Vue lecture

Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.

Pentest téléphone Android et iOS

Android
https://www.hackthebox.com/blog/intro-to-mobile-pentesting
https://orhus.fr/souvenir-souvenir-mobile/
https://learn.techbeacon.com/units/cheatsheet-mobile-penetration-testing-android
https://connect.ed-diamond.com/MISC/misc-115/exploitation-avec-frida-en-environnement-roote-et-non-roote-sous-android
https://github.com/dn0m1n8tor/AndroidPentest101
https://medium.com/purplebox/step-by-step-guide-to-building-an-android-pentest-lab-853b4af6945e
https://portswigger.net/burp/documentation/desktop/mobile/config-android-device
https://securitycafe.ro/2022/03/07/runtime-mobile-security-rms-how-to-instrument-android-java-classes-and-methods-at-runtime/
https://gitlab.com/MadSquirrels/mobile/apkpatcher
https://gitlab.com/MadSquirrels/mobile/asthook
https://blog.ropnop.com/configuring-burp-suite-with-android-nougat#install-burp-ca-as-a-system-level-trusted-ca
https://github.com/APKLab/APKLab/wiki/Android-RE-&-Smali-guides
https://github.com/MobSF/Mobile-Security-Framework-MobSF
https://github.com/Tristus1er/AndroidBashScripts
https://github.com/FrenchYeti/dexcalibur

iOS
https://infosecwriteups.com/practical-ios-penetration-testing-lab-part-1-a06e102fca63
https://kishorbalan.medium.com/start-your-first-ios-application-pentest-with-me-part-1-1692311f1902
https://kishorbalan.medium.com/ios-pentesting-series-part-2-into-the-battlefield-f17ed2778890
https://kishorbalan.medium.com/ios-pentesting-series-part-3-the-ceasefire-53fcea3bbd70
https://naehrdine.blogspot.com/2023/02/embedding-frida-in-ios-testflight-apps.html
https://ios.cfw.guide/using-palen1x/ (live bootable Linux, jailbreaking)

Android et iOS
https://mas.owasp.org/MASTG/
https://book.hacktricks.xyz/mobile-pentesting/android-checklist
https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet
https://securitycafe.ro/2023/09/18/mobile-pentesting-101-introducing-to-mmsf-massive-mobile-security-framework/
https://owasp.org/www-project-mobile-top-10/
https://mas.owasp.org/
https://www.redlegg.com/blog/12-mobile-application-pen-testing-tools-and-services
https://www.appknox.com/blog/xamarin-reverse-engineering-a-guide-for-penetration-testers
https://github.com/AzeemIdrisi/PhoneSploit-Pro

EDL FRP
https://github.com/bkerler/edl
Permalink

Note: anaque aux sondages et cadeaux

Petit rappel, si vous recevez un sondage et qu'à la fin du sondage on vous «offre» un cadeau mais qu'il faut payez les frais de port, C'EST UNE ARNAQUE !!!
Ne vous faites pas avoir !
Et faites circuler le message.
Permalink

❌