The Complete Guide to Android Bug Bounty Penetration Tests

Description

In this course, I will walk you through the process of penetration testing applications to find vulnerabilities and earn bug bounties. We will analyze a vulnerable Android app, and see how vulnerabilities can be found using tools such as:

  • Drozer
  • Dex2Jar
  • Jadx
  • ApkTool
  • Adb
  • Burp Suite

Learn about dynamic and static analysis to become an expert at finding Android exploits!

Who this course is for:

  • Android developers looking to secure their applications
  • Hackers looking to learn common Android vulnerabilities
  • Bug Bounty participants looking to target Android apps
  • People looking to expand their knowledge of Computer Security

Requirements

  • A basic understanding of programming and app development is recommended

Last Updated 11/2020

Download Links

Direct Download

The Complete Guide to Android Bug Bounty Penetration Tests.zip (867.2 MB) | Mirror

Torrent Download

The Complete Guide to Android Bug Bounty Penetration Tests.torrent (42 KB) | Mirror

Source : https://www.udemy.com/course/the-complete-guide-to-android-bug-bounty-penetration-tests/

Leave a Reply

Your email address will not be published. Required fields are marked *