/Auditing-Pentesting-Android-Apps

A beginner's guide to reversing APKs and using drozer for security assessment

Primary LanguagePython

Auditing & Pentesting Android Applications

This lab provides an introduction to popular Android security & pentesting tools. Following the tool tutorial, you will walk through some introductory vulnerability assessment of the Damn Vulnerable Android (DiVA) application.

To get started, view the walkthrough in lab.