Android App Penetration Testing\08 Conclusion\002 Next steps-en.srt |
3,075 |
70258856 |
Android App Penetration Testing\08 Conclusion\001 Mobile OWASP Top 10.mp4
[eaf6be17cd2cd25d]
|
9,903,792 |
3D0BD926 |
Android App Penetration Testing\08 Conclusion\002 Next steps.mp4
[e75d120dc6d35502]
|
7,852,202 |
229C27AE |
Android App Penetration Testing\08 Conclusion\001 Mobile OWASP Top 10-en.srt |
9,386 |
4D795101 |
Android App Penetration Testing\01 Introduction\002 What you should know.mp4
[f55cb01053119273]
|
3,096,918 |
DE422BEF |
Android App Penetration Testing\01 Introduction\003 Overview of Android-en.srt |
1,635 |
DE605A3A |
Android App Penetration Testing\01 Introduction\002 What you should know-en.srt |
3,467 |
5053FA3E |
Android App Penetration Testing\01 Introduction\001 Pentesting Android apps-en.srt |
2,290 |
2871E67A |
Android App Penetration Testing\01 Introduction\003 Overview of Android.mp4
[feefe15072b70b0d]
|
1,862,660 |
395F5B91 |
Android App Penetration Testing\01 Introduction\001 Pentesting Android apps.mp4
[ba29eb41ea400ac3]
|
27,666,502 |
C5367993 |
Android App Penetration Testing\02 Android Application Components\001 Activity and services-en.srt |
4,375 |
B36E7552 |
Android App Penetration Testing\02 Android Application Components\002 Content providers and receivers.mp4
[d15bc1ccdf86b6b6]
|
3,704,495 |
4D7AD2A6 |
Android App Penetration Testing\02 Android Application Components\001 Activity and services.mp4
[659257b0517f65d6]
|
4,236,292 |
ACF1AB00 |
Android App Penetration Testing\02 Android Application Components\002 Content providers and receivers-en.srt |
3,897 |
31203261 |
Android App Penetration Testing\05 Dynamic Application Testing Part 1\003 Burp Suite setup on test device-en.srt |
4,343 |
F3276C32 |
Android App Penetration Testing\05 Dynamic Application Testing Part 1\002 Burp Suite setup on workstation-en.srt |
5,984 |
AAE09DFB |
Android App Penetration Testing\05 Dynamic Application Testing Part 1\003 Burp Suite setup on test device.mp4
[82f42e8fafc3192b]
|
5,344,944 |
CDA74185 |
Android App Penetration Testing\05 Dynamic Application Testing Part 1\005 Application testing_ Password change.mp4
[fdbb7357cb945fef]
|
5,765,122 |
A0B48F02 |
Android App Penetration Testing\05 Dynamic Application Testing Part 1\005 Application testing_ Password change-en.srt |
3,817 |
A48DE954 |
Android App Penetration Testing\05 Dynamic Application Testing Part 1\004 Application testing_ Brute force.mp4
[4a0a47bb32bb0536]
|
11,136,515 |
2D21B75B |
Android App Penetration Testing\05 Dynamic Application Testing Part 1\002 Burp Suite setup on workstation.mp4
[46647c36331946a0]
|
8,902,318 |
8D00D7D5 |
Android App Penetration Testing\05 Dynamic Application Testing Part 1\001 Introduction to Burp Suite-en.srt |
2,223 |
03F5A1B7 |
Android App Penetration Testing\05 Dynamic Application Testing Part 1\004 Application testing_ Brute force-en.srt |
6,452 |
31232763 |
Android App Penetration Testing\05 Dynamic Application Testing Part 1\001 Introduction to Burp Suite.mp4
[f5950c2c261ba2ec]
|
1,812,143 |
1599813E |
Android App Penetration Testing\04 Static Application Testing\001 Introduction to MobSF-en.srt |
1,302 |
F2C82A6E |
Android App Penetration Testing\04 Static Application Testing\005 Code analysis-en.srt |
4,265 |
3EC9BA14 |
Android App Penetration Testing\04 Static Application Testing\003 Scanning target applications.mp4
[cd41869281840550]
|
4,453,890 |
5B3B31AB |
Android App Penetration Testing\04 Static Application Testing\004 Manifest analysis.mp4
[2cad82494b99e28a]
|
7,698,863 |
F13C361B |
Android App Penetration Testing\04 Static Application Testing\002 Setting up MobSF-en.srt |
6,375 |
AF79CE08 |
Android App Penetration Testing\04 Static Application Testing\004 Manifest analysis-en.srt |
3,881 |
2EF92671 |
Android App Penetration Testing\04 Static Application Testing\005 Code analysis.mp4
[d0fa6db1997887e]
|
5,865,131 |
F1E617CF |
Android App Penetration Testing\04 Static Application Testing\001 Introduction to MobSF.mp4
[9effb882eda60b7]
|
1,270,789 |
6116F2A3 |
Android App Penetration Testing\04 Static Application Testing\002 Setting up MobSF.mp4
[5078522f4a90755c]
|
9,318,743 |
485E8D10 |
Android App Penetration Testing\04 Static Application Testing\003 Scanning target applications-en.srt |
2,286 |
DBC1E188 |
Android App Penetration Testing\Android App Penetration Testing-description.txt |
1,130 |
ECC667B5 |
Android App Penetration Testing\Ex_Files_Android_App_Penetration_Testing.zip |
42,799,583 |
36F9F992 |
Android App Penetration Testing\03 Aspects of Android Security\001 Web vs. Android security.mp4
[161eef46838ff6b2]
|
3,469,314 |
1D14F54F |
Android App Penetration Testing\03 Aspects of Android Security\004 Lab setup-en.srt |
5,818 |
27CDF5A3 |
Android App Penetration Testing\03 Aspects of Android Security\002 Domains of Android security.mp4
[62869ae3626296b]
|
2,727,431 |
2EEBDD1C |
Android App Penetration Testing\03 Aspects of Android Security\001 Web vs. Android security-en.srt |
3,053 |
507EB939 |
Android App Penetration Testing\03 Aspects of Android Security\003 Common terminologies.mp4
[83a9a0d17d824cfa]
|
4,320,260 |
0D412C4F |
Android App Penetration Testing\03 Aspects of Android Security\003 Common terminologies-en.srt |
4,621 |
F7BF1964 |
Android App Penetration Testing\03 Aspects of Android Security\002 Domains of Android security-en.srt |
2,532 |
8B28D66D |
Android App Penetration Testing\03 Aspects of Android Security\004 Lab setup.mp4
[203f683a708297c0]
|
9,163,499 |
48DC4A14 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\007 Content provider testing.mp4
[32131fe34444f516]
|
8,765,781 |
100033D8 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\006 Activity testing-en.srt |
5,260 |
A48A5871 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\005 Basic commands-en.srt |
6,921 |
C9B07740 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\004 Sieve application overview-en.srt |
3,272 |
4E7A9095 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\004 Sieve application overview.mp4
[cccda4a98ea7caa8]
|
4,171,011 |
99E4179B |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\006 Activity testing.mp4
[b6c27dd26cb45cf5]
|
7,449,005 |
D5EDAC6E |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\001 Introduction to drozer-en.srt |
2,389 |
8D0053FF |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\005 Basic commands.mp4
[559780ed8f91909b]
|
7,571,286 |
F4C59464 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\002 drozer architecture.mp4
[e97c5425e32b129a]
|
1,395,375 |
BF146AD1 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\007 Content provider testing-en.srt |
5,595 |
79C64C40 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\001 Introduction to drozer.mp4
[a1c828570ddc0a95]
|
2,132,312 |
95D6B1EA |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\003 drozer setup-en.srt |
5,914 |
5B2212BC |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\008 Content provider testing_ SQL injection-en.srt |
6,180 |
4ADC0675 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\008 Content provider testing_ SQL injection.mp4
[57e8182424f1ab3a]
|
8,778,242 |
95519647 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\002 drozer architecture-en.srt |
1,300 |
5B6540FC |
Android App Penetration Testing\07 Dynamic Application Testing Part 2\003 drozer setup.mp4
[a581bfd3caf8ff0]
|
8,689,495 |
8DA5A90B |
Android App Penetration Testing\06 Platform Interaction Testing\002 Basic adb commands.mp4
[5ff8eccd09fdbb44]
|
11,370,414 |
4CAF3917 |
Android App Penetration Testing\06 Platform Interaction Testing\004 Testing platform_ Insecure data storage.mp4
[394593314c4aca88]
|
7,822,337 |
FF39AB3F |
Android App Penetration Testing\06 Platform Interaction Testing\003 Testing platform_ Insecure logging-en.srt |
2,888 |
D717D441 |
Android App Penetration Testing\06 Platform Interaction Testing\002 Basic adb commands-en.srt |
7,840 |
F026793A |
Android App Penetration Testing\06 Platform Interaction Testing\001 Introduction to Android Debug Bridge-en.srt |
7,783 |
F129D781 |
Android App Penetration Testing\06 Platform Interaction Testing\003 Testing platform_ Insecure logging.mp4
[2eb2152d032025a8]
|
4,793,601 |
3C0BEBF1 |
Android App Penetration Testing\06 Platform Interaction Testing\001 Introduction to Android Debug Bridge.mp4
[9fe106417c8c01aa]
|
11,407,532 |
B2708EEF |
Android App Penetration Testing\06 Platform Interaction Testing\004 Testing platform_ Insecure data storage-en.srt |
5,119 |
A2163754 |
Android App Penetration Testing\08 Conclusion |
0 |
00000000 |
Android App Penetration Testing\01 Introduction |
0 |
00000000 |
Android App Penetration Testing\02 Android Application Components |
0 |
00000000 |
Android App Penetration Testing\05 Dynamic Application Testing Part 1 |
0 |
00000000 |
Android App Penetration Testing\04 Static Application Testing |
0 |
00000000 |
Android App Penetration Testing\03 Aspects of Android Security |
0 |
00000000 |
Android App Penetration Testing\07 Dynamic Application Testing Part 2 |
0 |
00000000 |
Android App Penetration Testing\06 Platform Interaction Testing |
0 |
00000000 |
Android App Penetration Testing |
0 |
00000000 |
|
Total size: |
266,864,465 |
|