Frida noscript to bypass root detection & SSL certificate pinning
https://github.com/0xCD4/SSL-bypass
https://github.com/0xCD4/SSL-bypass
GitHub
GitHub - 0xCD4/SSL-bypass: SSL bypass check
SSL bypass check. Contribute to 0xCD4/SSL-bypass development by creating an account on GitHub.
👏9❤2👍2
Unpacking the BADBOX Botnet with Censys
https://censys.com/unpacking-the-badbox-botnet/
https://censys.com/unpacking-the-badbox-botnet/
👍8🔥2🌚2
Exploiting the iOS Kernel by Spraying IOSurfaces
https://youtu.be/Y-UI4dEFXFk?si=6UpFUyABAX7htCWn
https://youtu.be/Y-UI4dEFXFk?si=6UpFUyABAX7htCWn
YouTube
But How Does a Kernel Exploit Actually Work?
Are you a security researcher or reverse engineer?
For 50% off IDA Products use promo code BILLY50, https://hex-rays.com/pricing *
For 30% off IDA Training use promo code BILLY30, https://hex-rays.com/training **
*License discounts are only valid for individuals…
For 50% off IDA Products use promo code BILLY50, https://hex-rays.com/pricing *
For 30% off IDA Training use promo code BILLY30, https://hex-rays.com/training **
*License discounts are only valid for individuals…
👍10❤4👏3
Evil Crow RF: A Portable Radio Frequency Device compatible with Flipper Zero Sub-GHz file format
https://www.mobile-hacker.com/2025/02/11/evil-crow-rf-a-portable-radio-frequency-device/
https://www.mobile-hacker.com/2025/02/11/evil-crow-rf-a-portable-radio-frequency-device/
Mobile Hacker
Evil Crow RF: A Portable Radio Frequency Device
This tool expands your smartphone’s capabilities, allowing you to dive into RF analysis, penetration testing, and signal manipulation—bringing mobile hacking to a whole new level.
👍14🔥5🥰3⚡2🌚2🤓1
BTMOB RAT: Newly Discovered Android Malware Spreading via Phishing Sites
https://cyble.com/blog/btmob-rat-newly-discovered-android-malware/
https://cyble.com/blog/btmob-rat-newly-discovered-android-malware/
Cyble
BTMOB RAT Newly Discovered Android Malware
Cyble analyzes BTMOB RAT, advanced Android malware actively spreading via phishing sites, leveraging Accessibility Services to steal credentials, control devices remotely, and execute various malicious activities.
👍11😁5❤2🌚2
Network Security Issues in RedNote app
https://citizenlab.ca/2025/02/network-security-issues-in-rednote/
https://citizenlab.ca/2025/02/network-security-issues-in-rednote/
The Citizen Lab
Network Security Issues in RedNote
Our first network security analysis of the popular Chinese social media platform, RedNote, revealed numerous issues with the Android and iOS versions of the app. Most notably, we found that both the Android and iOS versions of RedNote fetch viewed images…
👍8🔥4🌚2⚡1
Using capa Rules for Android Malware Detection
https://cloud.google.com/blog/topics/threat-intelligence/capa-rules-android-malware-detection/
https://cloud.google.com/blog/topics/threat-intelligence/capa-rules-android-malware-detection/
Google Cloud Blog
Using capa Rules for Android Malware Detection | Google Cloud Blog
Android and Mandiant have improved the existing and developed new capa rules to detect capabilities observed in Android malware.
🌚8🤝4❤2👏2
First analysis of Apple's USB Restricted Mode bypass (CVE-2025-24200)
https://blog.quarkslab.com/first-analysis-of-apples-usb-restricted-mode-bypass-cve-2025-24200.html
https://blog.quarkslab.com/first-analysis-of-apples-usb-restricted-mode-bypass-cve-2025-24200.html
Quarkslab
First analysis of Apple's USB Restricted Mode bypass (CVE-2025-24200) - Quarkslab's blog
Apple released iOS 18.3.1 (build 22D72) to patch a vulnerability tied to the Accessibility framework and reported by Citizen Lab. Let's analyze it!
👍11❤3🔥2🌚2
Introduction to Fuzzing Android Native Components: Strategies for Harness Creation
https://blog.convisoappsec.com/en/introduction-to-fuzzing-android-native-components-strategies-for-harness-creation/
https://blog.convisoappsec.com/en/introduction-to-fuzzing-android-native-components-strategies-for-harness-creation/
Conviso AppSec
Introduction to Fuzzing Android Native Components: Strategies for Harness Creation
Learn how to build effective harnesses for fuzzing native libraries on Android. Explore techniques and strategies to uncover vulnerabilities
🌚5🔥3❤2👍1
Qardio Heart Health IOS and Android Application and QardioARM A100
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-044-01
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-044-01
🌚3
Bettercap on Android
60-pages guide on how to use bettercap on mobile device
https://www.mobile-hacker.com/2025/02/21/bettercap-on-android-a-portable-network-security-toolkit/
60-pages guide on how to use bettercap on mobile device
https://www.mobile-hacker.com/2025/02/21/bettercap-on-android-a-portable-network-security-toolkit/
Mobile Hacker
Bettercap on Android: A Portable Network Security Toolkit
This setup is not only lightweight and portable but also ensures that a pentester can operate in plain sight, appearing as just another person on their phone. In this guide, we'll show you how to install, configure, and use bettercap on Android, unlocking…
👍20😁6👏3🔥2
SpyLend Android malware downloaded 100,000 times from Google Play
https://www.cyfirma.com/research/spylend-the-android-app-available-on-google-play-store-enabling-financial-cyber-crime-extortion/
https://www.cyfirma.com/research/spylend-the-android-app-available-on-google-play-store-enabling-financial-cyber-crime-extortion/
CYFIRMA
SPYLEND: The Android App Available on Google Play Store: Enabling Financial Cyber Crime & Extortion - CYFIRMA
EXECUTIVE SUMMARY At CYFIRMA, we are dedicated to providing current insights into prevalent threats and strategies employed by malicious entities...
😱10🌚3👍1👻1
Android trojan TgToxic updates its capabilities
https://intel471.com/blog/android-trojan-tgtoxic-updates-its-capabilities
https://intel471.com/blog/android-trojan-tgtoxic-updates-its-capabilities
👍8🌚4🔥3❤1
How to build portable Kali box with Raspberry Pi and Touchscreen
✅installation process
✅install drivers and switch output to touchscreen
✅allow auto-login
✅enable SSH as root
✅setup virtual keyboard
https://www.mobile-hacker.com/2025/02/26/building-a-portable-kali-box-with-raspberry-pi-and-touchscreen/
✅installation process
✅install drivers and switch output to touchscreen
✅allow auto-login
✅enable SSH as root
✅setup virtual keyboard
https://www.mobile-hacker.com/2025/02/26/building-a-portable-kali-box-with-raspberry-pi-and-touchscreen/
Mobile Hacker
Building a Portable Kali Box with Raspberry Pi and Touchscreen
In this guide, I will walk you through the process of setting up a Raspberry Pi with a 3.5-inch touchscreen running Kali Linux. This compact yet powerful setup is perfect for on-the-go penetration testing and cybersecurity research. I’ll cover everything…
👍23🌚3👎1
Exploiting the iOS Kernel by Spraying IOSurfaces (part 2)
https://youtu.be/Y-UI4dEFXFk
https://youtu.be/Y-UI4dEFXFk
🌚10🔥4
nRootTag: 1.5 Billion iPhones Used for Malicious Tracking
nRootTag vulnerability allows remote tracking through Apple's Find My network using Bluetooth technology
https://securityonline.info/nroottag-1-5-billion-iphones-used-for-malicious-tracking/
nRootTag vulnerability allows remote tracking through Apple's Find My network using Bluetooth technology
https://securityonline.info/nroottag-1-5-billion-iphones-used-for-malicious-tracking/
Daily CyberSecurity
nRootTag: 1.5 Billion iPhones Used for Malicious Tracking
Learn how the nRootTag vulnerability allows remote tracking through Apple's Find My network using Bluetooth technology.
🌚9
Long Live The Vo1d Botnet: New Variant Hits 1.6 Million TV Globally
https://blog.xlab.qianxin.com/long-live-the-vo1d_botnet/
https://blog.xlab.qianxin.com/long-live-the-vo1d_botnet/
奇安信 X 实验室
Long Live The Vo1d Botnet: New Variant Hits 1.6 Million TV Globally
Prologue
On February 24, 2025, NBC News reported: "Unauthorized AI-generated footage suddenly played on televisions at the U.S. Department of Housing and Urban Development (HUD) headquarters in Washington, D.C. The video showed President Donald Trump bowing…
On February 24, 2025, NBC News reported: "Unauthorized AI-generated footage suddenly played on televisions at the U.S. Department of Housing and Urban Development (HUD) headquarters in Washington, D.C. The video showed President Donald Trump bowing…
❤10👍4🔥2🌚1
Cellebrite zero-day exploit used to target phone of Serbian student activist to install Android spyware
https://securitylab.amnesty.org/latest/2025/02/cellebrite-zero-day-exploit-used-to-target-phone-of-serbian-student-activist/
https://securitylab.amnesty.org/latest/2025/02/cellebrite-zero-day-exploit-used-to-target-phone-of-serbian-student-activist/
Amnesty International Security Lab
Cellebrite zero-day exploit used to target phone of Serbian student activist - Amnesty International Security Lab
Amnesty International’s Security Lab uncovers sophisticated Cellebrite zero-day exploit, impacting billions of Android devices.
🔥17👍3😁1💩1
Trigon: developing a deterministic kernel exploit for iOS
https://alfiecg.uk/2025/03/01/Trigon.html
https://alfiecg.uk/2025/03/01/Trigon.html
Alfie CG
Trigon: developing a deterministic kernel exploit for iOS (part 1)
Background Vulnerability Experimentation Arbitrary physical mapping Dynamically finding our mapping base Finding the kernel base A10(X) A11 Non-KTRR devices Virtual kernel read/write Page table panic Brandon Azad’s method PV head table (again) IOSurface kernel…
🔥11🌚2👍1👏1
Mobile malware evolution in 2024
https://securelist.com/mobile-threat-report-2024/115494/
https://securelist.com/mobile-threat-report-2024/115494/
Securelist
The mobile threat landscape in 2024
❤10👍2👎1🥱1🌚1
EvilLoader: Yesterday was published PoC for unpatched vulnerability affecting Telegram for Android.
The exploit has been sold on underground forum since January 2025.✅Don't install external players if requested by received corrupted video file on Telegram.
https://www.mobile-hacker.com/2025/03/05/evilloader-unpatched-telegram-for-android-vulnerability-disclosed/
The exploit has been sold on underground forum since January 2025.✅Don't install external players if requested by received corrupted video file on Telegram.
https://www.mobile-hacker.com/2025/03/05/evilloader-unpatched-telegram-for-android-vulnerability-disclosed/
Mobile Hacker
EvilLoader: Unpatched Telegram for Android Vulnerability Disclosed
A newly disclosed in Telegram for Android, dubbed EvilLoader, allows attackers to disguise malicious APKs as video files, potentially leading to unauthorized malware installations on users' devices.
👍19❤4🔥3🌚2👎1