Android SSL Pinning Bypass for Bug Bounties & Penetration Testing

แชร์
ฝัง
  • เผยแพร่เมื่อ 13 ก.ย. 2020
  • In this Video, you will learn about SSL Pinning Bypass for Android methodologies to identify capture and intercept request/response for Ethical Hacking, Penetration Testing & Bug Bounty Hunting which can be further used for increasing scope.
    You will learn attacks principle, methodologies, approach and how to use tools for security testing.
    Get our Best Seller full courses at discount -
    Use Coupon for 95% Off on all Courses
    Enroll Now at - learn.hacktify.in
    Follow us on Linkedin:-
    / iamrohitg
    / shifa
    Visit our website:- www.hacktify.in
    Join Telegram Group - bit.do/ytlivebb
    If you like our work make a donation here - paypal.me/iamrohitg
    ~-~~-~~~-~~-~
    Please watch: "Concrete5 CMS : Identification, Mass Hunting, Nuclei Template Writing & Reporting "
    • Concrete5 CMS : Identi...
    ~-~~-~~~-~~-~
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 104

  • @gatinshah
    @gatinshah 3 ปีที่แล้ว +2

    Excellent video. Don't stop making these videos!

  • @wardellcastles
    @wardellcastles 3 ปีที่แล้ว +1

    Great video... thanks! Worked for me exactly as you showed.

  • @jayu4348
    @jayu4348 3 ปีที่แล้ว

    Thank you so much for this. This helped where I was failing!

  • @carbike6637
    @carbike6637 3 ปีที่แล้ว

    heart felt thank you bro...... was very much useful for my office work.....

  • @buzzlightyear4508
    @buzzlightyear4508 3 ปีที่แล้ว +20

    First I wasn't thinking of buying your course, but after seeing this videos, definitely I'm going for your course Rohit! You're a champ. Don't stop making these videos!

    • @dibyaranjannayak6537
      @dibyaranjannayak6537 3 ปีที่แล้ว

      Absolutely right u r... True knowledge sharing

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 ปีที่แล้ว

      Thanks for the feedback. You will enjoy our courses, guaranteed 😇❤

    • @ashhadhats4842
      @ashhadhats4842 3 ปีที่แล้ว

      @@HacktifyCyberSecurity when u launch BBH v2 sir??
      Any date??

    • @tushartushar1441
      @tushartushar1441 2 ปีที่แล้ว

      I would recommend all his courses. I report 2 p1 using all his courses

  • @caringtogether1320
    @caringtogether1320 2 ปีที่แล้ว

    Thanks for this mate , i was very frustrated in bypass ssl for specific app but am able to do it

  • @99HAXXOR
    @99HAXXOR 3 ปีที่แล้ว

    Very helpful video bro, keep up the good work.It was up to the mark :)

  • @HarshalChauhan_
    @HarshalChauhan_ 3 ปีที่แล้ว +1

    great video man this will helpful for us.

  • @hawk_wheels
    @hawk_wheels 3 ปีที่แล้ว

    Excellent video sir!

  • @glaquino2731
    @glaquino2731 3 ปีที่แล้ว

    Still working up to this date ;) thank you!

  • @himeshmiyani3794
    @himeshmiyani3794 3 ปีที่แล้ว

    WOW!1Great Video!! 😍😎😎

  • @pentestip
    @pentestip 2 ปีที่แล้ว

    YOU ARE BRILLIANT

  • @z3jlewhhda376
    @z3jlewhhda376 2 ปีที่แล้ว

    Thanks for the video. Very useful!

  • @dhruvimistry9155
    @dhruvimistry9155 3 ปีที่แล้ว

    Awesome video sir👍
    Thank you so much sir for uploading this video😇
    It's very helpful.

  • @user-oh2to9bw3q
    @user-oh2to9bw3q ปีที่แล้ว

    Thanks for making this vedio sir, it is soo good and anyone can understand. And each and every step you explained in a clear way.

  • @abhishekrajput9434
    @abhishekrajput9434 3 ปีที่แล้ว

    Nicely explained.👍

  • @satyajitdas1249
    @satyajitdas1249 3 ปีที่แล้ว

    osm ! pls create more video all video on all test cases, issues. thank you.

  • @ECEPrashant
    @ECEPrashant 3 ปีที่แล้ว

    really awesome vro..

  • @nicoladellino8124
    @nicoladellino8124 ปีที่แล้ว

    Very nice video, TNX.

  • @ksubscriberswithoutanyvi-cy5vt
    @ksubscriberswithoutanyvi-cy5vt 3 ปีที่แล้ว

    excellent ur video is awesome

  • @safeer786ful
    @safeer786ful 3 ปีที่แล้ว

    Amazing Video. It helped so much to bypass ssl pinning

  • @ashhadhats4842
    @ashhadhats4842 3 ปีที่แล้ว

    Great video

  • @whoamisecurity9586
    @whoamisecurity9586 3 ปีที่แล้ว

    Thank you for the video 😊✌️

  • @Sylvskii
    @Sylvskii ปีที่แล้ว +1

    Very helpful thank you

  • @CartoonHome
    @CartoonHome 3 ปีที่แล้ว

    Very good video

  • @bughunter9766
    @bughunter9766 3 ปีที่แล้ว

    Thanks for the video ,,, when you going to release the online course for Android

  • @HacktifyCyberSecurity
    @HacktifyCyberSecurity  3 ปีที่แล้ว

    Checkout our best seller courses
    Bug-Bounty : www.udemy.com/course/website-hacking-penetration-testing-bug-bounty-hunting-live-attacks/?referralCode=DD93379953A1FC8EC312
    Recon : www.udemy.com/course/recon-for-bug-bounty-pentesting-ethicalhacking-by-shifa-rohit-hacktify/?referralCode=276EAB92035C98FCA13B
    Network Security : www.udemy.com/course/ethical-hacking-network-security-pentesting-nmap/?referralCode=C3F2D9B9CECA12E2F49F

  • @snehinbiswal5750
    @snehinbiswal5750 ปีที่แล้ว

    such a wonderful presentation. How to know whether a device is rooted

  • @Lol-zy5pn
    @Lol-zy5pn 3 ปีที่แล้ว

    Sir please make a detailed video on IDOR

  • @uttarkhandcooltech1237
    @uttarkhandcooltech1237 3 ปีที่แล้ว

    Thx u

  • @crownlessK
    @crownlessK 3 ปีที่แล้ว

    When do you upload video of capturing 2. and 3. way of ssl pinning bypass?. Frida server and editing the apk which has ssl pinning

  • @rizalzaelani7389
    @rizalzaelani7389 3 ปีที่แล้ว +1

    thanks before sir, but why my chrome still cannot browsing even i had install the certificate? please advice, would be really appreciated

  • @all-day-games6465
    @all-day-games6465 2 ปีที่แล้ว

    very very nice can share video link of doing frida.. please

  • @vinaybhuria6749
    @vinaybhuria6749 3 ปีที่แล้ว

    please make more videos

  • @mithunn1474
    @mithunn1474 3 ปีที่แล้ว +1

    Where can I find video of method 2 and 3 ?
    Xposed method won't work on android 8 or above.

  • @foxgameplay5449
    @foxgameplay5449 3 ปีที่แล้ว

    i have question that : Sometime time ssl bypass pinning also get failed and does work on all apps so in this case what will be the other method to bypass it.?

  • @pianodotexe3852
    @pianodotexe3852 3 ปีที่แล้ว

    How to find this domain has scope on also in subdomain ?

  • @ETH-ht7uc
    @ETH-ht7uc 5 หลายเดือนก่อน

    genymotion doesn't allow setting changes for pentesting anymore in free version

  • @sail6114
    @sail6114 3 ปีที่แล้ว

    😎🔥👍👍

  • @mycroftholmes6464
    @mycroftholmes6464 3 ปีที่แล้ว

    Halo sir, when bug bounty v2 realese on udemy?

  • @rajdipdeysarkar4553
    @rajdipdeysarkar4553 2 ปีที่แล้ว

    sir please make a android pentesting course

  • @DigitalTrendzy2023
    @DigitalTrendzy2023 ปีที่แล้ว

    Whatif we cant intercept app traffic do we need to do use frida for bypass

  • @yashwantkerkar3260
    @yashwantkerkar3260 3 ปีที่แล้ว

  • @TheLurleenGamespro
    @TheLurleenGamespro 3 ปีที่แล้ว

    I have problems with an apk because when signing it it detects that it is not the original signature and it gives me errors. It is precisely for ssl pinning using smali. These methods do not work for this specific apk that I need

  • @pramodgurlhosur5215
    @pramodgurlhosur5215 3 ปีที่แล้ว +1

    If i give manual proxy setting in android, im unable to access internet. Plz help

  • @diosdadoatendido9418
    @diosdadoatendido9418 3 ปีที่แล้ว

    Can you make free internet tuturial??

  • @marcelogrsp
    @marcelogrsp 3 ปีที่แล้ว +1

    his accent gives him more credibility hehe

  • @samsoncolaco3424
    @samsoncolaco3424 3 ปีที่แล้ว

    im stuck as the gennymotion emulater shows a black screen when i try to run it ,please help

  • @bhuwanjain2957
    @bhuwanjain2957 3 ปีที่แล้ว +1

    Can you please make a video of methodology for penetration testing also. For beginners
    Like how to enumerate,what to check etc.

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 ปีที่แล้ว +1

      Check my video for Mindmap

    • @mrcencei727
      @mrcencei727 ปีที่แล้ว

      @@HacktifyCyberSecurity Very nice video man, would you be so kind to tell me what can I do if there is nothing under download section on the xposed application ? Thanks in advance!

  • @baybladeshark
    @baybladeshark ปีที่แล้ว

    Hi, its very useful. But i got error, after installing the Xposed installer in ardroid emulator, In download section I couldn't able to find the files. its all empty. please can you help me with this issue

  • @crackingforall7075
    @crackingforall7075 2 ปีที่แล้ว

    I have a desktop and in android emulators i dont find any connected wifi how do i fix it

  • @RAJUBHAI-pt2xc
    @RAJUBHAI-pt2xc 3 ปีที่แล้ว +1

    There is any way to do with android phone?(burp for android 🙄)

  • @sql7002
    @sql7002 3 ปีที่แล้ว

    Thanks sir. Any plan for a course on Android pentest?

  • @nalshayansga4130
    @nalshayansga4130 3 ปีที่แล้ว

    Not working on some apps like expressvpn

  • @b3ast407
    @b3ast407 3 ปีที่แล้ว +1

    Sir apka next course android hunting hai kya?, Agar nahi toh aap next videos android ke banane wale ho??

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 ปีที่แล้ว +1

      Next course is on Bug Bounty 2 and after that Android Hunting

  • @benzimakarim6398
    @benzimakarim6398 3 ปีที่แล้ว

    the video its about sniffing network

  • @techunity368
    @techunity368 2 ปีที่แล้ว

    hi my genymotion doesnt have google apps

  • @debaduttaroul5129
    @debaduttaroul5129 3 ปีที่แล้ว

    I am receiving an error "Disable proxy and launch the app again". What am i missing here?

  • @rajeshrj3616
    @rajeshrj3616 ปีที่แล้ว

    this not working . guys will you please show how to install and setup xposed installer . thats not working for me

  • @wardellcastles
    @wardellcastles 11 หลายเดือนก่อน

    Sadly it appears XPOSED can no longer successfully install

  • @ezekielj20
    @ezekielj20 3 ปีที่แล้ว

    I need help can you help by contacting me ? I have an issue with certificate pinning which prompts certificate issues

  • @pswalia2u
    @pswalia2u 3 ปีที่แล้ว

    Unable to replicate this on upi apps. Also how to install xposed in devices running Android 10

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 ปีที่แล้ว

      Hi, This works for most of the UPI Apps. I have tested it. The requirement is hide root detection as banking apps check it. Use root cloak as shown in video.

    • @pswalia2u
      @pswalia2u 3 ปีที่แล้ว

      @@HacktifyCyberSecurityThanks for quick reply. I mean how can you verify sim card and sms verification from a emulator?

  • @cypherace3979
    @cypherace3979 3 ปีที่แล้ว

    Is there any way to see traffic which is not visible in Burp, eg. Ludo games traffic at the time of playing game is not intercepted in Burp. How are they able to bypass Proxy ?

  • @surya-ge4rv
    @surya-ge4rv 3 ปีที่แล้ว

    Hai sir
    i buyed your recon course in hactifyteachable but i dont know where is Q&A section
    i founded many of the vulnerable in jenkins but i dont know where to report the vulnerable!
    i dont know how to find the domain name in the shodan ip they all are like cloud services PLEASE help me sir !

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 ปีที่แล้ว

      Join us here and post your queries :
      chat.whatsapp.com/FNPaaXekM5dATMgiaBhWTK

    • @surya-ge4rv
      @surya-ge4rv 3 ปีที่แล้ว

      @@HacktifyCyberSecurity Thankyou sir

  • @bennyblacco9830
    @bennyblacco9830 2 ปีที่แล้ว

    exposed installer keeps crashing not player whenever i install

  • @navinvenkatesan9784
    @navinvenkatesan9784 3 ปีที่แล้ว +2

    Will you launch Android Pentesting courses or bug bounty course

    • @CristiVladZ
      @CristiVladZ 3 ปีที่แล้ว

      Good question! :)

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 ปีที่แล้ว

      We are working on Bug Bounty Course now and next will be Android Pentesting.

    • @navinvenkatesan9784
      @navinvenkatesan9784 3 ปีที่แล้ว

      @@HacktifyCyberSecurity yes and thanks for your response

    • @pianodotexe3852
      @pianodotexe3852 3 ปีที่แล้ว

      @@HacktifyCyberSecurity Sir please make a video on sublistr3 vs chaospy vs hostilesubbruteforcer vs subjack

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 ปีที่แล้ว +1

      @@pianodotexe3852 It is in our bucket, We are going to make tool comparison video soon.

  • @whoamisecurity9586
    @whoamisecurity9586 3 ปีที่แล้ว

    We completed the ssl pinning bypass here or not?

  • @youngbos305
    @youngbos305 2 ปีที่แล้ว

    Hey how can I contact you I would like to pay you to do this to one of my application and tested properly

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  2 ปีที่แล้ว

      You can reachout at rohit@hacktify.in / shifa@hacktify.in for any penetration testing projects

  • @erenjagger4462
    @erenjagger4462 2 ปีที่แล้ว

    doesnt work anymore

  • @babay-mp4bq
    @babay-mp4bq 3 ปีที่แล้ว

    hello is it illegal using free gny motion license for bug hunting ?

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 ปีที่แล้ว

      Free version can be used.

    • @babay-mp4bq
      @babay-mp4bq 3 ปีที่แล้ว

      @@HacktifyCyberSecurity i mean we are making money right ? ( which mean doing some business).did u have any experience while creating report with geny motion free license ?

    • @cimihan4816
      @cimihan4816 3 ปีที่แล้ว

      @@babay-mp4bq you are using youtube does it mean using youtube is illegal?

    • @babay-mp4bq
      @babay-mp4bq 3 ปีที่แล้ว

      @@cimihan4816 no i Mean in genymotion it had the watermarks that say -> FOR PERSONAL USE ONLY.
      Which Mean we can't use that for business purposes.

    • @babay-mp4bq
      @babay-mp4bq 3 ปีที่แล้ว

      In order to use the genymotion for doing business such as bug hunting.we need to pay for the business licence available...

  • @iritesh
    @iritesh 3 ปีที่แล้ว

    I tried this with facebook app but it didn't work. Show this error on burp suite "1601450761081 Error Proxy [27] The client failed to negotiate a TLS connection to graph.facebook.com:443: The client supported protocol versions [TLSv1.3, TLS--5.26] are not accepted by server preferences [TLS12, TLS11, TLS10, SSL30, SSL20Hello]"

    • @HacktifyCyberSecurity
      @HacktifyCyberSecurity  3 ปีที่แล้ว

      facebook has different pinning mechanism, do checkout github facebook ssl pining bypass projects.

    • @iritesh
      @iritesh 3 ปีที่แล้ว

      @@HacktifyCyberSecurity I managed bypass by using burp version 1.7.34 but I find that they send bytes or something which is not readable? Can I decode that?

  • @jackeagle2734
    @jackeagle2734 3 ปีที่แล้ว

    Malayali aano?