Book Image

Learning Pentesting for Android Devices

By : Aditya Gupta
Book Image

Learning Pentesting for Android Devices

By: Aditya Gupta

Overview of this book

Table of Contents (18 chapters)
Learning Pentesting for Android Devices
Credits
Foreword
About the Author
Acknowledgments
About the Reviewers
www.PacktPub.com
Preface
Index

Summary


In this chapter, we went through setting up an Android penetration-testing environment using Android SDK, ADB, APKTool, and Burp Suite. These are the most important tools with which an Android penetration tester should be familiar with.

In the next chapter, we'll learn how to reverse engineer and audit Android applications. We will also be using tools such as APKTool, dex2jar, jd-gui, and some of our own command-line kung fu.