Skip to content

baydarich/android-pentest

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Android pentest

This repo is aimed at helping android pentesters and appsec engineers to set up the testing environment from scratch more quickly. It also contains some useful info and scripts.

Setting up the environment

  1. Install Android Studio, emulator and add adb to path env var before continuing.
  2. Put your burp certificate into burp-cert folder and name it burp-cert.der.
  3. Run the emulator.
cd ~/Android/Sdk/emulator
./emulator -writable-system -selinux disabled -avd <your_avd_name>
  1. Go to project folder and run configure.sh to configure the emulator.
sh configure.sh
  1. (Optional) Set up frida.
cd frida
sh frida.sh
  1. (Optional) Bypass ssl pinning with frida.
frida -U -f [APP_ID] -l frida_multiple_unpinning.js --no-pause
  1. Configure your avd to use burp proxy (127.0.0.1:8080)
  2. Run the command below to communicate with proxy.
adb reverse tcp:8080 tcp:8080

About

No description or website provided.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published