Android Penetration Testing | Udemy


Android Penetration Testing | Udemy
English | Size:
Genre: eLearning

What you’ll learn
Android Hacking
Android Pentesting
Android app reverse engineering
DIVA : Damn Insecure and Vulnerable App
Android application vulnerabilities
Mobile application security

In this course you will be learning about the basics of android pentesting. Throughout the lectures you will be covering how to start analysing android application and cover different vulnerabilities in the vulnerable application DIVA : Damn Insecure and Vulnerable Application. Lets take a look at some important areas we are going to cover in our course –

1. We will reverse the application to get the source code.

2. We will be analysing the application code and finding the vulnerability.

3. We will understand the difference between unzipping and decompiling an apk.

4. We will capture the browser requests of our mobile on the kali vm and analyse the traffic.

5. The vulnerabilities we are going to cover are :

i. Insecure Logging

ii. Hardcoding Issues

iii. Insecure Data Storage

iv. Input Validation Issue

v. Access Control Issue

In the end of of the course we will complete all the 13 exercises of DIVA application and learn the basics of android penetration testing.

Who this course is for:
Beginner in Ethical Hacking
Beginner in Android Pentesting
Android Hacking Beginners
Beginner in Mobile Security

nitroflare.com/view/EBF8D16BA0C5F4C/Android-Penetration-Testing.part1.rar
nitroflare.com/view/28A543210C69136/Android-Penetration-Testing.part2.rar
nitroflare.com/view/9138199D2D423B2/Android-Penetration-Testing.part3.rar
nitroflare.com/view/07F3D15944DF90F/Android-Penetration-Testing.part4.rar

rapidgator.net/file/0269bdaae2f29222fa0146347f93bb17/Android-Penetration-Testing.part1.rar.html
rapidgator.net/file/fc9fb427b6718eeb328b06f9b0363aa7/Android-Penetration-Testing.part2.rar.html
rapidgator.net/file/5939ffe312ce45008135cb3939beeb39/Android-Penetration-Testing.part3.rar.html
rapidgator.net/file/deffbe4012a91bd1514d5a70dc40679e/Android-Penetration-Testing.part4.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment