Book Image

The Complete Guide to Android Bug Bounty Penetration Tests [Video]

By : Scott Cosentino
3.7 (3)
Book Image

The Complete Guide to Android Bug Bounty Penetration Tests [Video]

3.7 (3)
By: Scott Cosentino

Overview of this book

An app is often vulnerable to many attacks. Revealing vulnerabilities in applications and networks, testing cyber defense capabilities, and monitoring penalties are just a few among the many reasons why penetration testing is so important. With this in mind, this course introduces you to an array of tools that will help you test a vulnerable Android app. To identify vulnerability issues, we will use popular tools such as Drozer and the Burp Suite. To decompile the code, you will use tools Dex2Jar and Jadx. However, decompiling the code is not possible for closed third-party apps; in such cases, you will have to reverse-engineer the code, and for this, you will learn how to use the Android Debug Bridge. By the end of the course, you will be able to simulate an attack on any Android application and exploit its vulnerabilities. The code files and all related files are uploaded on GitHub at https://github.com/PacktPublishing/The-Complete-Guide-to-Android-Bug-Bounty-Penetration-Tests
Table of Contents (7 chapters)
Chapter 6
Broadcast and Content Provider Exploits
Content Locked
Section 2
Exploiting Content Providers
This video explains how to exploit content providers.