Загрузка...

Intercept Android App Traffic with Genymotion & Burp Suite | Full Setup Guide (2025)

Whether you’re a penetration tester, bug bounty hunter, or just curious about Android security, this tutorial will get you started!
#androidsecurity #bugbountytips #ethicalhacking #burpsuite #Genymotion #cybersecurity 🚀
Requirements:
• Virtual Box – 7.0.24
• Latest Genymotion
• Install Git (For openssl)
• BurpSuite
For Genymotion Display problems:
Make sure to turn off Hyper V in windows.
1. Search for "Command Prompt" in the Start menu
2. Right-click on Command Prompt
3. Select Run as administrator
4. Type bcdedit /set hypervisorlaunchtype off
5. Press Enter
6. Close the Command Prompt window
7. Restart your computer
For Networking issues:
• Set first adapter to bridge and 2nd to NAT in virtual box’s android.

Commands:
Push burp cert to Genymotion Emulator:
openssl x509 -inform der -in cert.der -out burp.pem
openssl x509 -inform pem -subject_hash_old -in burp.pem
ren burp.pem 9a5ba575.0
adb root
adb remount
adb push 9a5ba575.0 /system/etc/security/cacerts
Proxy:
adb shell settings put global http_proxy 127.0.0.1:3333
adb reverse tcp:3333 tcp:8080
Unset Proxy:
adb shell settings put global http_proxy :0

Видео Intercept Android App Traffic with Genymotion & Burp Suite | Full Setup Guide (2025) канала 0xSudip
Яндекс.Метрика

На информационно-развлекательном портале SALDA.WS применяются cookie-файлы. Нажимая кнопку Принять, вы подтверждаете свое согласие на их использование.

Об использовании CookiesПринять