Skip to content

nowsecure/Exploiting-Android-WebViews-with-Frida

Repository files navigation

Exploiting-Android-WebViews-with-Frida

This is a demo application that showcases how Android WebViews can be exploited with Frida. The application has been intentionally left vulnerable to demonstrate the risks of using a standard WebView implementation.

Installation

To install and run the demo application on a virtual or physical Android device:

  1. Download the compiled .apk file
  2. Use the 'adb install' command to install the .apk file to your device

To debug the applciation with the source code:

  1. Clone the repository: 'git clone https://github.com/nowsecure/Exploiting-Android-WebViews-with-Frida.git'
  2. Open the project in Android Studio
  3. Build and run the application on an Android device

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages