hacktricks/mobile-apps-pentesting/android-checklist.md
2020-08-17 08:33:42 +00:00

5.0 KiB
Raw Blame History

Android APK Checklist

Learn Android fundamentals

Static Analysis

Dynamic Analysis

Some obfuscation/Deobfuscation information

If you want to know about my latest modifications/additions or you have any suggestion for HackTricks or PEASS, join the PEASS & HackTricks telegram group here.
If you want to share some tricks with the community you can also submit pull requests to ****https://github.com/carlospolop/hacktricks ****that will be reflected in this book.
Don't forget to give on the github to motivate me to continue developing this book.

Buy me a coffee here****