Mobile Application Penetration Testing

500.00

Mobile Application Penetration Testing

This course focuses on Android and iOS Mobile Application Penetration testing. The course will demonstrate common techniques to extract sensitive data from Android and iOS Application such as API Keys, stored secrets, and firebase databases, and provide a solid foundation for continuing a career as a Mobile Application Penetration Tester. This course will cover the common methodologies and practices you can utilize to start Bug Bounty hunting mobile applications.

 

HOMEPAGE – https://www.anonymz.com/?https://academy.tcm-sec.com/p/mobile-application-penetration-testing

 

Original Price: $29.99
Our Price: $6

Description

Size: 2.08 GB

What will I learn?

  1. How to follow the Penetration Testing and Mobile Application Penetration Testing Processes
  2. How to setup a lab environment to analyze both iOS and Android Mobile applications that are pulled directly from the Apple and Google Play Stores
  3. Manual analysis of Mobile Applications for sensitive information such as URLs, Storage Buckets, Firebase Databases, and other Stored Secret
  4. Automated analysis of Mobile Applications by using tools like MobSF
  5. How to break SSL Pinning by using Objection and Frida for both iOS and Android
  6. The OWASP Top Ten for Mobile
  7. How to jailbreak an iOS device