本站已收录 番号和无损神作磁力链接/BT种子 

Android Hacking And Penetration Testing

种子简介

种子名称: Android Hacking And Penetration Testing
文件类型:
文件数目: 60个文件
文件大小: 2.06 GB
收录时间: 2016-2-26 18:52
已经下载: 3
资源热度: 90
最近下载: 2024-5-1 04:18

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:A7EE5AEC92F148C1E2C806AD94BD48D17D2292F8&dn=Android Hacking And Penetration Testing 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Android Hacking And Penetration Testing.torrent
  • 0034ac4c_medium.jpeg14.88KB
  • 0034ac4d_medium.jpeg26.13KB
  • 1-Introduction To The Course.mp419.55MB
  • 12-Android's Architecture.mp457.02MB
  • 13-Android Data Structures and File Systems.mp460.29MB
  • 14-Android Apps.mp441.29MB
  • 15-Android Security Model.mp450.79MB
  • 16-Android Permissions.mp446.42MB
  • 17-Google Bouncer.mp420.94MB
  • 18-Difference Between Android Emulator & Android Device.mp417.19MB
  • 19-Interacting With Android device Via Usb.mp429.94MB
  • 20-All About Rooting.mp438.99MB
  • 21-SSH.mp434.34MB
  • 22-VNC.mp423.81MB
  • 23-Busy Box.mp434.58MB
  • 24-Setting Up A Proxy for Android Emulator.mp436.19MB
  • 25-Setting Up A Proxy for Android Device.mp430.76MB
  • 26-Installing CA certificate.mp459.23MB
  • 27-Real World MITM and SSL MITM Attacks Part-1.mp444.8MB
  • 28-Real World MITM and SSL MITM Attacks Part -2.mp439.19MB
  • 29-Data Manipulation.mp450.82MB
  • 3-Course Instructions.mp419.1MB
  • 30-Apk files in a nutshell.mp448.47MB
  • 31-Introduction to Reverse Engineering.mp416.97MB
  • 32-Reversing to get Source Code of Android Apps.mp447.07MB
  • 33-Reverse Engineering with APKTOOL.mp435.15MB
  • 34-Introduction to Android Malwares.mp441.16MB
  • 35-Dynamic Vs Static Analysis.mp416.05MB
  • 36-Static analysis of Android Malwares.mp444.54MB
  • 37-Dynamic analysis of Android Malwares.mp442MB
  • 38-Introduction to Android Tamer.mp425.05MB
  • 39-Dynamic Analysis with DroidBox.mp430.57MB
  • 4-Need For Mobile Security And Owasp Top 10 Mobile Risks.mp438.36MB
  • 40-Installing JSinfosec Vulnerable Apps.mp419.74MB
  • 41-Introduction to Android App pentesting.mp413.54MB
  • 42-Fuzzing Android Apps with Burp - Proxy.mp435.32MB
  • 43-Fuzzing Android Apps with Burp - Intruder.mp436.55MB
  • 44-Attacking Authentication.mp438.27MB
  • 45-Content Provider Leakage.mp446.9MB
  • 46-Client Side Injection.mp420.08MB
  • 47-Insecure Data Storage - Shared Preferences.mp430.95MB
  • 48-Insecure Data Storage - SQLite Databases.mp441.92MB
  • 49-Unintended Data Leakage.mp427.28MB
  • 5-Lab Setup.mp436.41MB
  • 50-Broken Cryptography.mp438.98MB
  • 51-Automated Security Assessments with Drozer.mp450.91MB
  • 52-Exploiting Android Devices Using Metasploit.mp440.18MB
  • 53-Android Device Protection.mp420.17MB
  • 54-Bypassing Android Locks.mp447.49MB
  • 55-Android Data Extraction.mp428.18MB
  • 57-PWN Pad on Nexus 7.mp441.83MB
  • 58-Kali Linux on Android.mp428.71MB
  • 6-Installing Ubuntu On VMware.mp462.85MB
  • 60-Android Security Practices.mp421.21MB
  • 61-Course Summary And Revision.mp426.42MB
  • 62-Conclusion.mp411.51MB
  • 7-Setting Up An Android Pen-testing Environment on Ubuntu.mp468.32MB
  • 8-Eclipse IDE.mp472.47MB
  • 9-Android Debug Bridge.mp460.84MB
  • Android Hacking And Penetration Testing.jpeg137.85KB