BITCQ

Udemy - Mobile Application Hacking and Penetration Testing (Android)

Size: 854.2 MB
Magnet link

Name Size
Udemy - Mobile Application Hacking and Penetration Testing (Android)/3. Preparing the Battlefield/1. Preparing the Battlefield.mp4 162.7 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/1. Introduction/2. Mobile Application Security part 1.html 2 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/1. Introduction/3. Mobile Application Security part 2.html 407 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/1. Introduction/4. Mobile Application Penetration Testing.html 449 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/1. Introduction/5. The most common areas where we find mobile application data resides.mp4 6.2 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/1. Introduction/5. The most common areas where we find mobile application data resides.vtt 2 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/1. Introduction/[SaleWebDesign.Com].txt 1 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/1. Introduction/Download More Free Coures.txt 31 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/2. Introduction to Android/1. The Architecture of Android.mp4 26.7 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/2. Introduction to Android/1. The Architecture of Android.vtt 3 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/2. Introduction to Android/2. The App Sandbox and the Permission Model.mp4 3.7 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/2. Introduction to Android/2. The App Sandbox and the Permission Model.vtt 1 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/2. Introduction to Android/3. AndroidManifest.xml File.html 361 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/2. Introduction to Android/4. Android Compilation Process.html 895 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/2. Introduction to Android/5. Android Startup Process.html 1 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/2. Introduction to Android/6. Android Application Components.mp4 9 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/2. Introduction to Android/6. Android Application Components.vtt 2 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/1. Introduction/1. Introduction To Mobile Apps.html 871 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/3. Preparing the Battlefield/1. Preparing the Battlefield.vtt 13 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/3. Preparing the Battlefield/2. Unable to start the virtual device (Error Message).html 526 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/4. Useful utilities for Android Penetration Testing/1. Android Debug Bridge (adb).html 2 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/4. Useful utilities for Android Penetration Testing/2. Digging deeper into Android (ADB tool).mp4 78.6 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/4. Useful utilities for Android Penetration Testing/2. Digging deeper into Android (ADB tool).vtt 6 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/4. Useful utilities for Android Penetration Testing/3. Burp Suite.html 331 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/4. Useful utilities for Android Penetration Testing/4. intercept and analyze the network traffic.mp4 55.7 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/4. Useful utilities for Android Penetration Testing/4. intercept and analyze the network traffic.vtt 6 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/4. Useful utilities for Android Penetration Testing/[SaleWebDesign.Com].txt 1 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/4. Useful utilities for Android Penetration Testing/Download More Free Coures.txt 31 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/5. Reversing APKs/1. Reversing APKs Intro.html 696 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/5. Reversing APKs/2. Reversing an Android application.mp4 120.3 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/5. Reversing APKs/2. Reversing an Android application.vtt 7 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/1. OWASP top 10 vulnerabilities for mobiles.html 3 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/2. Damn insecure and vulnerable App.html 274 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/3. Install DIVA (Damn insecure and vulnerable App).mp4 35.1 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/3. Install DIVA (Damn insecure and vulnerable App).vtt 3 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/4. What is Insecure Logging.html 327 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/5. Insecure Logging Issue.mp4 64.4 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/5. Insecure Logging Issue.vtt 4 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/6. What is Insecure Data Storage.html 779 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/7. Insecure Data Storage.mp4 72.2 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/7. Insecure Data Storage.vtt 5 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/8. Database Insecure Storage.mp4 35 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/8. Database Insecure Storage.vtt 3 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/9. Insecure Data Storage Inside Temporary Files.mp4 22.6 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/9. Insecure Data Storage Inside Temporary Files.vtt 2 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/10. Hardcoding Issues.mp4 29 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/10. Hardcoding Issues.vtt 2 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/11. What is SQL injection.html 897 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/12. Input Validation Issues - SQL Injection.mp4 47.8 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/12. Input Validation Issues - SQL Injection.vtt 4 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/13. Android WebView Vulnerabilities.html 883 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/14. Input Validation Issues - Exploiting Webview Vulnerability.mp4 62.1 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/6. OWASP - Common Mobile Attacks/14. Input Validation Issues - Exploiting Webview Vulnerability.vtt 4 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/7. Bonus Section/1. Bonus Lecture.html 790 B
Udemy - Mobile Application Hacking and Penetration Testing (Android)/7. Bonus Section/2. Exploiting Script Source Code Disclosure Vulnerability.mp4 23.1 MB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/7. Bonus Section/2. Exploiting Script Source Code Disclosure Vulnerability.vtt 3 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/7. Bonus Section/[SaleWebDesign.Com].txt 1 KB
Udemy - Mobile Application Hacking and Penetration Testing (Android)/7. Bonus Section/Download More Free Coures.txt 31 B
Name
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.open-internet.nl:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://exodus.desync.com:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2710/announce
udp://9.rarbg.me:2710/announce
http://tracker3.itzmx.com:6961/announce
http://tracker1.itzmx.com:8080/announce
udp://thetracker.org:80/announce
udp://open.demonii.si:1337/announce
udp://bt.xxx-tracker.com:2710/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.cyberia.is:6969/announce
udp://tracker.tiny-vps.com:6969/announce
udp://denis.stalker.upeer.me:6969/announce
http://open.acgnxtracker.com:80/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://tracker.zer0day.to:1337/announce
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://mgtracker.org:6969/announce
udp://explodie.org:6969/announce

Loading...