- Android Application Security Series by Aditya Agrawal
- Tips for Mobile Bug Bounty Hunting
- THE MOBILE APPLICATION HACKER'S HANDBOOK
- iOS Application Security: The Definitive Guide for Hackers and Developers
- Awesome-android-security
- Cracking Damn Insecure and Vulnerable App (DIVA)
- From checkra1n to Frida: iOS App Pentesting Quickstart on iOS 13
- Twitter Thread by Baptiste Robert
- ANDROID HACKING CHEATSHEET BY RANDORISEC
- iOS HACKING CHEATSHEET BY RANDORISEC
- Damn Vulnerable iOS App solutions
- HOW2HACK - GET STARTED HACKING MOBILE
- INTRODUCTION TO ANDROID HACKING BY @0XTEKNOGEEK
- Q&A WITH ANDROID HACKER BAGIPRO
- HACKER0x01
- Hacker101 - Mobile Hacking Crash Course
- https://www.youtube.com/watch?v=KxOGyuGq0Ts
- Hacker101 - Android Quickstart
- Mobile Pentesting with Frida
- Awesome POC
- https://www.youtube.com/watch?v=hKF89TXttnw
- https://www.youtube.com/watch?v=y0O3sCX9ftM
- https://github.com/riddhi-shree/nullCommunity/tree/master/Android
- Frida.ppt
- https://github.com/leonjza/frida-boot/blob/master/slides/frida-boot%20%F0%9F%91%A2.pdf
- Android App Reverse Engineering 101
- MSTG
- TESLA-POC
- https://mobisec.reyammer.io/
- Practical Mobile app Attacks by Example Workshop-A7
- BruCON 0x08 – Smart Sheriff, Dumb Idea. – Abraham Aranguren & Fabian Fässler
- How to bypass Android certificate pinning and intercept SSL traffic
- An Android Hacking Primer
- Android Hacking VirSecCon2020 talk
- Android App Penetration Testing 101
- Vulnerabilities of mobile OAuth 2.0 by Nikita Stupin
- Advanced Android Bug Bounty skills - Ben Actis, Bugcrowd's LevelUp 2017
- Introduction to Mobile Seciruty Testing [PDF]
- Mediafire_POC
- Android Application Pentest Guide
- https://www.youtube.com/watch?v=QxRy9sVUMQU
- Mobile App Security Testing
- Android Mobile Hacking Workshop slides [2020]
- Cryptography in Mobile Apps
- List of Tools / Scanners / Labs
- Vulnerable APK's for practice
- Mobilepentesting and bughunting
- Android SSL Pinning Bypass for Bug Bounties & Penetration Testing
- Mobilepentesting and bughunting
- DeepLinks
- Deeplinks1
- Android webview exploitation
- Checklist
- Farah Hawa-SAST
- Android App Hacking Workshop
- Strandhogg
- android-security-awesome
- Android Reports and Resources
- A New Way Of Brute force Passcode/Pin Protection By deep link
- Exploitation of Improper Export of Activities In Android Application
- Passcode Protection Bypass By Brute Forcing On zoho
- IDOR leading to downloading of any attachment
- IOS 11.4 Siri Auth Bypass | CVE-2018-4238https://blog.oversecured.com/Android-Access-to-app-protected-components/
- Access-to-app-protected-components
- [Jailbreak for iOS 15.0 - 15.4.1, A12 and up] {https://ios.cfw.guide/installing-dopamine/}
- Strandhogg
- Rooting Pixel 5 and Bypassing Root Detection using Magisk