Cargando…

The Complete Guide to Android Bug Bounty Penetration Tests /

Learn the fundamentals of Android hacking and understand the common types of vulnerabilities that exist in Android applications About This Video Learn about dynamic and static analysis Become an expert at finding Android exploits Master popular pen-testing tools In Detail An app is often vulnerable...

Descripción completa

Detalles Bibliográficos
Autor principal: Cosentino, Scott (Autor)
Autor Corporativo: Safari, an O'Reilly Media Company
Formato: Electrónico Video
Idioma:Inglés
Publicado: Packt Publishing, 2021.
Edición:1st edition.
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)
Descripción
Sumario:Learn the fundamentals of Android hacking and understand the common types of vulnerabilities that exist in Android applications About This Video Learn about dynamic and static analysis Become an expert at finding Android exploits Master popular pen-testing tools In Detail An app is often vulnerable to many attacks. Revealing vulnerabilities in applications and networks, testing cyber defense capabilities, and monitoring penalties are just a few among the many reasons why penetration testing is so important. With this in mind, this course introduces you to an array of tools that will help you test a vulnerable Android app. To identify vulnerability issues, we will use popular tools such as Drozer and the Burp Suite. To decompile the code, you will use tools Dex2Jar and Jadx. However, decompiling the code is not possible for closed third-party apps; in such cases, you will have to reverse-engineer the code, and for this, you will learn how to use the Android Debug Bridge. By the end of the course, you will be able to simulate an attack on any Android application and exploit its vulnerabilities.
Descripción Física:1 online resource (1 video file, approximately 1 hr., 51 min.)
ISBN:9781801077774
1801077770