Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next
Author Pandey, Prashant speaker.

Title Android App Penetration Testing. with Prashant Pandey [LinkedIn Learning electronic resource]

Publication Info. Carpenteria, CA linkedin.com, 2019.
QR Code
Playing Time 01h:35m:18s
Note 10/02/201912:00:00AM
Summary Get a structured, comprehensive approach for testing Android apps. Learn how to leverage key penetration testing tools and frameworks to uncover common security vulnerabilities.
Cast Presenter: Prashant Pandey
Summary Android applications are exposed to a variety of security risks that threaten the integrity of your apps and the safety of your end users. In this course, join instructor Prashant Pandey as he shares a structured, comprehensive approach for testing Android apps to uncover some of the most common of these vulnerabilities, demonstrating how to leverage key pen testing tools and frameworks along the way. Prashant starts with the basics, covering the essential aspects of Android pen testing. He then delves into four major tools and frameworks—MobSF, Burp Suite, Android Debug Bridge (adb), and drozer—each catering to one specific aspect of Android app security. Learn how to approach network communication security, static and dynamic application testing, platform integration testing, and more.
System Details Latest version of the following browsers: Chrome, Safari, Firefox, or Internet Explorer. Adobe Flash Player Plugin. JavaScript and cookies must be enabled. A broadband Internet connection.
Genre Instructional films.
Educational films.
Added Author linkedin.com (Firm)
Patron reviews: add a review
EVIDEO
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information