Android Penetration Testing Tutorial | Mobile Penetration Testing of Android Applications | fortify

Поділитися
Вставка
  • Опубліковано 18 вер 2024

КОМЕНТАРІ • 103

  • @salimzavedkarim230
    @salimzavedkarim230 2 роки тому +16

    Wish I could do something more than just liking, sharing and subscribing. This is absolute gold; Thank you so much ma'am for making this series :)

  • @jayantmishra2266
    @jayantmishra2266 Рік тому +1

    Thank you mam , you should make more videos videos cause your teaching method is way better than other youtubesrs.

  • @salvakhiraman244
    @salvakhiraman244 4 місяці тому +1

    Just no words, Thank you very much.

  • @nepaliwhitehat2150
    @nepaliwhitehat2150 2 роки тому +3

    Thanks mam for upload helpful content in UA-cam. Please keep it up

  • @himanshusaini5936
    @himanshusaini5936 2 роки тому +1

    No words for saying about you only say "Thanku!!!!so much"🌹

  • @syedtahirmehmoud1835
    @syedtahirmehmoud1835 2 роки тому +2

    Great session easy and detailed oriented 💚👍

  • @mdshahadatkabir6313
    @mdshahadatkabir6313 2 роки тому +2

    Thank you ma'am for uploading this video please do make on regular basis and please make one live video on app using flutter and one full stack web development

    • @FortifySolutions
      @FortifySolutions  2 роки тому +1

      Noted.
      Thank you for your support and application!!!

  • @sandeeppatil9678
    @sandeeppatil9678 2 роки тому +5

    Hello Savita madam.. you have given very detailed knowledge of APT.. thank you so much 😊 🙏🏻
    You are amazing teacher.
    hope we will get more to learn from you.. Thanks to Fortify Solutions..! 😀🙏🏻🤟🏼

  • @sybex200
    @sybex200 9 місяців тому +4

    Please mention this is in hindi not in english.

  • @promy171
    @promy171 2 роки тому

    Awesome teaching thanks ... Madam expecting ICS security videos

  • @mj54516
    @mj54516 2 роки тому +1

    Thanks mam this course is really helpful

  • @kasanarecordingstudio8821
    @kasanarecordingstudio8821 Рік тому +2

    Mam aapne 2 aaplication ki testing paython m ki h
    To kya mam jo aaplication java kotlin m bne h uski testing bhi paython m kr skte h kya

  • @ankitchouhan1089
    @ankitchouhan1089 2 роки тому +1

    Perfect Place for learning 🙏

  • @diegogomez5206
    @diegogomez5206 Рік тому

    Great Course!

  • @srt7737
    @srt7737 2 місяці тому

    Thk

  • @abbasa68a39
    @abbasa68a39 Рік тому

    hi thanks for your best tutorial just teach more on real application like application that have dexguard and we can't read they code

  • @rangbahaduryadav1394
    @rangbahaduryadav1394 3 місяці тому

    Thanks ma'am

  • @haxwizard2035
    @haxwizard2035 2 роки тому +1

    continue this series mam 😀

    • @FortifySolutions
      @FortifySolutions  2 роки тому

      Yes. We will!
      Thank you for your appreciation and support.

  • @aryanverma1233
    @aryanverma1233 11 місяців тому +1

    Could you please put more light in diva app installation inside parrot os?

  • @theycallmenoob07
    @theycallmenoob07 Рік тому

    Great tutorial

  • @pavan..3793
    @pavan..3793 2 роки тому

    Thank you mam🤗😊🙌❤

  • @akshatjain7961
    @akshatjain7961 Рік тому

    really thanks mem

  • @srisowmyanemani9638
    @srisowmyanemani9638 2 роки тому +1

    Very informative video.
    But can you also say how do we configue the kali machine with nox or genymotionnor BlueStacks

    • @FortifySolutions
      @FortifySolutions  2 роки тому

      Thank you for your appreciation and support!!!
      The suggested point shall be cover in subsequent video.

  • @israilkhan-wc6ej
    @israilkhan-wc6ej 2 роки тому +1

    Great

  • @hacktadine5565
    @hacktadine5565 2 роки тому +1

    I was looking forward for advanced OSINT and digital forensics and i feel that people should have to know various fields of hacking and people are now a days not enjoying the real tech like using the linux in their daily life
    But dude if a person use Linux they will addict to real and the people who are seeing comments
    Try to enjoy the tech in real life and try to see other side of tech

  • @utpalkumar8455
    @utpalkumar8455 2 роки тому +1

    You had not talked about any dynamic scanning tools?
    Anyway, nice session.

  • @shahidperwaz2723
    @shahidperwaz2723 4 дні тому

    Ma'am Online classes bhi provide karti ho aap????

  • @migrantstudent1613
    @migrantstudent1613 10 місяців тому +1

    good

    • @FortifySolutions
      @FortifySolutions  10 місяців тому

      Thank you for your support and appreciation 💛

  • @cheetah99999
    @cheetah99999 2 місяці тому

    ❤❤❤❤❤

  • @user-qe3nm9dx6m
    @user-qe3nm9dx6m Рік тому

    Nice Session. can i get documentation of this total Session. It is very useful to me for preparation

  • @parmarbhavindalvadi6082
    @parmarbhavindalvadi6082 Рік тому +1

    The word "Again" 😂😂😂

  • @Hanacan75
    @Hanacan75 6 місяців тому

    Hello, thank you for the excelent video :) Do you have english transcription?

  • @adnanjayafar
    @adnanjayafar Рік тому

    Do you have a English video of this course?

  • @ashoknani4368
    @ashoknani4368 2 роки тому

    Sweetest voice 😍

  • @SantoshKumar-hu9vx
    @SantoshKumar-hu9vx Рік тому

    Aap koi classes deta ho kya mobile testing k lia

  • @bilusingh1575
    @bilusingh1575 2 роки тому

    Ma’am before notification plzzz

  • @laxmansinghkasana2
    @laxmansinghkasana2 Рік тому

    mam aaplication ki proses id nhi mil rhi kese find kru
    commnd bhi dal rha hu pr show nhi ho rhi
    🙏🙏

  • @tannuaalya964
    @tannuaalya964 2 роки тому +1

    ma.am I want learn ethical hacking v 11 all topic please help me and From where can I learn well, tell me

    • @FortifySolutions
      @FortifySolutions  2 роки тому

      If u r looking for online live lectures, do contact us on 9823449055, our team will assist u.
      Thank you

  • @satishr7288
    @satishr7288 11 місяців тому +1

    Kindly share web application and burpsuite

  • @Aditya_Srichandan
    @Aditya_Srichandan 6 місяців тому

    Mam please session hijacking how we do that for ethical hacking

  • @kevchido
    @kevchido 2 роки тому

    It would be great translated into Spanish...thank you

  • @AUP-eg9xw
    @AUP-eg9xw Рік тому

    hi mam, how to protect app from reverse engineering or tempering?

  • @nandheeshganeshkumar4087
    @nandheeshganeshkumar4087 4 місяці тому

    why u didnt show the installation of apk into kali or parrot os

  • @SalilBhatt
    @SalilBhatt 2 роки тому

    i want to know one thing is Drozer tool is applicable for IOS devices also ...
    if not then what is the best tool to use for ANDROD and IOS as well
    Drozer helps testing on code level or Application level ???

  • @programmingmania6444
    @programmingmania6444 2 роки тому

    sister ap web pentesting pr kub bnaye gi tutorial? Rab rakha 🙂

  • @nitinsharma4596
    @nitinsharma4596 7 місяців тому

    Using VBox as well to run Genymotion or how exactly?

  • @shyamalchaudhary5904
    @shyamalchaudhary5904 День тому

    Again>>>>

  • @DigitalTrendzy2023
    @DigitalTrendzy2023 6 місяців тому

    Hi madam are you running frida on simulated phone /real phone

    • @FortifySolutions
      @FortifySolutions  6 місяців тому +1

      It is on a simulated phone

    • @DigitalTrendzy2023
      @DigitalTrendzy2023 6 місяців тому

      Cant we do it on normal phone as both system and phone are connected on same wifi . Prevously forensics was trend to analyze data after pentest why they arent using forensics after mobile app pentest

  • @sandeeppatil9678
    @sandeeppatil9678 2 роки тому +1

    Hi

  • @RealInformationyasirnadeem
    @RealInformationyasirnadeem Рік тому

    how to pentest mobile banking application?

  • @cugaming4565
    @cugaming4565 2 роки тому

    How To Extrac Protect lib file, .so file

  • @ddvantandar-kw7kl
    @ddvantandar-kw7kl Рік тому

    In the event disaster take place we will ensure

  • @crazyfacts2.091
    @crazyfacts2.091 2 роки тому

    Mam ethical hacking Playlist may pura content nahi hai please help 🙏

  • @dailybrainexercises
    @dailybrainexercises 23 дні тому

    1:25:00

  • @48h1
    @48h1 14 днів тому

    Ma'am, please provide PPT

  • @priyanshurana4814
    @priyanshurana4814 2 роки тому +1

    Mame termux meh chmod +× work nhe kaar rha 😭😭😭 PLZZ solution bataye
    Edit- mame does not know the naswer of my question 😭😭😭😭😭😭😭

    • @Someone-u3k
      @Someone-u3k 3 місяці тому

      I guess ap nay command galat dali hai

  • @loading0284
    @loading0284 2 роки тому

    Please make video on termux

  • @akashkasar665
    @akashkasar665 Рік тому

    Genymotion not working with vmware

  • @rohitjadhav5203
    @rohitjadhav5203 2 роки тому

    Mam Can you please share the ppt

  • @musicincar263
    @musicincar263 2 роки тому

    unable to install diva

  • @techrhonny2077
    @techrhonny2077 2 роки тому

    Can i get the ppt

  • @icakaicaka9624
    @icakaicaka9624 2 роки тому

    ok but du you speak english or that is other language?

  • @z3jlewhhda376
    @z3jlewhhda376 Рік тому +2

    Looks like you are reading from somewhere else

  • @pknewshd3241
    @pknewshd3241 2 роки тому

    🍄🍄🍄

  • @CanalRenaultClio
    @CanalRenaultClio 7 місяців тому

    fortify report is just a waste of time... just fail appointments

    • @FortifySolutions
      @FortifySolutions  7 місяців тому

      Sorry, we didn't understood ur point.
      Report?
      Appointment?
      Can u please elaborate on these point.

    • @CanalRenaultClio
      @CanalRenaultClio 7 місяців тому

      @@FortifySolutions yes the Developer Workbook of Fortify Standalone Report. just report false alerts

  • @prathoshs8756
    @prathoshs8756 2 роки тому

    Need English mam

  • @Zeropadd
    @Zeropadd Рік тому

    💚💜🖤❤️❤️🤎

  • @mahindraministration1722
    @mahindraministration1722 Рік тому

    Abe hindi bol, nhi to tu janti hai angrejan indian pe pehle marti hai,

  • @wsresearchstation
    @wsresearchstation 3 місяці тому

    The most faltu course i've seen ever

    • @FortifySolutions
      @FortifySolutions  3 місяці тому

      Noted your observation.
      May we know ur expectations from this course?.

  • @kasanarecordingstudio8821
    @kasanarecordingstudio8821 Рік тому +1

    Mam aapne 2 aaplication ki testing paython m ki h
    To kya mam jo aaplication java kotlin m bne h uski testing bhi paython m kr skte h kya

  • @laxmansinghkasana2
    @laxmansinghkasana2 Рік тому

    mam aaplication ki proses id nhi mil rhi kese find kru
    commnd bhi dal rha hu pr show nhi ho rhi
    🙏🙏

  • @laxmansinghkasana2
    @laxmansinghkasana2 Рік тому

    mam aaplication ki proses id nhi mil rhi kese find kru
    commnd bhi dal rha hu pr show nhi ho rhi
    🙏🙏

  • @laxmansinghkasana2
    @laxmansinghkasana2 Рік тому

    mam aaplication ki proses id nhi mil rhi kese find kru
    commnd bhi dal rha hu pr show nhi ho rhi
    🙏🙏

  • @laxmansinghkasana2
    @laxmansinghkasana2 Рік тому

    mam aaplication ki proses id nhi mil rhi kese find kru
    commnd bhi dal rha hu pr show nhi ho rhi
    🙏🙏

  • @laxmansinghkasana2
    @laxmansinghkasana2 Рік тому

    mam aaplication ki proses id nhi mil rhi kese find kru
    commnd bhi dal rha hu pr show nhi ho rhi
    🙏🙏

  • @laxmansinghkasana2
    @laxmansinghkasana2 Рік тому

    mam aaplication ki proses id nhi mil rhi kese find kru
    commnd bhi dal rha hu pr show nhi ho rhi
    🙏🙏

  • @laxmansinghkasana2
    @laxmansinghkasana2 Рік тому

    mam aaplication ki proses id nhi mil rhi kese find kru
    commnd bhi dal rha hu pr show nhi ho rhi
    🙏🙏

    • @Someone-u3k
      @Someone-u3k 3 місяці тому

      Command galat dali ho ge