Jump to content

eMAPT - Mobile Application Penetration Testing Professional


xerty
 Share

Recommended Posts

  • 2 weeks later...
On 1/20/2023 at 7:39 AM, xerty said:

emapt.webp.be4495f9d4db5cd0bbe42e3263df7c35.webp

eMAPT – Mobile Application Penetration Testing Professional course

Android & Mobile App Pentesting

Android Architectures
Setting up a Testing Environment
Android Build Process
Reversing APKs
Device Rooting
Android Application Fundamentals
Network Traffic
Device and Data Security
Tapjacking
Static Code Analysis
Dynamic Code Analysis
iOS & Mobile App Pentesting

iOS Architecture
Device Jailbreaking
Setting up a Testing Environment
iOS Build Process
Reversing iOS Apps
iOS Application Fundamentals
iOS Testing Fundamentals
Network Traffic
Device Administration
Dynamic Analysis

RAR PASSWORD:

Hidden Content

  • Reply to this topic to see the protected content.

 

Download:

Hidden Content

  • Reply to this topic to see the protected content.

 

 

Hidden Content

  • Reply to this topic to see the protected content.

 


 

 

 

okey

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
 Share

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...