https://i112.fastpic.ru/big/2020/0916/27/09d14e43dc2413a30866ece78cf15a27.jpg

Hacking and Pentesting Android Applications (2020 Edition)
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 44100 Hz, 2ch | Size: 1.42 GB
Genre: eLearning Video | Duration: 47 lectures (4 hour, 36 mins) | Language: English

Learn how to pentest Android Applications using the modern day pentesting tools and techniques

What you'll learn

    Learn the fundamentals of Android Application Penetration Testing
    Learn how to Reverse Engineer Android Apps
    Learn how to patch Android Apps using apktool to bypass SSL Pinning
    Learn how to bypass Jailbreak detection in Android Apps using objection
    Learn how to trace crypto calls made by an Android app using Frida
    Learn Android Application Penetration Testing using the modern day tools and techniques - Good Bye to old school tools
    Learn how to use Frida to invoke functions from within the App
    Learn Mobile App Pentesting to begin your bug bounty journey

Requirements

    The course covers all the required basics

Description

This course is created with an idea of saying Bye Bye to outdated Android application penetration testing tools and techniques. Let us learn Android Application Penetration Testing the right way with right tools and techniques.

This course introduces students to the security concepts associated with Android Apps developed using Android Programming Language. This is an intermediate level course, which begins with beginner level concepts. This course covers a variety of concepts such as Android Application structure, Reversing Android Apps, Bypassing client side restrictions such as root detection, SSL Pinning etc. This course uses two vulnerable applications developed by the instructor to demonstrate how Android App vulnerabilities can be identified and exploited. This course teaches you how to identify a variety of Android App vulnerabilities such as Insecure Data Storage, Insecure Logging, Weak Jailbreak detection, insecure end to end encryption, SQL Injection etc.

The best part of the course is that you will get a detailed understanding of how to trace an Android app's runtime and write a bunch of Frida scripts to pentest the target applications.

Who this course is for:

    Penetration Testers
    Mobile Application Developers
    Security professionals who are interested in Mobile App Security
    Anyone who is interested in ethical hacking and penetration testing
    Anyone who is interested in information security concepts

download скачать link:

Код:
https://rapidgator.net/file/9d62e2f24da545d98af366a1cd8fc136/ktzl7.Hacking.and.Pentesting.Android.Applications.2020.Edition.part1.rar.html
https://rapidgator.net/file/28b78d405060687b94b3955271dffaad/ktzl7.Hacking.and.Pentesting.Android.Applications.2020.Edition.part2.rar.html


https://nitroflare.com/view/4E9AD644A790675/ktzl7.Hacking.and.Pentesting.Android.Applications.2020.Edition.part1.rar
https://nitroflare.com/view/D2361BEC18B5280/ktzl7.Hacking.and.Pentesting.Android.Applications.2020.Edition.part2.rar


https://uploadgig.com/file/download скачать/89C8bFf7eB3cD56c/ktzl7.Hacking.and.Pentesting.Android.Applications.2020.Edition.part1.rar
https://uploadgig.com/file/download скачать/561E82568518fe05/ktzl7.Hacking.and.Pentesting.Android.Applications.2020.Edition.part2.rar

Links are Interchangeable - No Password - Single Extraction