die Onleihe Verbund Rheinland Pfalz. Android App Penetration Testing

Seitenbereiche:

Android App Penetration Testing

Android App Penetration Testing

Autor*in: Pandey, Prashant

Jahr: 2019

Verfügbar

Inhalt:
Android applications are exposed to a variety of security risks that threaten the integrity of your apps and the safety of your end users. In this course, join instructor Prashant Pandey as he shares a structured, comprehensive approach for testing Android apps to uncover some of the most common of these vulnerabilities, demonstrating how to leverage key pen testing tools and frameworks along the way. Prashant starts with the basics, covering the essential aspects of Android pen testing. He then delves into four major tools and frameworks-MobSF, Burp Suite, Android Debug Bridge (adb), and drozer-each catering to one specific aspect of Android app security. Learn how to approach network communication security, static and dynamic application testing, platform integration testing, and more.

Titel: Android App Penetration Testing

Autor*in: Pandey, Prashant

Verlag: LinkedIn

Kategorie: eLearning, Software & Programmieren, IT

3109 Exemplare
3109 Verfügbar
0 Vormerker

Max. Ausleihdauer: 180 Tage