PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links:







Partners
warezload

movieblogarea download
katzdownload

TCM Security - Mobile Application Penetration Testing

Category: Courses / Others
Author: AD-TEAM
Date added: 09.11.2024 :55:05
Views: 0
Comments: 0










Description material
TCM Security - Mobile Application Penetration Testing
1.89 GB | 00:34:01 | mp4 | 1920X1080 | 16:9
Genre:eLearning |Language:English



Files Included :
1 Course Introduction - TCM Security, Inc - 1920x1080 393K (16.53 MB)
10 Windows - JADX-GUI - TCM Security, Inc - 1920x1080 471K (5.03 MB)
11 Windows - adb Install - TCM Security, Inc - 1920x1080 734K (10.99 MB)
12 Windows - apktool install - TCM Security, Inc - 1920x1080 650K (15.18 MB)
13 Windows - Android Studio Install - TCM Security, Inc - 1920x1080 668K (6.55 MB)
14 Kali Linux - PimpMyKali (Easy Mode) - TCM Security, Inc - 1920x1080 594K (12.27 MB)
15 Kali Linux - adb Install - TCM Security, Inc - 1920x1080 696K (1.31 MB)
16 Kali Linux - apktool Install - TCM Security, Inc - 1920x1080 700K (4.61 MB)
17 Kali Linux - JADX-GUI Install - TCM Security, Inc - 1920x1080 704K (9.94 MB)
18 Kali Linux - Android Studio Install - TCM Security, Inc - 1920x1080 580K (12.18 MB)
19 Mac - Brew - TCM Security, Inc - 1920x1080 1045K (6.14 MB)
2 Course Resources - TCM Security, Inc - 1920x1080 734K (28.86 MB)
20 Mac - JADX-GUI - TCM Security, Inc - 1920x1080 1214K (3.79 MB)
21 Mac - apktool - TCM Security, Inc - 1920x1080 1522K (5.23 MB)
22 Mac - Android Studio - TCM Security, Inc - 1920x1080 767K (21 MB)
23 Emulator Setup & Recommendations (All Platforms) - TCM Security, Inc - 1920x1080 435K (27.49 MB)
24 Accessing ADB Shell from a VM-Networked Device - TCM Security, Inc - 1920x1080 873K (17.14 MB)
25 Additional Emulator Options Android (Optional) - TCM Security, Inc - 1920x1080 644K (9.75 MB)
26 Physical Device Setup (Optional) - TCM Security, Inc - 1920x1080 578K (15.45 MB)
27 Common Issue No Extended Controls - TCM Security, Inc - 1920x1080 451K (4.72 MB)
28 Pulling an APK From the Google Play Store - TCM Security, Inc - 1920x1080 513K (15.66 MB)
29 Intro to Injured Android - TCM Security, Inc - 1920x1080 633K (12.62 MB)
3 Mobile Pentesting Certification Landscape - TCM Security, Inc - 1920x1080 770K (22.5 MB)
30 Android Manifest xml - TCM Security, Inc - 1920x1080 853K (43.1 MB)
31 Manual Static Analysis - TCM Security, Inc - 1920x1080 796K (44.79 MB)
32 How to Find Hardcoded Strings - TCM Security, Inc - 1920x1080 1062K (65.95 MB)
33 Injured Android Static Analysis (Flags 1-4) - TCM Security, Inc - 1920x1080 983K (60.4 MB)
34 Enumerating AWS Storage Buckets via Static Analysis - TCM Security, Inc - 1920x1080 918K (44.65 MB)
35 Enumerating Firebase Databases via Static Analysis - TCM Security, Inc - 1920x1080 811K (34.11 MB)
36 Automated Analysis using MobSF - TCM Security, Inc (284.32 KB)
37 Intro to SSL Pinning-Dynamic Analysis - TCM Security, Inc - 1920x1080 453K (22.8 MB)
38 Dynamic Analysis using MobSF - TCM Security, Inc - 1920x1080 720K (63.78 MB)
39 Burp Suite Install and Overview - TCM Security, Inc - 1920x1080 557K (25.67 MB)
4 Device Requirements - TCM Security, Inc - 1920x1080 342K (9.05 MB)
40 Burp Suite Setup-Intercept - TCM Security, Inc - 1920x1080 591K (26.78 MB)
41 Proxyman Install & Usage - TCM Security, Inc - 1920x1080 631K (34.7 MB)
42 Patching Applications Automatically using Objection - TCM Security, Inc - 1920x1080 756K (33.36 MB)
43 Patching Applications Manually - TCM Security, Inc - 1920x1080 679K (50.33 MB)
44 Dynamic Analysis - Final Notes and Vectors - TCM Security, Inc - 1920x1080 1224K (33.72 MB)
45 The Frida Codeshare - TCM Security, Inc - 1920x1080 686K (10.9 MB)
46 Using Frida Codeshare & Startup Scripts - TCM Security, Inc - 1920x1080 743K (12.03 MB)
47 Common Issue Can't Decode Resources - TCM Security, Inc - 1920x1080 787K (5.76 MB)
48 Bounty Hunt 1 - Joann Fabrics - TCM Security, Inc - 1920x1080 1067K (165.54 MB)
49 Bounty Hunt 2 - Zaxby's - TCM Security, Inc - 1920x1080 806K (80.3 MB)
5 Course Discord - TCM Security, Inc - 1920x1080 692K (8.23 MB)
50 In-Line Attacks - TCM Security, Inc - 1920x1080 630K (15.57 MB)
51 Creating a Generic APK with Metasploit Shell - TCM Security, Inc - 1920x1080 600K (21.45 MB)
52 Injecting Play Store App with Metasploit Shell - TCM Security, Inc - 1920x1080 790K (42.51 MB)
53 The Ghost Framework - TCM Security, Inc - 1920x1080 549K (14.51 MB)
54 Intro to iOS - TCM Security, Inc - 1920x1080 478K (27.32 MB)
55 xCode Setup-Install - TCM Security, Inc - 1920x1080 575K (9.13 MB)
56 Using xCode - TCM Security, Inc - 1920x1080 474K (15.2 MB)
57 Developer License Setup - TCM Security, Inc - 1920x1080 1292K (16.28 MB)
58 AnyTrans (Pull IPA from App Store) - TCM Security, Inc - 1920x1080 534K (11.77 MB)
59 IPATool (Pull IPA from App Store - Updated) - TCM Security, Inc - 1920x1080 521K (14.43 MB)
6 The Penetration Testing Process - TCM Security, Inc - 1920x1080 417K (19.12 MB)
60 Additional Emulator Options iOS (Optional) - TCM Security, Inc - 1920x1080 643K (11.27 MB)
61 Manual Static Analysis - TCM Security, Inc - 1920x1080 938K (25.11 MB)
62 Automated Analysis with MobSF - TCM Security, Inc - 1920x1080 851K (39.73 MB)
63 Burp Suite Setup & Usage - TCM Security, Inc - 1920x1080 541K (13.32 MB)
64 Proxyman - iOS - TCM Security, Inc - 1920x1080 1036K (24.98 MB)
65 SSL Pinning iOS - TCM Security, Inc - 1920x1080 393K (4.17 MB)
66 Using Objection for iOS - TCM Security, Inc - 1920x1080 1024K (33.92 MB)
67 Jailbreaking - TCM Security, Inc - 1920x1080 1128K (32.14 MB)
68 Burp Mobile Assistant (Optional) - TCM Security, Inc - 1920x1080 640K (15.22 MB)
69 SSL Killswitch - TCM Security, Inc - 1920x1080 961K (40.46 MB)
7 The Mobile Application Penetration Testing Process - TCM Security, Inc - 1920x1080 510K (62.16 MB)
70 Jailbreaking iOS 15 x-16 x - TCM Security, Inc - 1920x1080 408K (20.95 MB)
71 SSL Killswitch iOS 15 x-16 x - TCM Security, Inc - 1920x1080 752K (12.72 MB)
72 Traffic Interception iOS 15 x-16 x - TCM Security, Inc - 1920x1080 772K (12.96 MB)
73 Bug Bounty Hunt 1 - Nike App - TCM Security, Inc - 1920x1080 1191K (88.13 MB)
74 Bug Bounty Hunt 2 - Kohl's - TCM Security, Inc - 1920x1080 1082K (50.93 MB)
8 Android Security Architecture - TCM Security, Inc - 1920x1080 554K (65.46 MB)
9 Application Security and Signing Process - TCM Security, Inc - 1920x1080 444K (14.57 MB)
[center]
Screenshot


[/center]

RapidGator
Warning! You are not allowed to view this text.

FileAxa
Warning! You are not allowed to view this text.

TurboBit
Warning! You are not allowed to view this text.

Join to our telegram Group
Information
Users of Guests are not allowed to comment this publication.
Choose Site Language
Keep downtopc Online Please

PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links: