Загрузка страницы

Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)

Video walkthrough for retired @HackTheBox (HTB) Mobile challenge "Manager" [easy]: "A client asked me to perform security assessment on this password management application. Can you help me?" - We'll reverse engineer an APK file with jadx-gui, debug/profile with android-studio and look at a couple of other approaches to solve the challenge. Hope you enjoy 🙂 #HackTheBox #HTB #CTF #Pentesting #OffSec

HackTheBox: https://affiliate.hackthebox.com/cryptocat-htb
HTB Academy: https://affiliate.hackthebox.com/cryptocat-academy

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢HackTheBox↣
https://affiliate.hackthebox.com/cryptocat-htb
https://twitter.com/hackthebox_eu
https://discord.gg/hackthebox

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
Volatility: https://github.com/volatilityfoundation/volatility/wiki/Linux
PwnTools: https://github.com/Gallopsled/pwntools-tutorial
CyberChef: https://gchq.github.io/CyberChef
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentesting-methodology
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forensics
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
Decompile APK with JADX-GUI: 0:50
Debug with Android Studio: 2:43
Analyze Network Traffic in Wireshark: 3:49
Forge Requests in Burp Suite: 7:02
Solve with Python requests: 9:41
End: 10:40

Видео Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis) канала CryptoCat
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
3 апреля 2022 г. 15:00:20
00:10:47
Другие видео канала
Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Bat Computer [easy]: HackTheBox Pwn Challenge (shellcode injection)Bat Computer [easy]: HackTheBox Pwn Challenge (shellcode injection)Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)Pwn: clutter-overflow - picoMini CTF 2021 ChallengePwn: clutter-overflow - picoMini CTF 2021 ChallengeNahamCon CTF 2022: Web Challenge WalkthroughsNahamCon CTF 2022: Web Challenge WalkthroughsLeet Test [easy]: HackTheBox Pwn Challenge (format string write exploit with pwntools)Leet Test [easy]: HackTheBox Pwn Challenge (format string write exploit with pwntools)Pusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Pusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]0 - ROP Emporium Series - Intro/Setup0 - ROP Emporium Series - Intro/SetupJSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)JSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)
Яндекс.Метрика