The Complete Guide to Android Bug Bounty Penetration Tests

An app is often vulnerable to many attacks. Revealing vulnerabilities in applications and networks, testing cyber defense capabilities, and monitoring penalties are just a few among the many reasons why penetration testing is so important. With this in mind, this course introduces you to an array of tools that will help you test a vulnerable Android app.

To identify vulnerability issues, we will use popular tools such as Drozer and the Burp Suite. To decompile the code, you will use tools Dex2Jar and Jadx. However, decompiling the code is not possible for closed third-party apps; in such cases, you will have to reverse-engineer the code, and for this, you will learn how to use the Android Debug Bridge.

By the end of the course, you will be able to simulate an attack on any Android application and exploit its vulnerabilities.

The code files and all related files are uploaded on GitHub at https://github.com/PacktPublishing/The-Complete-Guide-to-Android-Bug-Bo…

Type
video
Category
publication date
2021-02-26
what you will learn

Intercept traffic between the app and the server using the Burp Suite
Identify vulnerabilities by reading the source codes
Identify access control issues
Exploit broadcast receivers using Drozer
Use Jadx to produce Java source code from Android Dex and APK files

duration
111
key features
Learn about dynamic and static analysis * Become an expert at finding Android exploits * Master popular pen-testing tools
approach
This is a hands-on guide to pen-testing Android applications. In this course, we take a vulnerable application and simulate attacks to identify the issues with the app. Once these vulnerabilities are fixed, the security risks are minimal.
audience
This course is ideal for Android developers looking to secure their applications and Bug Bounty participants looking to target Android apps. People looking to expand their knowledge of computer security will also find this course useful.
meta description
Learn the fundamentals of Android hacking and understand the common types of vulnerabilities that exist in Android applications
short description
Get hands-on with specialized tools to scan, attack, and decompile code.
subtitle
Learn how to hack Android apps and obtain Android bug bounties
keywords
Android Bug Bounty Penetration Tests, Python, Android studio, Android, Dex2Jar, Jadx, Apktool, sign, Android-InsecureBankv2, Burp Suite, Drozer
Product ISBN
9781801077774