Overview
Save Big on Coursera Plus. 7,000+ courses at $160 off. Limited Time Only!
Explore the world of Android bug bounty programs and mobile application security in this informative conference talk. Gain insights into the structure of Android applications and learn about essential penetration testing tools like Android Tamer, Burp Suite, and Android Studio. Discover how to get involved in Android bug bounty programs and understand why mobile application security is a promising area for security researchers. Follow along as the speaker covers topics such as the Android SDK Manager, mobile security resources, and the Android Manifest. Delve into practical demonstrations and explanations that will help you kickstart your journey into Android hacking and bug hunting.
Syllabus
Intro
Agenda
The Lab
Android Studio
Mobile Security
SDK Manager
Bug bounties
Mobile security resources
Cat
Android Tamer
Android Manifest
Small E
JDX
Taught by
Bugcrowd