A Complete Guide to Android Bug Bounty Penetration Tests you own this product

Learn how to hack Android apps and earn bug bounties

pro $24.99 per month

  • access to all Manning books, MEAPs, liveVideos, liveProjects, and audiobooks!
  • choose one free eBook per month to keep
  • exclusive 50% discount on all purchases

lite $19.99 per month

  • access to all Manning books, including MEAPs!

team

5, 10 or 20 seats+ for your team - learn more


Look inside

This course walks you through the process of using penetration-testing applications to find vulnerabilities and earn bug bounties. To put your new skills into practice, you will analyze a vulnerable Android app and use a range of approaches to discover its vulnerabilities. Some of the tools you’ll learn to use in this course:

  • Drozer
  • Dex2Jar
  • Jadx
  • ApkTool
  • Adb
  • Burp Suite

Learn all about dynamic and static analysis to become an expert at finding Android exploits.


Distributed by Manning Publications

This course was created independently by Scott Cosentino and is distributed by Manning through our exclusive liveVideo platform.

prerequisites

Basic understanding of programming and app development

what you will learn

  • Setting up Android Studio and Emulators
  • Basics of adb
  • Decompiling and recompiling apks
  • Drozer
  • Burp Suite
  • Code modification exploits
  • Finding code backdoors
  • Activity exploits
  • Broadcast exploits
  • Content provider injection
  • Access control issues
  • Scoring vulnerabilities with CVSS

about the instructor

Scott Cosentino is a developer and teacher who works primarily in software development and computer security. He is passionate about teaching and has inspired students in large classes, one-on-one, and online video courses. He believes mathematics and computer science can be approachable and fun, and tailors his courses to be easy to comprehend, with exploration of the what, why, and how of every topic. Because computer science and programming topics are not spectator sports, he provides many examples and practice problems for students to learn and practice.

what's a liveVideo?
Find out more

choose your plan

team

monthly
annual
$49.99
$499.99
only $41.67 per month
  • five seats for your team
  • access to all Manning books, MEAPs, liveVideos, liveProjects, and audiobooks!
  • choose another free product every time you renew
  • choose twelve free products per year
  • exclusive 50% discount on all purchases
  • A Complete Guide to Android Bug Bounty Penetration Tests liveVideo for free