Loading...
Course certificate

Certificate Details

This certificate is presented to Priyanshu Patle for successfully completing Foundations of Hacking and Pentesting Android Apps on February 21st, 2023

Awarded To: Priyanshu Patle

Awarded User ID: 63f47a57093523000c10be83

Date: February 21st, 2023 10:55:42 AM

Course Name: Foundations of Hacking and Pentesting Android Apps

Certificate Verification Hash: 6d287bc25df98832b5fc1666c685a28ea0b7ed99

Go to course page
FreeFoundations of Hacking and Pentesting Android Apps

Foundations of Hacking and Pentesting Android Apps

4.2
(13 Ratings)
346 Enrolled

Course Goals

  • How to use Emulators like Android Studio
  • Insecure Logging & Data Storage
  • Input validations & Hardcoding Issues
  • Drozer
  • Access Control Issues
  • Content Provider Injections
image of Scott Cosentino

Scott Cosentino

Instructor

Scott is a software developer and teacher