Channel Avatar

Pentesting Club @UCJAmuHu4t97wWmz_4m00zVA@youtube.com

1.6K subscribers - no pronouns :c

Stay Tuned for Videos related to Cyber Security 1. Courses 2


06:02
Android SSL Pinning Bypass with Frida
02:03
Root Android Studio Device with Magisk and Install Burp Certificate in System Certificate Store.
03:19
Root Android Studio Device with Magisk and Install Burp Certificate as System cert in (4 Easy Steps)
05:06
6.3 Installing Drozer in kali linux and drozer agent in android device
07:06
6.2 Analyse static android application with AndroBug open source tool
11:04
6.4 Working with Drozer in kali linux and Drozer agent in android device.
12:29
6.1 Analysing Android Application with Mob-SF
07:01
5.5 Pentester Lab 05 Application - Hardcoding Issue - Encryption with key
05:50
5.4 Pentester Lab 04 Application - Hardcoding Issue - Generic Encryption
07:06
5.2 Pentester lab 02 Android Application - Hardcoding Issue - Assets Database
02:46
5.3 Pentester Lab 03 Android Application - Hardcoding Issue - Java Source Code
05:12
5.1 Pentester Lab 01 Android Application - Hardcoding Issue - Strings.xml file
06:52
4.11 DIVA Beta Application - Access Control Issue Part 3
09:49
4.1 DIVA Beta Android Application Scenario - Insecure Logging
07:04
4.6 DIVA Beta Application - Insecure Data Storage Part 4
07:08
4.3 DIVA Beta Application Scenario - Insecure Data Storage Part 1
03:31
4.2 DIVA Beta Application Scenario - Hardcoding issue part 1
06:48
4.9 DIVA Beta Application - Access Control Issue Part 1
03:50
4.8 DIVA Beta Application - Improper Input Validation Part 2
02:20
4.13 DIVA Beta Application Improper - Input Validation Issue Part 3
05:48
4.5 DIVA Beta Application Scenario - Insecure Data Storage Part 3
04:59
4.12 DIVA Beta Application Scenario - Hardcoding Issue Part 2
06:01
4.4 DIVA Beta Application Scenario - Insecure Data Storage Part 2
06:48
4.10 DIVA Beta Application - Access Control Issue part 2
08:49
4.7 DIVA Beta Application - Improper Input Validation Part 1
07:34
3.1 Read Android Application source code with JADX in Kali Linux
05:36
3.8 Install MobSF (Mobile Security Framework) in Windows OS and Read Android Application source code
04:46
1.1 Install Kali Linux in Windows Machine using WSL (Windows Subsystem for Linux)
04:01
2.3 Android OS Boot Sequence
06:41
2.2 Android OS Architecture and its Components
05:12
2.1 Android OS History
05:14
3.5 Decompile and compile android application with APKTOOL.
05:32
3.7 Install MobSF (Mobile Security Framework) in kali linux and read Android Application source code
05:18
3.4 Decompile JAR file or DEx file withByteCode Viewer to analyse Java Code
06:43
1.2 Genymotion Installation in windows machine
06:34
3.2 QARK (Quick Android Review Kit)
13:57
2.5 Android OS File Structure
19:48
2.6 Android Application Architecture
02:17
3.3 JD-GUI Jar File analysis tools
05:31
3.6 Decompile Android application with Android Studio and D2J to extract source code
05:47
2.4 ADB (Android Debug Bridge)
10:13
SSL Pinning Bypass and Burp Suite Configuration for Android Applications.
01:16:58
Module 20 :-: Cryptography :-: Encryption || Hashing || Digital Certificates || Digital Signature
24:58
Getting Started with Burp Suite Professional -- Beginner to Intermediate