4.23文创礼盒,买2个减5元 读书月福利
欢迎光临中图网 请 | 注册
> >
安卓黑客手册-(影印版)

安卓黑客手册-(影印版)

出版社:东南大学出版社出版时间:2017-10-01
开本: 32开 页数: 353
中 图 价:¥35.3(4.3折) 定价  ¥82.0 登录后可看到会员价
加入购物车 收藏
运费6元,满69元免运费
?快递不能达地区使用邮政小包,运费14元起
云南、广西、海南、新疆、青海、西藏六省,部分地区快递不可达
温馨提示:5折以下图书主要为出版社尾货,大部分为全新(有塑封/无塑封),个别图书品相8-9成新、切口
有划线标记、光盘等附件不全详细品相说明>>
本类五星书更多>

安卓黑客手册-(影印版) 版权信息

  • ISBN:9787564173623
  • 条形码:9787564173623 ; 978-7-5641-7362-3
  • 装帧:一般胶版纸
  • 册数:暂无
  • 重量:暂无
  • 所属分类:>

安卓黑客手册-(影印版) 本书特色

Android是一种基于Linux的自由及开放源代码的操作系统,主要使用于移动设备,如智能手机和平板电脑,由Google公司和开放手机联盟领导及开发。Android操作系统*初由Andy Rubin开发,主要支持手机。本书从基础、架构、安全、性能优化、新技术、测试等角度,通过简单的代码示例详尽地展示了 Android 开发技巧。本书全面介绍了Android应用开发的相关知识。

安卓黑客手册-(影印版) 内容简介

随着安卓移动手机数量在全球范围内的爆炸性增长,移动设备已经成为了我们日常生活中不可缺少的二部分。安卓设备的安全性是一个广泛的话题,同样应该纳入到日常生活中,为了抵御日益猖獗的智能手机攻击,从终端用户到开发人员和安全专家,所有人都应当关注安卓的安全性。  《安卓黑客手册(影印版 英文版)》将一步步带你学习安卓安全。首先是一些*基础的内容,然后逐渐会接触到安卓提权、应用程序安全评定、恶意软件、APK文件感染以及模糊测试这些概念。在这个过程中,你将学会各种可用于日常渗透测试的工具和技术。你*终会获得进行安卓应用脆弱性评定以及渗透测试所需要的技能,创建出一个安卓渗透测试实验室。

安卓黑客手册-(影印版) 目录

PrefaceChapter 1: Setting Up the Lab installing the required tools Java Android Studio Setting up an AVD Real device Apktool Dex2jar/JD-GUI Burp Suite Configuring the AVD Drozer Prerequisites QARK (No support for windows) Getting ready Advanced REST Client for Chrome Droid Explorer Cydia Substrate and Introspy SQLite browser Frida Setting up Frida server Setting up frida-client Vulnerable apps Kali Linux ADB Primer Checking for connected devices Getting a shell Listing the packages Pushing files to the device Pulling files from the device Installing apps using adb Troubleshooting adb connections SummaryChapter 2: Android Rooting What is rooting Why would we root a device Advantages of rooting Unlimited control over the device Installing additional apps More features and customization Disadvantages of rooting It compromises the security of your device Bricking your device Voids warranty Locked and unlocked boot loaders Determining boot loader unlock status on Sony devices Unlocking boot loader on Sony through a vendor specified method Rooting unlocked boot loaders on a Samsung device Stock recovery and Custom recovery Prerequisites Rooting Process and Custom ROM installation Installing recovery softwares Using Odin Using Heimdall Rooting a Samsung Note 2 Flashing the Custom ROM to the phone SummaryChapter 3: Fundamental Building Blocks of Android Apps Basics of Android apps Android app structure How to get an APK file Storage location of APK files /data/app/ /system/app/ /data/app-private/ Android app components Activities…… Chapter 4: Overview of Attacking Android AppsChapter 5: Data Storage and Its SecurityChapter 6: Sewer-Side AttacksChapter 7: Client-Side Attacks - Static Analysis TechniquesChapter 8: Client-Side Attacks - Dynamic Analysis TechniquesChapter 9: Android MalwareChapter 10: Attacks on Android DevicesIndex
展开全部

安卓黑客手册-(影印版) 作者简介

Srinivasa Rao Kotipalli (@sriniOx0 0) is a security researcher from India. He has extensive hands-on experience in performing web application, infrastructure, and mobile security assessments. He worked as a security consultant at Tata Consultancy Services India for two and a half years and later join9d a start-up in Malaysia. He has delivered training sessions on web, infrastructure, and mobile penetrahon testing for organizations across the world, in countries such as India, Malaysia, Brunei, and Vietnam. Through responsible disclosure programs, he has reported vulnerabilities in many top-notch orgaruzations. He holds a bachelor's degree in information technology and is OSCP certified. He blogs at www. androidpentesting . com and www.infosecinstitute.com. Mohammed A.Imran (@secfigo) is an experienced application security engineer and the founder of Singapore and Hyderabad. With more than 6 years of experience in product security and consulting, he spends most of his time on penetration testing, vulnerability assessments, and source code reviews of web and mobile applications. He has helped telecom, banking, and software development houses create and maintain secure SDLC programs. He has also created and delivered training on application security and secure coding practices to students, enterprises, and government orgaruzations. He holds a master's degree in computer science and is actively involved in the information security community and organizes meetups regularly.

商品评论(0条)
暂无评论……
书友推荐
编辑推荐
返回顶部
中图网
在线客服