Android Hacker's Handbook

  • 8h 58m
  • Collin Mulliner, Georg Wicherski, Joshua J. Drake, Pau Oliva Fora, Stephen A. Ridley, Zach Lanier
  • John Wiley & Sons (US)
  • 2014

The first comprehensive guide to discovering and preventing attacks on the Android OS

As the Android operating system continues to increase its share of the smartphone market, smartphone hacking remains a growing threat. Written by experts who rank among the world's foremost Android security researchers, this book presents vulnerability discovery, analysis, and exploitation tools for the good guys. Following a detailed explanation of how the Android OS works and its overall security architecture, the authors examine how vulnerabilities can be discovered and exploits developed for various system components, preparing you to defend against them.

If you are a mobile device administrator, security researcher, Android app developer, or consultant responsible for evaluating Android security, you will find this guide is essential to your toolbox.

  • A crack team of leading Android security researchers explain Android security risks, security design and architecture, rooting, fuzz testing, and vulnerability analysis
  • Covers Android application building blocks and security as well as debugging and auditing Android apps
  • Prepares mobile device administrators, security researchers, Android app developers, and security consultants to defend Android systems against attack

Android Hacker's Handbook is the first comprehensive resource for IT professionals charged with smartphone security.

About the Authors

JOSHUA J. DRAKE is a Director of Research Science at Accuvant LABS.

PAU OLIVA FORA is a Mobile Security Engineer with viaForensics.

ZACH LANIER is a Senior Security Researcher at Duo Security.

COLLIN MULLINER is a postdoctoral researcher at Northeastern University.

STEPHEN A. RIDLEY is a Principal Researcher with Xipiter.

GEORG WICHERSKI is a Senior Security Researcher with CrowdStrike.

In this Book

  • Introduction
  • Looking at the Ecosystem
  • Android Security Design and Architecture
  • Rooting Your Device
  • Reviewing Application Security
  • Understanding Android's Attack Surface
  • Finding Vulnerabilities with Fuzz Testing
  • Debugging and Analyzing Vulnerabilities
  • Exploiting User Space Software
  • Return Oriented Programming
  • Hacking and Attacking the Kernel
  • Attacking the Radio Interface Layer
  • Exploit Mitigations
  • Hardware Attacks
SHOW MORE
FREE ACCESS

YOU MIGHT ALSO LIKE

Rating 4.7 of 124 users Rating 4.7 of 124 users (124)
Rating 4.6 of 30 users Rating 4.6 of 30 users (30)
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)