DEV Community

Discussion on: Offensive security on an Android app

Collapse
 
shostarsson profile image
Rémi Lavedrine • Edited

Thanks for your reply.
That means a lot to me and I am happy that someone finds my article useful.
The other ones are moving into further Android security assessment.
I learned almost on my own about this on the internet.
And I must say that there is very good material on the internet.

You should try reading for article about "Android Pentesting" and have a look at some videos about it.
Then you should try do do some Capture The Flag about android security. It is the best way to really learn something.
You can have a look at this Github repository that has a list of great materials and tools for penetration testing.

Collapse
 
victorgm profile image
Víctor Gómez

Awesome! I'm still new with pentesting and I found the repo a very useful source. Thanks for sharing!