Notice
Recent Posts
Recent Comments
Link
Tags
- HacktheBox Mobile
- getCachedIntrospectionResults
- nginx
- Xamarin 분석
- JSP
- SeeTheSharpFlag
- Android Backup
- login form
- Android 6.0
- XALZ 압축해제
- UnCrackable level 1
- Frida
- mstg
- xss
- CVE-2010-1622
- CVE-2014-0094
- Directory traversal
- MariaDB
- DOM
- Hackthebox cat
- NoSQL
- CVE-2022-22965
- mongoDB
- HackTheBox
- PortSwigger
- blind sql injection
- JAVA ClassLoader 취약점
- HackTheBox APKey
- UnCrackable
- File Upload
Archives
- Today
- Total
끄적끄적
[Logcat] Useful Commnad 본문
동적으로 액티비티명 파악
adb -d shell logcat ActivityManager:I art:I *:S | findstr "[앱이름]"
'Security > Mobile' 카테고리의 다른 글
[iOS] 분석 연대기 (0) | 2022.04.14 |
---|---|
[iOS] IPA Dump for iOS Frida Dump(Feat. Window) (0) | 2022.04.12 |
[ERROR] Frida-ps (0) | 2021.10.25 |
[ERROR] Read-only file system (0) | 2021.10.25 |
[Frida] Useful Code (0) | 2021.10.20 |
Comments