Apply For Internship
Android Application Penetration Testing

  • Overview
  • Android Architecture
  • Android Security Architecture
  • Android App Development Cycle
  • Android Application Components
  • Setting Up Android Testing Lab
  • Android Debug Bridge

  • Android Startup Process
  • Unzipping Android Application
  • Reversing Android Application
  • Application Signing And Building
  • Analyzing Dex Files

  • OWASP Mobile Top 10
  • Android Traffic Analysis And Interception
  • Insecure Logging
  • Hardcoding Issues
  • Insecure Data Storage
  • Temporary Files Insecure Storage
  • External Insecure Data Storage
  • SQL Injection In Android
  • Abusing Webview In Android
  • Access Control Issues
  • Authentication Based Access Control Issues
  • Leaking Content Provider
  • Hardcoding Issue Using JNI
  • DOS Attack In Android
  • Insecure Bank
  • API Hooking
  • JDB Java Debugger
  • Drozer Security Framework
  • Deep Links