Course details

This course is not sponsored by or affiliated with Udemy, Inc.

This course is specially designed for all who want to learn about Thick Client Application Penetration testing . In this course you will learn, Basic of thick client application, approach to Pentest Thick Client Applications and how to set-up your own lab for practice and what are the requirements for the same.  In this course, i will  show you how to test Thick client appllications on following stages:

  • Interception
  • Local Storage and Memory Testing
  • Decompiling and Reverse Engineering

No understanding of special tools, or third party app download is required to get started. 


Updated on 22 March, 2018
Courses you can instantly connect with... Do an online course on Penetration Testing starting now. See all courses

Rate this page