intigriti  Год назад +2

      No, you would still need to deal with cert pinning for apps that require it (you can use frida to do this, similar to the root bypass video but I am meaning to get round to a separate video on this - probably showing HackTheBox's "pinned" challenge walkthrough). Honestly, I don't think there's much you can do to prevent users proxying traffic.. You could make the barrier higher by adding root detection and anti-frida techniques but a motivated hacker will find a way.

    • @novianindy887
      @novianindy887 Год назад +1

      @@intigriti nice, yes we need videos on how to bypass the cert pinning , please 🙏👍

  • @tan.nicolas
    @tan.nicolas Год назад +1

    top notch!

  • @gwnbw
    @gwnbw Год назад +1

    Got my setup working and immediately found a bug in an app where I could set my own coins, list users, user and email, first + lastname. But they were not in a bug bounty, should I email the devs?

    • @intigriti
      @intigriti  Год назад

      There's no harm in emailing devs if you think you've found an issue. However, if they specifically excluded it from bug bounty, there's a strong chance they are aware already (can't/won't fix).

  • @srcybersec1736
    @srcybersec1736 Год назад +2

    ❤❤❤

  • @AbdAlkarimTube
    @AbdAlkarimTube Год назад +1

    Hello, The system in works fine with the proxy I can capture the requests throw webView etc.. But I can't intercept with any app ? What could it be ?

    • @intigriti
      @intigriti  Год назад

      Not too sure what you mean 🤔 are you using the same app / config as the video?

    • @AbdAlkarimTube
      @AbdAlkarimTube Год назад

      @@intigriti same config but diff app

  • @camelotenglishtuition6394
    @camelotenglishtuition6394 9 месяцев назад

    Great video, but I had a random question: do you find that sometimes apps don't work with the proxy and what do you do in that instance? Cheers! example: chrome will proxy just fine, http and https traffic but youtube (the app) won't. Do you have apps that sometimes just don't work well with the proxy? If yes, how did you get around it? Thanks :)

    • @intigriti
      @intigriti  9 месяцев назад +1

      Hmmm good question! I haven't checked the YT app but I can understand why they would invest resources to prevent proxying traffic - after all, that's how adblocking apps would be developed. In many cases, it might just be that the app uses cert pinning, which you could try and get around using frida.

    • @camelotenglishtuition6394
      @camelotenglishtuition6394 9 месяцев назад

      @intigriti that was my next logical step, thanks so much! Wishing you a great 2024. 👍 also it's mack_the_ripper, thank you so much for helping me out before. Looking forward to getting back on the platform next week. (Recovering from surgery)

    • @intigriti
      @intigriti  9 месяцев назад +1

      Same to you mate! Hope your recovery goes well, take it easy 💜

    • @camelotenglishtuition6394
      @camelotenglishtuition6394 9 месяцев назад

      @intigriti cheers geez

  • @djos0
    @djos0 5 месяцев назад

    ~Great demo, would you mind sharing the passwords file you are using for bruteforcing

    • @intigriti
      @intigriti  4 месяца назад

      Can you remind me what it's called in the video? It probably came from github.com/danielmiessler/SecLists

  • @itsm3dud39
    @itsm3dud39 Год назад +1

    is there any problem using lower version android ?

    • @intigriti
      @intigriti  Год назад

      Probably not.. In fact, in the rootAVD video I found that I had to use less than API 28 (PIE) for the app to work: github.com/newbit1/rootAVD#notes

    • @itsm3dud39
      @itsm3dud39 Год назад

      what if an app doesnt support pie or lower version ?@@intigriti

  • @arkidgaming7133
    @arkidgaming7133 9 месяцев назад

    how about application that wont open with manual proxy?

    • @intigriti
      @intigriti  9 месяцев назад

      Probably a cert pinning issue, you could check: www.netspi.com/blog/technical/mobile-application-penetration-testing/four-ways-bypass-android-ssl-verification-certificate-pinning

  • @waterlord6969
    @waterlord6969 Год назад +3

    This is so amazing!! Thank you very much!!!

  • @panchakosha
    @panchakosha Год назад +3

    This is so amazing!! Thank you very much!!!