Hacking Android Applications For Bug Bounty And Pentesting
Hacking Android Applications For Bug Bounty And Pentesting
https://www.udemy.com/course/hacking-android-applications-for-bug-bounty-and-pentesting/

Learn to test Android applications using the cutting edge pentesting techniques and tools.


This course is designed to help you kick-start the journey of android pentesting with right tools and methodology. Information security is the ever-changing field, we bring the latest methodology to setup your own environment and get your hands dirty with the android pentesting.

 

This course initiates with basics such as Android Architecture, what is Android Run time (ART), Android device Rooting Basics. Towards the intermediate concepts like Reversing Android Apps, Bypassing client side restrictions such as root detection, SSL Pinning etc. This course leverages multiple industry known & open source applications to demonstrate the test cases.

 

This course will also teaches you how to identify a variety of Android App vulnerabilities such as Insecure Data Storage, Insecure Logging, Weak Jailbreak detection, insecure end to end encryption, Access Control issues in REST API etc.

 

Essentially this course is designed to teach the general approach right from reversing the APK, to understand & identify vulnerabilities,  modifying the application logic to run the modified application in the android environment.

 

The highlights of this course are:

 

  • Fundamentals of android

  • Lab Setup in Windows & Linux

  • Static & Dynamic Analysis

  • Intercept Traffic using Burpsuite

  • Root detection bypass

  • SSL Pinning Bypass

  • Patching apps using objection

  • Frida code share & Startup scripts

  • Reversing & patching applications manually

  • Smali Understanding

  • Identifying client side encryption

  • Real world findings walkthrough

See you inside the course!

Hacking Android Applications For Bug Bounty And Pentesting


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Gamystyle   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss