Intercept Android App Traffic with BurpSuite

Securiosity
Securiosity
2 هزار بار بازدید - 2 سال پیش - We cover an intro to
We cover an intro to bug bounty hunting and Android application hacking by setting up your mobile environment! We cover setting up your Android Emulator with Android Studio, some local filesystem structure, ADB commands, and setting up Burp Suite for dynamic testing on an Android Emulator!

0:00 - Intro
0:49 - Setting Up Android Virtual Device - GUI
3:27 - Starting Android Virtual Device - CLI
4:42 - ADB / File System
9:16 - Installing Burp Suite Certificate
14:04 - Proxy Traffic

#bugbounty #android #hacking #mobile #mobileapplication #applicationsecurity
2 سال پیش در تاریخ 1401/08/08 منتشر شده است.
2,061 بـار بازدید شده
... بیشتر