Android Pentesting 101 (2023 Version)

Udemy Android Pentesting 101 (2023 Version)

Register & Get access to index
5506206_8989_2.jpg

You don't have permission to view the spoiler content. Log in or register now.

Created by Vaibhav Lakhani
Last updated 8/2023

What you'll learn​

  • OWASP Mobile Top 10
  • Rooting an Android device
  • Android Basics & how applications work on Android devices
  • Android Security
  • Cybersecurity
  • Android Penetration Testing
  • Static Analysis
  • Dynamic Analysis
  • Live Attacks
  • Bug Bounty
Author
tourist
Downloads
64
Views
602
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from tourist