Chapter 3. Building a Test Environment

A fully equipped test environment is crucial for experiments and innovation.

In this chapter, we will run through a step-by-step guide to building a mobile app penetration testing environment for Android and iOS apps. This will include configuring the required tools and techniques, such as Android Studio and the iOS SDK. By the end of this chapter, you should be familiar with the following:

  • Downloading and installing Android Studio and SDK
  • Downloading, installing, and configuring Genymotion
  • Installing vulnerable apps to Genymotion
  • Downloading and installing the iOS SDK and Xcode
  • Setting up and configuring a jailbroken iPhone with repositories
  • Installing vulnerable apps to iOS devices
  • Pros and cons of emulators, ...

Get Mobile Application Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.