The Complete Guide to Android Bug Bounty Penetration Tests

Udemy The Complete Guide to Android Bug Bounty Penetration Tests

Register & Get access to index
qIizbs5.jpg

Learn how to hack Android apps and obtain Android bug bounties


What you'll learn
  • Setting up Android Studio and Emulators
  • Basics of adb
  • Decompiling and Recompiling apks
  • Drozer
  • Burp Suite
  • Code Modification Exploits
  • Finding code backdoors
  • Activity Exploits
  • Broadcast exploits
  • Content provider injection
  • Access control issues
  • Scoring Vulnerabilities with CVSS

Requirements
  • A basic understanding of programming and app development is recommended

Description
In this course, I will walk you through the process of penetration testing applications to find vulnerabilities and earn bug bounties. We will analyze a vulnerable Android app, and see how vulnerabilities can be found using tools such as:
  • Drozer
  • Dex2Jar
  • Jadx
  • ApkTool
  • Adb
  • Burp Suite
Learn about dynamic and static analysis to become an expert at finding Android exploits!
Who this course is for:
  • Android developers looking to secure their applications
  • Hackers looking to learn common Android vulnerabilities
  • Bug Bounty participants looking to target Android apps
  • People looking to expand their knowledge of Computer Security
Author
TUTProfessor
Downloads
37
Views
702
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from TUTProfessor