Premium Content For Free

Foundations of Hacking and Pentesting Android Apps

Foundations of Hacking and Pentesting Android Apps

                     


Learn how to hack Android apps, and find vulnerabilties.

What you’ll learn :-

Setting up Android Studio and Emulators
Basics of adb
Decompiling apks
Insecure Logging
Hardcoding Issues
Insecure Data Storage
Input Valdiation Issues
Drozer
Finding Attack Surfaces
Access Control Issues
Content Provider Injections
General Bug Hunting Tips

Description :-

Are you looking to learn how to hack and pentest Android applications? If so, you have come to the right place! This set of videos outlines the basic foundations of Android hacking and pentesting. By the end of this course, you will have an understanding of how to setup a test environment, how to decompile apks, how to detect common types of vulnerabilities, and how to use Drozer. This course is great for anyone looking to learn more about Computer Security, and Android application hacking.
I am an experienced security researcher who specializes in Android-based security. My goal in this course is to demonstrate some of the well known Android security flaws, to allow you to detect and patch them in your own applications, and any others you may be testing.




Who this course is for :-

  • Android developers looking to secure their applications
  • Hackers looking to learn common Android vulnerabilities
  • Bug Bounty participants looking to target Android apps
  • People looking to expand their knowledge of Computer Security

Previous
Next Post »