Getting Started with Android App Testing with Genymotion

Getting Started with Android App Testing with Genymotion

InsiderPhD

3 года назад

36,304 Просмотров

Okay so we've done iOS so by popular demand here is Android! In this episode, I show you how to get started with android app testing by using an emulator. Using Genymotion we set up an emulator, proxy our traffic into burp and see what APIs the Yahoo Mail app is calling. Much more simple than iOS, and you don't even need an android phone! Android is still a minority when it comes to platforms to hack, so don't worry you'll still be finding those bugs that no one else can!

Did you know this episode was sponsored by Intigriti? Sign up with my link http://go.intigriti.com/katie I'm so pleased with everyone's positive response to the Intigriti sponsorship and I'm so pleased you folks are finding bugs and even finding your first bugs! Thank you for being awesome!

Resources
- Genymotion: https://www.genymotion.com
- Using your device: https://medium.com/@buff3r/root-detection-ssl-pinning-bypass-with-frida-framework-31769d31723a
- What is SSL pinning: https://owasp.org/www-community/controls/Certificate_and_Public_Key_Pinning
- FRIDA: https://frida.re

Тэги:

#android_app_pentesting #android_app_hacking #android_pentesting #android_security #android_bug_bounty #bug_bounty #bug_bounty_methodology #bug_bounty_mobile #frida_tutorial_android #frida #pentesting_mobile_apps #pentesting_mobile #pentesting #bug_hunting #android_bug_bounty_tutorial #mobile_api_testing #mobile_api_security #mobile_security_app
Ссылки и html тэги не поддерживаются


Комментарии:

ian donohue
ian donohue - 11.08.2023 16:47

hey katie! thank you for your content you are really helping - i have one question - why is my google nexus 6 different from the demonstration? i have slightly different apps and cannot access - even after GApps? i had to go into network internet>internet>androidwifi> the little pencil in the top right of the box> roggle the advanced options carrot

Ответить
DEADCODE
DEADCODE - 30.11.2022 23:47

I registered by your link

Ответить
Igwe Nonso
Igwe Nonso - 10.10.2022 14:31

just seeing this now I LOVE IT keep up the good work katie😚

Ответить
Gyan Gaha
Gyan Gaha - 12.07.2022 14:07

Can't intercept native mobile app like facebook. But able to intercept via browser. Tried SSLUnpinning with Xposed Installer but still can't intercept native facebook app traffic. Can somebody help? thanks

Ответить
Cyn
Cyn - 08.07.2022 04:51

I have an iPhone but can’t jailbreak it maybe because my iOS version or because it’s an iPhone 12. So thinking about doing this instead for bug hunting. Is there way to use burp with iPhone without jail breaking?

Ответить
LearningWithTom
LearningWithTom - 15.04.2022 20:45

Thanks for helping getting started with Android PT. Will surely share once i find a vaild bug. Thanks once again. Keep up the good work.

Ответить
Đạt Nguyễn
Đạt Nguyễn - 15.03.2022 11:21

Cảm ơn bạn mong bạn ra nhiều video về testing android . Tôi là sinh viên an toàn thông tin đến từ Việt Nam <3

Ответить
Assane Ndiaye
Assane Ndiaye - 27.01.2022 00:26

Hello guys I want to clone my phone one genymotion is that possible? Literally, I want to virtualize my phone.

Ответить
History Mystery
History Mystery - 25.01.2022 19:28

Oh god thank u so muchhh ...u saved my like u saved d world for mee u n angelll lol thankkk u so muchh hahha !!!

Ответить
Test Account
Test Account - 15.11.2021 06:53

Don't think you can intercept app traffic directly anymore without modifying network_security_config.xml.

Ответить
mehboob
mehboob - 10.10.2021 16:52

This was really help full i watched a few videos about it, but you explained it very well and now its working finally , thankss

Ответить
Bug Bounty Videos
Bug Bounty Videos - 27.07.2021 04:45

Awesome katie

Ответить
Sandeep Singh
Sandeep Singh - 29.05.2021 00:15

After downloading, Genymotion is stuck at starting virtual device, does anyone have any idea how to solve it?

Ответить
Savir Suda
Savir Suda - 08.05.2021 20:05

Thanks for this video :)

Ответить
ak mu tik
ak mu tik - 29.04.2021 05:46

That's not bypassing ssl pining
You just installed certificate if the app encrypts the network internally you cannot intercept it through burp

Ответить
FBI
FBI - 24.04.2021 16:06

I have't modify network when click to WiredSSID

Ответить
Chad
Chad - 18.04.2021 08:23

Thx Zo Usefull

Ответить
Aryan Kushwaha
Aryan Kushwaha - 01.04.2021 05:57

Love watching your videos...........!!!!!!
💓💓💓💓💓💓💓💓💓💓💓💓

Ответить
Bruis Doss
Bruis Doss - 25.03.2021 23:25

anyone know why you cannot configure manual proxy settings in android os ver 7.0 and above? 6.0 os instructions don't work and the manual says to open a wifi edit button which is not there. blogs have said this was changed for os 7.0 and above.

Ответить
Αριστος Μηλιαρεσης
Αριστος Μηλιαρεσης - 04.03.2021 13:33

Genymotion is not free, isn't there some free alternative?

Ответить
babay
babay - 03.03.2021 15:15

Hello,is it illegal if i use free license of genymotion for bug bounty hunting ?

Ответить
James
James - 02.03.2021 13:58

Hey !! What about SSL Pinning ?? Any idea about this ?? I lost my whole damn week but didnt find any solution to intercept APPLICATION traffic ..

Ответить
Paula Moraga
Paula Moraga - 26.02.2021 15:56

thanks this video helped me setting my mobile env :)

Ответить
Asad Mehar
Asad Mehar - 21.02.2021 22:30

Please make more videos into Android bug hunting

Ответить
shopflicker
shopflicker - 30.01.2021 17:24

we need more video for android bug bounty

Ответить
karthik karthik
karthik karthik - 22.12.2020 21:40

But the android version is 5 right?
So some apps won't be installed for testing ...

Ответить
Magesh Sal
Magesh Sal - 20.12.2020 12:56

Wow cool, tysm ❤️❤️

Ответить
Mohammad Hatef
Mohammad Hatef - 27.11.2020 17:12

hi katie
first of all a big thanks for your great videos, I've learned a lot from them :)
but sadly I have a problem with setting up the burp to intercept the apps data :(
I first tried to use genymotion but it didn't work because it just fails while installing Gapps so I used memu instead then installed the burp cert and it captures data while using browser but for apps it just returns TLS errors in dashboard (the client failed to negotiate a TLS connection to ...)
I don't know what to do, please help me I really want to start android hacking :(

Ответить
xor magic
xor magic - 25.11.2020 11:36

Hi,
Katie your video realy help me. Thank you for such a good contents.

Ответить
DictionaryMath78
DictionaryMath78 - 24.11.2020 11:59

Just discovered your channel. Love your work! I'm about to sign up but I just want to clarify - are you tied to a single bug bounty platform? Just asking because from what I understand, different platforms can cater to different regions/industries.

Ответить
Anuj Kumar Patel
Anuj Kumar Patel - 21.10.2020 08:54

katie you are awesome

Ответить
Arun Kumar
Arun Kumar - 19.10.2020 15:25

Are u using Android phone for this testing

Ответить
Captain Salazar
Captain Salazar - 17.10.2020 12:02

Your videos are really cool and awesome. Just love it. Whats your Twitter account? I would love to follow you there.

Ответить
K MUNIKRISHNA REDDY
K MUNIKRISHNA REDDY - 28.09.2020 12:31

Can i use burp in my mobile phone without a pc?

Ответить
Sy-Gamer
Sy-Gamer - 20.09.2020 18:21

hi katie wnted to ask i want to do both on ios and android bug bounty so is it necessary to have a mac for ios or an iphone is ok

Ответить
emo sir naaku telidu
emo sir naaku telidu - 20.09.2020 09:44

Where is time stamps

Ответить
Anivibe
Anivibe - 18.09.2020 12:40

Its all amazing BUT all traffic is encrypted as i guess with SSL, and even with Frida half traffic from different apps are encrypted, i think i don't know something but looks not cool.
If it's possible and you'll show how to do it, it will be great
Thx for video
Maybe i don't right, nevermind :D

Ответить
Billapati Goutham
Billapati Goutham - 18.09.2020 09:59

Thank you so much for sharing 👍

Ответить
watchvideos watchvideos
watchvideos watchvideos - 17.09.2020 23:11

Amazing info katie, thank you so much!!

Ответить
girish padia
girish padia - 17.09.2020 17:39

Please make a video on Frida.

Ответить
Mr. Kn0w1t4ll
Mr. Kn0w1t4ll - 17.09.2020 13:20

Been wanting to get into android for a while now, the video really helped! Thanks a lot !!
btw, could you also make a tutorial on how to disable ssl pinning on mobile applications ?

Ответить
Anuj Kumar Patel
Anuj Kumar Patel - 17.09.2020 11:15

great content you are the best

Ответить
Anuj Kumar Patel
Anuj Kumar Patel - 17.09.2020 11:14

can please anyone explain what is an endpoint i am kinda confuse

Ответить
Saransh Srivastav
Saransh Srivastav - 17.09.2020 10:59

Thanks katie the video was amazing but I didn't understand the part in the end where you said google apps doesn't provide ssl bypass so why does yahoo have ssl bypass ? and in this way why don't other companies can do just like google so that no one can attack their application

Ответить
Cyrex Plays
Cyrex Plays - 17.09.2020 09:23

My ooxe extension not displaying on burp suite.
But other extensions are displaying.
What's the problem??

Ответить