• Stars
    star
    308
  • Rank 131,023 (Top 3 %)
  • Language
  • Created over 3 years ago
  • Updated over 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Android Penetration Testing

This cheatsheet is built for Bug Bounty Hunters and Penetration Testers in order to help them hunt the vulnerabilities in Android applications and devices. It is designed such that beginners can understand the fundamentals and professionals can brush up their skills with the advanced options. There are multiple ways to perform all the mentioned tasks, so we've performed and compiled this list with our experience. Please share it with your connections and send your queries and feedback directly to Hacking Articles.

Follow us on alt text alt text alt text

  1. Apk Reverse Engineering
  2. Deep Link Exploitation
  3. WebView Attacks
  4. Frida
  5. Drozer
  6. Android Hooking and SSLPinning using Objection Framework
  7. Android Pentest Lab Setup & ADB Command Cheatsheet
  8. Android Application Framework: Beginnerโ€™s Guide
  9. Apk Reverse Engineering (Part 2)
  10. Automated Analysis using MobSF

More Repositories

1

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
5,556
star
2

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
3,099
star
3

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".
1,977
star
4

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
1,432
star
5

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
963
star
6

CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
699
star
7

Linux-Privilege-Escalation

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.
635
star
8

Nmap-For-Pentester

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."
529
star
9

Credential-Dumping

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks
428
star
10

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.
404
star
11

bugbounty

402
star
12

Windows-Privilege-Escalation

249
star
13

MSSQL-Pentest-Cheatsheet

192
star
14

TryHackMe-CTF-Writeups

175
star
15

Wireless-Penetration-Testing

113
star
16

Command-Control

This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploit remote session.
64
star
17

Persistence-Accessibility-Features

This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows
PowerShell
24
star
18

Windows-Privilege-Escalation-SeImpersontatePrivilege

This repository contains the files that provide the upload functionality in the IIS Server
21
star
19

view2akill

Scripts useful in cracking the Vulnhub Lab named View2aKill: 1
Python
18
star