The Complete Guide to Android Bug Bounty Penetration Tests

Learn the fundamentals of Android hacking and understand the common types of vulnerabilities that exist in Android applications About This Video Learn about dynamic and static analysis Become an expert at finding Android exploits Master popular pen-testing tools In Detail An app is often vulnerable...

Full description

Bibliographic Details
Main Author: Cosentino, Scott
Format: eBook
Language:English
Published: Packt Publishing 2021
Edition:1st edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 02144nmm a2200289 u 4500
001 EB001997942
003 EBX01000000000000001160843
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210823 ||| eng
020 |a 9781801077774 
100 1 |a Cosentino, Scott 
245 0 0 |a The Complete Guide to Android Bug Bounty Penetration Tests  |c Cosentino, Scott 
250 |a 1st edition 
260 |b Packt Publishing  |c 2021 
300 |a 1 video file, approximately 1 hr., 51 min. 
653 |a Vidéo en continu 
653 |a Vidéos sur Internet 
653 |a Internet videos / http://id.loc.gov/authorities/subjects/sh2007001612 
653 |a streaming video / aat 
653 |a Streaming video / http://id.loc.gov/authorities/subjects/sh2005005237 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
500 |a Made available through: Safari, an O'Reilly Media Company 
856 4 0 |u https://learning.oreilly.com/videos/~/9781801077774/?ar  |x Verlag  |3 Volltext 
082 0 |a 000 
520 |a Learn the fundamentals of Android hacking and understand the common types of vulnerabilities that exist in Android applications About This Video Learn about dynamic and static analysis Become an expert at finding Android exploits Master popular pen-testing tools In Detail An app is often vulnerable to many attacks. Revealing vulnerabilities in applications and networks, testing cyber defense capabilities, and monitoring penalties are just a few among the many reasons why penetration testing is so important. With this in mind, this course introduces you to an array of tools that will help you test a vulnerable Android app. To identify vulnerability issues, we will use popular tools such as Drozer and the Burp Suite. To decompile the code, you will use tools Dex2Jar and Jadx. However, decompiling the code is not possible for closed third-party apps; in such cases, you will have to reverse-engineer the code, and for this, you will learn how to use the Android Debug Bridge. By the end of the course, you will be able to simulate an attack on any Android application and exploit its vulnerabilities