Loading…
Friday, August 9 • 1:00pm - 3:00pm
How Secure Is This Thing Anyway? A Guide Into Mobile Security and Bug Bounties

Sign up or log in to save this to your schedule, view media, leave feedback and see who's attending!

Feedback form is now closed.
Would you like to build your Android hacking skills and use them to collect bug bounties? This talk is for the absolute beginners who want to learn about mobile security and bug bounties. Mobile application security is an important area that has received relatively little attention so far. This makes it a promising area for opportunities, given that mobile devices are often in scope with bug bounty programs.

If you want to learn about bug bounties and android applications this talk is made for you!

Attendees will learn the structure of Android applications and be introduced to tools that can be used for penetration testing. Android Tamer is a virtual machine (VM) that can be used for mobile pentesting, reverse engineering, and code analysis. Androidx86 is an Android Emulator that allows users to run Android APK files in a virtual machine. Frida is an application that allows users to modify logic in mobile devices. Android Debug Bridge (ADB) allows users to connect to a device. Jadx-GUI is an application that allows users to reverse engineer an app and view source code.

Speakers

Friday August 9, 2019 1:00pm - 3:00pm PDT
Acacia A&B