Dynamic Analysis

Android Studio

  • Configure an Emulator in Android Studio

  • Install the required applications

Start the Server

python3 main.py

Dynamic Analysis using Burp Suite

Setup Proxy

  • Open browser

  • Visit: http://burp

  • Click on the CA Certificate button

  • Search "Cert" in the Settings

  • Click on the Install Certificate option

  • Install the certificate

Root Detection Bypass

frida-ps -Uai
objection -g <package name OR application name> explore

android root disable

Install Frida on Phone

adb push <frida server> /data/local/tmp
adb shell "chmod 755 /data/local/tmp/<frida server>"
adb shell "/data/local/tmp/<frida server> &"

SQL Injection

' or 1=1 --

Last updated