sfast / Android-Penetration-Testing

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Android Penetration Testing

This cheatsheet is built for the Bug Bounty Hunters and Penetration Testers such in order to help them to hunt the vulnerabilties on Android Applications and Devices. It is designed such that the beginners can understand the fundamentals and the professionals can brush up their skills with the advanced options. There are multiple ways to perform all the mentioned tasks, thereby we've performed and compiled this list over with our experience. Please share it with your connections and send your queries and feedbacks directly to Harshit Rajpal.

Follow us on alt text

  1. Apk Reverse Engineering
  2. Deep Link Exploitation
  3. WebView Attacks
  4. Frida
  5. Drozer
  6. Android Hooking and SSLPinning using Objection Framework
  7. Android Pentest Lab Setup & ADB Command Cheatsheet
  8. Android Application Framework: Beginner’s Guide
  9. Apk Reverse Engineering (Part 2)
  10. Automated Analysis using MobSF

About