Bypass SSL Pinning for Flutter apps using Frida

Поділитися
Вставка
  • Опубліковано 30 вер 2024
  • Hello everyone,
    In this video we're diving deep into the world of SSL traffic interception in Flutter Android applications. Flutter handles SSL/TLS differently from your typical Android apps, and in this video, we're going to explore the inner workings. By the end of this tutorial, you'll not only be able to extract the functions responsible for SSL certificate verification, but you'll also gain the skills to bypass SSL Pinning and unlock the secrets of intercepting HTTPS traffic in plain text. Stay tuned, because we're about to uncover some serious Flutter app magic!"
    At the end of this video, you will be able to bypass SSL pinning and intercept network traffic from a flutter application using frida and burp suite.
    Link to the sample application used in this video: github.com/fat...
    If you find this video helpful, please show your support by hitting the like button and sharing it with your friends. Don't forget to subscribe to the channel because we regularly release new videos, and your support keeps us motivated.
    Join us on:
    Twitter: @SecFatal
    Telegram: t.me/SecFatal

КОМЕНТАРІ • 96

  • @_Kishan_Ambaliya_
    @_Kishan_Ambaliya_ 11 місяців тому +4

    yes sir, i want know that how to read .so file , please make dedicated video on that topic.

  • @pentest-j6t
    @pentest-j6t 8 днів тому

    Wonderful video brother. Would appreciate if you let us know how to make a universal frida script to bypass all flutter based android apps as you said in the end of the video. Thank you once again.

  • @piyushnigam4916
    @piyushnigam4916 7 місяців тому +1

    Brother can you please brief the main steps only, actually I was looking for the same content for 1 year.

  • @pentest-j6t
    @pentest-j6t 8 днів тому

    Please share the script code in the video description so we can copy paste easily, thank you

  • @evannur2883
    @evannur2883 8 місяців тому

    TypeError: cannot read property 'readCString' of undefined help me out bro

    • @fatalsec
      @fatalsec  7 місяців тому

      This error means that the string that you are trying to read is not defined. Make sure that the address is valid.

  • @shortvideo2457
    @shortvideo2457 3 місяці тому

    Please bypass app ssl for me...will do for me...only one app ??

  • @m.alfaqih4685
    @m.alfaqih4685 5 місяців тому +1

    very detail!!! thank you!
    If you don't mind, please make videos about intercepting xamarin apps

  • @Renan-yq2qv
    @Renan-yq2qv 11 місяців тому +2

    very good one! i wonder if you are planning to make more videos on reverse engineering approaches for flutter. i'm currently focused on this, but unfortunately there isn't much content or tools available to learn from, so i just keep struggling with the low level operations and reading source code of dart sdk

    • @fatalsec
      @fatalsec  11 місяців тому +4

      Thanks! Yes I am planning to make more videos on flutter so stay tuned.

  • @nodistractionsjustgoandstu1842
    @nodistractionsjustgoandstu1842 9 місяців тому +2

    Excellent video and gained valuable insights. Please continue making these videos. Could you create a video on how to initiate the analysis of a Flutter APK before testing? In the case of Java and Kotlin, we can easily decompile and examine the code, but for Flutter, it's not as straightforward. How should we conduct reconnaissance on Flutter apps?

    • @fatalsec
      @fatalsec  9 місяців тому +3

      Thanks. Sure I am already planning to make a video on this topic soon.

    • @nodistractionsjustgoandstu1842
      @nodistractionsjustgoandstu1842 9 місяців тому

      @@fatalsec Thanks a lot waiting for it.

  • @CandraSentosaFahmi
    @CandraSentosaFahmi 20 днів тому

    I wish this concept can be true on my case

  • @nitczi706
    @nitczi706 Місяць тому

    I went through all registers(sp, rcx, rbx,rsp,rbp,rsi,rdi,r9...15,rip) and libflutter.so is not called in any of these registers. Do you know what should I try now?

    • @fatalsec
      @fatalsec  Місяць тому

      You want to figure out the base address of libflutter.so? Based on the register names you mentioned it seems you are working with armv7 architecture so the linker64 which I used will not work. You can use linker instead of linker64 if this is the case.

  • @Check-k2q
    @Check-k2q 4 місяці тому

    Excellent video. There seems to have been some code changes with boringssl, are you able to bypass with the new library?
    Appreciate the response.
    Thanks

    • @fatalsec
      @fatalsec  3 місяці тому

      No haven’t looked into the new one. But I guess you can apply the same logic until unless they have modified the whole structure of the function.

  • @zerotohero2659
    @zerotohero2659 8 місяців тому +1

    Thank you for the video. I suggest to put the links and resources that you used to understand and put this together. Maybe there are those who want to go further...

  • @mohso2001
    @mohso2001 8 місяців тому

    const pattern = "55 41 57 41 56 41 55 41 54 53 48 83 ec 38 c6 02 50 48 8b af a8 00 00 00"
    var module = Process.findModuleByName("libflutter.so");
    var results = Memory.scanSync(module.base, module.size, pattern);

    console.log(`[+] libflutter is loaded at ${module.base}`);
    session_verify_cert_chain(ptr(results[0].address).add(0x1));
    function session_verify_cert_chain(address){
    console.log("ssl add: "+address);
    Interceptor.attach(address, {

    onLeave: function(retval){
    retval.replace(0x0);
    console.log(`[+] session_verify_cert_chain retval: ${retval}`);
    }
    });
    }
    onleav not work

  • @tur_
    @tur_ 11 місяців тому +2

    You are the best keep going 💪❤️

  • @rezarezaee1535
    @rezarezaee1535 11 місяців тому +1

    Thanks bro
    We enjoyed it ❤
    Keep it up and make more advanced tutorials ❤

  • @asantoshkumarachary2692
    @asantoshkumarachary2692 4 місяці тому

    How to know which boringsll version is used for the app I am trying to reversing ?

    • @fatalsec
      @fatalsec  4 місяці тому

      Based on the dart version application is using you can figure out

  • @lew9068
    @lew9068 9 місяців тому +1

    Very informative video. It would be great if you could speak a little slower as it was a little difficult to track. Frida gadget would also be a great topic to touch on

    • @fatalsec
      @fatalsec  9 місяців тому

      Thanks for the suggestion.

  • @maximilianusl.ramage9531
    @maximilianusl.ramage9531 12 днів тому

    Внатуре хакер

  • @ashsharp1985
    @ashsharp1985 4 місяці тому

    Can you bypass and reroute to your own server with another certificate?
    With android app

    • @fatalsec
      @fatalsec  4 місяці тому

      Not sure about the certificate but redirecting the traffic to another server is possible.

    • @ashsharp1985
      @ashsharp1985 4 місяці тому

      @fatalsec redirecting to android chrome web app and setting up entire architecture behind it is possible.
      Methods of redirecting , css, webhook, restful apis. ,weblisteners and automated push requests?
      What method would be most common and allowed by chrome browsers?

  • @bruno-devs
    @bruno-devs 2 місяці тому +1

    Excellent

  • @farukarslan2000
    @farukarslan2000 11 місяців тому +1

    perfect! im looking forward for your next videos!

  • @Mdimthiyaj.s
    @Mdimthiyaj.s 8 місяців тому

    Application is developed using flutter but while I'm extract apk the lib folder is not there and code is obfuscate what to do I'm stuck 🥺

    • @fatalsec
      @fatalsec  8 місяців тому

      This could happen if the application is obfuscated.Is there any other native library present?

    • @Mdimthiyaj.s
      @Mdimthiyaj.s 8 місяців тому

      @@fatalsec yes kotlin is there

    • @Mdimthiyaj.s
      @Mdimthiyaj.s 8 місяців тому

      @@fatalsec is there any way to read code ?

  • @FaisalHusnainBokhari
    @FaisalHusnainBokhari 11 місяців тому +1

    awesome video once again keep it up. There is also an easy way of doing all this through reflutter but understanding the internals is always better.

    • @fatalsec
      @fatalsec  11 місяців тому +2

      Yes, but with new dart snapshots sometimes reflutter fails to parse it properly. So the goal of this video is to show how to do it manually.

    • @FaisalHusnainBokhari
      @FaisalHusnainBokhari 11 місяців тому

      @@fatalsec it is pleasure to learn complex topics in such a simple way. Please also consider too create a crash course on Frida and JS.

  • @ctfs09
    @ctfs09 3 місяці тому

    cfbr!!

  • @kriswall8350
    @kriswall8350 6 місяців тому

    I'd be willing to pay for more

    • @fatalsec
      @fatalsec  6 місяців тому

      Hi, thanks for showing the interest. You can contribute here: www.buymeacoffee.com/secfatalz

  • @gaurishkauthankar5061
    @gaurishkauthankar5061 8 місяців тому

    What's the flutter sdk version used in the demo app?

  • @OnePlayFlex
    @OnePlayFlex 10 місяців тому

    Bro can you bypass Play Integrity API

  • @HoangHiep-x1r
    @HoangHiep-x1r 6 місяців тому

    what version android do you use?

    • @fatalsec
      @fatalsec  6 місяців тому

      Currently using Android 13.

  • @ashishf6
    @ashishf6 6 місяців тому

    Thanks for the detailed video. Usage of Ghidra to calculating the offset. Writing own frida script.

  • @sandaruashen5108
    @sandaruashen5108 10 місяців тому +1

    Thank you man

  • @nairpaa
    @nairpaa 10 місяців тому +1

    Great video!

  • @Faizan-mb2lm
    @Faizan-mb2lm 2 місяці тому

    Can't we do this using http canary ??🤔

    • @fatalsec
      @fatalsec  2 місяці тому

      Yes you can try. But if there is certificate pinning applied then it won’t work.

    • @Faizan-mb2lm
      @Faizan-mb2lm 2 місяці тому

      @@fatalsec okay

  • @kuldeepsingh2983
    @kuldeepsingh2983 8 місяців тому

    thank, it is exactly what I needed. Great content.

  • @GautamMS
    @GautamMS 10 місяців тому +1

    We want to know about those snapshots

  • @Ahmedzicas
    @Ahmedzicas 7 місяців тому

    Thanks for this video, as a newbie, I have some questions, is it essential to have a rooted device to use proxy apps ? if this is the case, what if I'm using a rooted device detection package in my app.
    would it be helpful to prevent app installation on those devices?
    Thanks a lot for sharing valuable information

    • @fatalsec
      @fatalsec  7 місяців тому

      Yes rooted device is required to run frida server or other such tools like a debugger. In case your app is detecting that the device is rooted then you have to first bypass root detections. There are various ways to detect root. I have made some videos about it as well you can check to get some idea.

  • @pavankrishna-v7g
    @pavankrishna-v7g 8 місяців тому

    superb video bro.. thanks alot.

  • @mustafaagbaria8922
    @mustafaagbaria8922 8 місяців тому

    well done and perfect explanation, but can you please the other way in which we can change the library and compiling again? also will this work for ios devices? thanks!

    • @fatalsec
      @fatalsec  8 місяців тому +1

      Sure, I will make a video on this

  • @testuser-jg4fi
    @testuser-jg4fi 11 місяців тому

    So, currently i have an flutter based apk which does not has the lib/amd64/libapp.so file in it, now what can i do. The apk uses the firebase as the storage of api, in this scenario what are the other techniques i can perform.

    • @fatalsec
      @fatalsec  11 місяців тому

      Is there libflutter.so present in the applications lib directory? If not then this is not a flutter based app.
      For second question I don’t understand. You want to intercept storage api from firebase library or you are trying to intercept HTTPS requests made by firebase apis?

  • @trickshindi100
    @trickshindi100 11 місяців тому

    Awesome content bro. , next video should on dart ♥️😃 and bro. explain about your setup also.

    • @fatalsec
      @fatalsec  11 місяців тому

      Thanks, Sure I will plan to create a dedicated video to explain about the setup.

  • @user4gent416
    @user4gent416 Місяць тому

    Advanced and great

  • @JohnGarland-v9j
    @JohnGarland-v9j 8 місяців тому

    While running the script I got the below mentioned error:
    TypeError: cannot read property 'enumerateSymbols' of null
    # I am running frida 16.1.4

    • @fatalsec
      @fatalsec  8 місяців тому

      You are trying to enumerate linker64 symbols? It might be possible that your device is armv7 based and not armv8. Try changing linker64 to linker.

    • @JohnGarland-v9j
      @JohnGarland-v9j 8 місяців тому

      @@fatalsec thanks for replying, I changed that value to linker and it worked but now I'm having trouble in getting offset value as in ghidra the vulnerable function is undefined and if I use the value(value looks like the address) just after the word undefined, I didn't get success. Please help me or is there any other way to contact you to get this problem solved.
      And second thing, I'm running android 11 on my device and not able to install/run proxy droid on my phone, that application keeps closing when I run. So is there any other way to use proxy droid on android 11 or any other application which is an alternative to proxy droid.

  • @ramasyah397
    @ramasyah397 9 місяців тому

    how to bypass sign. no kill

  • @balramrexwal
    @balramrexwal 11 місяців тому

    Great video, keep it up, there are very less videos on pentesting flutter apps, So, we have to reverse each app binary files for ssl bypass, it that right?

    • @fatalsec
      @fatalsec  11 місяців тому

      Yes but the concept is more or less the same for every flutter app and if your app is using the same dart versions then same script can be used.

  • @NoorTrading
    @NoorTrading 4 місяці тому

    Bro amazing job 👌

  • @norbertseho
    @norbertseho 8 місяців тому

    Thank you very much for this content. I had some issues with the script but i found a way around and I was finally able to bypass ssl pinning.

    • @fatalsec
      @fatalsec  7 місяців тому

      Glad to know that

  • @mynamebvh
    @mynamebvh 11 місяців тому

    i found that function but it doesn't return 0x0 but 0xbde22301. I also have a hard time understanding :((

    • @fatalsec
      @fatalsec  11 місяців тому +1

      There are chances that the function you are hooking is not correct. If you are sure it’s the right function then it would be interesting to see. If you can share the apk with me I can have a look!

    • @erikhen1809
      @erikhen1809 10 місяців тому

      In my case also doesn't return 0x0 but some random number. I use you apk brother with x86_64 lib. It also just loading even though i don't pass it through proxy. Any Idea what's going on? please help with this. Thank you brother!

  • @tjtakegaming8264
    @tjtakegaming8264 9 місяців тому

    Useing only Android device

  • @deepamsinha3933
    @deepamsinha3933 11 місяців тому

    Hello brother, when I'm trying to load the js script file I'm getting the following error " cannot read property enumerateSymbols of null" , please help with this

    • @fatalsec
      @fatalsec  11 місяців тому

      Are you using the same script I have used in the video?

    • @deepamsinha3933
      @deepamsinha3933 11 місяців тому

      @@fatalsec yes, I'm using the same script. Does it need any specific library to be included through import keyword?

    • @fatalsec
      @fatalsec  11 місяців тому

      @@deepamsinha3933 no, there are chances that you are using a device which is having ARMv7 architecture. Confirm this and if so then replace “linker64” with “linker”.

  • @danishazizkhan6099
    @danishazizkhan6099 10 місяців тому

    Make a dedicated video on .so dart library file.

  • @rioputrasuryana
    @rioputrasuryana 10 місяців тому

    request next tutorial how to bypass emulator detection in flutter

    • @fatalsec
      @fatalsec  10 місяців тому

      I can if you can share any sample app having emulator detection in flutter

    • @rioputrasuryana
      @rioputrasuryana 10 місяців тому

      ​@@fatalsechow can i contact you?

  • @HackingIsDope
    @HackingIsDope 11 місяців тому +1

    Really needed this

    • @piyushnigam4916
      @piyushnigam4916 7 місяців тому

      hey brother Can you please help me to intercept flutter app with burp in some easiest way ?

    • @HackingIsDope
      @HackingIsDope 7 місяців тому

      @@piyushnigam4916 the easiest way is to setup HTTP Toolkit

  • @anyy916
    @anyy916 11 місяців тому

    Hello bro how can I contact to you

    • @fatalsec
      @fatalsec  11 місяців тому

      You can join our telegram group: t.me/SecFatal