You're Flutter App Is Insecure Do This! - Improve Flutter Application Security

แชร์
ฝัง
  • เผยแพร่เมื่อ 3 ส.ค. 2024
  • 💼 Book a meeting: cutt.ly/Pegxp5rA
    💎 Ultimate Flutter UI Kit: cutt.ly/3w6tqwFA
    In this video, I will be sharing important security tips regarding securing Flutter applications. This video will provide you with valuable information relating to properly storing API keys within your Flutter codebase, obfuscating your Flutter binaries to discourage reverse engineering, determining if your application has been installed on a jailbroke/rooted device, as well as encrypting user information stored on device. This video will be a comprehensive guide for best practices when it comes to securing your Flutter apps. It is an excellent resource for anyone wanting to learn Flutter development or security, and is an excellent resource for Flutter beginners.
    Resources:
    flutter_dotenv: pub.dev/packages/flutter_dotenv
    hive: pub.dev/packages/hive
    flutter_secure_storage: pub.dev/packages/flutter_secu...
    flutter_root_detection: pub.dev/packages/flutter_root...
    flutter_jailbreak_detection: pub.dev/packages/flutter_jail...
    obfuscatiion: docs.flutter.dev/deployment/o...
    Socials:
    Website: hussainmustafa.com
    Github: github.com/hussain-mustafa990
    LinkedIn: / hussain-mustafa-960920184
    Twitter: / hussain34274892
    Buy Me A Coffee: www.buymeacoffee.com/hussainm...
    #flutter #fluttersecurity #secureflutterapps #flutterforbeginners
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 31

  • @HassanAli-od8gx
    @HassanAli-od8gx 4 หลายเดือนก่อน +5

    Hey, we need more videos for securing the flutter applications please.

    • @m_hussain_mustafa
      @m_hussain_mustafa  4 หลายเดือนก่อน +1

      Hi,
      I'll try creating more videos on this topic.

  • @najiebDann
    @najiebDann หลายเดือนก่อน

    Please We need a step by stem example how we can do it for a given App. That will really help.

  • @user-gp9ky3xw8k
    @user-gp9ky3xw8k 8 หลายเดือนก่อน +1

    Hello Hussain,
    "I've watched many videos on Flutter on the internet, and I want to thank everyone who shares their knowledge, but I also want to thank you :) I came across your videos today, and I really enjoyed them. It's really valuable that you address the areas where someone in the learning process might get stuck and clarify the question marks in our minds.
    Before releasing an application, could you provide an example project of the security settings we need to make? (api-key, protect reverse engineering, etc.)
    We would also be very happy if you could share a video about Provider and page lifecycle.
    Thanks, my friend, have a great day!"

    • @m_hussain_mustafa
      @m_hussain_mustafa  8 หลายเดือนก่อน

      Hi,
      Thank you very much for your support. It really means a lot to me. I'll try my level best to create videos on the topics you've mentioned in your comment. Stay happy and healthy.

  • @MeongBiyu
    @MeongBiyu 12 วันที่ผ่านมา +1

    can you do step by step tutoria to obfuscate flutter apps both on android and ios?

    • @m_hussain_mustafa
      @m_hussain_mustafa  12 วันที่ผ่านมา

      Hi thanks for the comment. I'll try my best to create a video on this topic.

  • @moneyman-ne9lw
    @moneyman-ne9lw 8 หลายเดือนก่อน +1

    I learned a lot from todays video.

  • @muhinrahib756
    @muhinrahib756 7 หลายเดือนก่อน

    wow. this will help me to make production app secure

  • @Fazz-mt8lr
    @Fazz-mt8lr 6 หลายเดือนก่อน +1

    Huge respect for you Sir❤️ ❤❤

  • @mohammedsama5153
    @mohammedsama5153 7 หลายเดือนก่อน

    Hi , thanks for this create information , we want more about Flutter security and other things.

    • @m_hussain_mustafa
      @m_hussain_mustafa  7 หลายเดือนก่อน +1

      Awesome to hear this. I’ll try to create more valuable content for you guys.

  • @rahulagarwal968
    @rahulagarwal968 6 หลายเดือนก่อน

    Please make a video on Shorebird and should we use it.

    • @m_hussain_mustafa
      @m_hussain_mustafa  6 หลายเดือนก่อน +1

      Hi,
      Thank you for your suggestion. I'll definitely try creating a video on this topic.

  • @ayesigasteven8058
    @ayesigasteven8058 8 หลายเดือนก่อน

    Very informative 🙏

  • @AbdifitahAbdulkadir
    @AbdifitahAbdulkadir 4 หลายเดือนก่อน +1

    Bro I request you one crush course on flutter flavors thre is no videos covering it more detail and documentation is very silly really

    • @m_hussain_mustafa
      @m_hussain_mustafa  4 หลายเดือนก่อน

      Hi,
      I'll try to create a video on this topic.

  • @metacode4696
    @metacode4696 8 หลายเดือนก่อน

    nice video sir👍. keep making the next video about Flutter Application Security🙏🙏🙏🙏🙏🙏🙏

    • @m_hussain_mustafa
      @m_hussain_mustafa  8 หลายเดือนก่อน

      Thanks for your support. I'll do that.

  • @AbinPS-ov5qp
    @AbinPS-ov5qp 2 หลายเดือนก่อน +1

    Hi Hussain, Can you post the video about the topic 'working with the flutter_dotenv package'? especially loading API keys to build.gradle and AndroidManifest.xml files. I tried to implement it on my own and it's done but I can revere enginer and get the API keys.
    For load .env file to build .gradle and AndroidManifest files
    1. I wrote the task to load the .env file that will be executed before android{}.
    2. I used 'manifestPlaceholders' inside defaultConfig{} to pass it to the AndoridManifest.xml file.
    Is this the right way to load API keys? can you guide me?

    • @m_hussain_mustafa
      @m_hussain_mustafa  2 หลายเดือนก่อน +1

      Hi,
      Thanks for the suggestion. I'll try to create a video on this topic.

  • @rsK.9
    @rsK.9 6 หลายเดือนก่อน +1

    informative contents❤❤

  • @3kdevelopers185
    @3kdevelopers185 8 หลายเดือนก่อน

    Kindly create a detailed video on how to secure api key
    By the way
    ❤from Pakistan

    • @m_hussain_mustafa
      @m_hussain_mustafa  8 หลายเดือนก่อน +3

      Thanks. I'll try to make a video on that.

  • @villagepets3146
    @villagepets3146 8 หลายเดือนก่อน +1

    First 👍👍👍