Summary

In this chapter, we built the mobile app penetration testing environment for Android and iOS applications. We understood the various tools available in the Android SDK, their specific usage in our testing, and how to configure them in our local environment to make things easier and more efficient during testing. We installed Genymotion as our emulator solution and Google Nexus 5 as our real device.

This chapter also covered the process of setting up and configuring jailbroken Apple devices in order to perform iOS black-box penetration testing. We discussed Cydia packages in detail.

Finally, we discussed the pros and cons of using physical devices against using an emulator. Since we are ready with the test environment, we will be loading ...

Get Mobile Application Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.