Pandey, Prashant
Android App Penetration Testing
LEO-SUED Medien

Android applications are exposed to a variety of security risks that threaten the integrity of your apps and the safety of your end users. In this course, join instructor Prashant Pandey as he shares a structured, comprehensive approach for testing Android apps to uncover some of the most common of these vulnerabilities, demonstrating how to leverage key pen testing tools and frameworks along the way. Prashant starts with the basics, covering the essential aspects of Android pen testing. He then delves into four major tools and frameworks-MobSF, Burp Suite, Android Debug Bridge (adb), and drozer-each catering to one specific aspect of Android app security. Learn how to approach network communication security, static and dynamic application testing, platform integration testing, and more.


Ausleihstatus des eMediums wird abgefragt...
Dieses Medium ist ein elektronisches Medium (eLearning). Sie können dieses Medium im eMedien-Portal Ihrer Bibliothek ansehen, entleihen oder vormerken.
Zum Download / Zur Anzeige

Weiterführende Informationen

Personen: Pandey, Prashant

Pandey, Prashant:
Android App Penetration Testing : LinkedIn, 2019. - 01:35:18.00

Zugangsnummer: EM-1505157722
Signatur: eLearning - LEO-SUED Medien