converting dex2jar

Now whenever you create a android app an .dex file is automatically created, this file is saved inside the .apk file and runs on dalvik virtual machine. The original android app is mostly written in Java and hence converting a file from dex to jar is as simple as unzipping a rar file. The script used to do this task is known as dex2jar and comes per-installed in Kali Linux 2.0.

How to?

  1. Open a new terminal window.
  2. Type dex2jar <filename> and hit enter.
  3. Now wait and watch once the script stops running just type ls to see the list of files.
  4. Now you can open this jar files in various ides.

Note:-
If the .apk file is encrypted then you will not get anything at all.





Capturing traffic of Virtual machines!!

Sniffing traffic of Virtual machines is very useful when it comes to testing operating systems and applications, this helps you to check for a wide range of bugs. In our demonstration we will be using Wireshark with VMware and the test system is Ubuntu 15.0  machine.


How to?

  1. Click on edit virtual machine settings.And select Network Adapter and set Network connection property to custom and then select the interface.
  2. Now start the virtual machine and leave it running.
  3. Now fire Wireshark and start sniffing the VMware interface.
  4. And at the end you will be able to sniff everything going and coming out of the Virtual machine.


Shit I forgot my RTL-SDR !!


Till now we have seen how to use the rtl-sdr dongle but what if you can't afford one or forgot your at home. sdr.hu is great website which allows you to access open sourced sdr receivers around the world. This helps you to study software defined radio even without owning it. 

To get access to a sdr dongle which is openly hosted you can select any one of the receivers from the huge list. The receivers are voted by the users as per their performance. You might not be able to get the entire radio spectrum as the receivers vary from provider to provider. The deceives may work or not as these devices are not installed by the website or maintained by it. This might not be helpful for IOT(internet of things) testing. This can be a great starter kit as it can help a noob to learn the basics about SDR. While using it we found that some of the devices were a bit slow or it might just be my internet connection. The "how to?" is quite easy hence help your self around. It's as easy as opening a website and going around it.  

Note:-  
If you are using a proxy then you might have to stop it or use a VPN to bypass it.