Android Application Penetration Testing / Bug Bounty Checklist

Android provides an open-source platform and application environment for mobile devices. Organizations and global companies also building mobile apps to increase their productivity while associating themselves with a younger, more connected workforce. As increasing the number of apps also creating the attack vector.

To minimize the risk of Android application involves assessing applications for security issues, focuses on the software security posture of Android apps. An android has numerous components like activity, content provider, intent, broadcast and numerous things,  all of them might be vulnerable to security weaknesses. We have prepared a checklist, listed some common vulnerabilities, and testing practice possible in android applications. Please recommend me if anything we missed, will update. If possible, we will also share some more blog post about different types of vulnerabilities which are possible in Android Applications and exploitation methods.

Shahrukh Rafeeq

I'm an Entrepreneur, Freelance Security Consultant, Bug Hunter having years of experience with a deep interest in InfoSec Industry. I love to speak and write about web and mobile application pen-testing, bug bounty. You can reach me at

Leave a Reply

Your email address will not be published. Required fields are marked *