hakers.info » Android Debugging http://localhost:8008/site Hacking made easy... Tue, 18 Oct 2011 06:20:51 +0000 en hourly 1 http://wordpress.org/?v=3.2.1 Using Adb and DDMS for Android Penetration Testing http://localhost:8008/site/2011/10/using-adb-and-ddms-for-android-penetration-testing/ http://localhost:8008/site/2011/10/using-adb-and-ddms-for-android-penetration-testing/#comments Tue, 18 Oct 2011 05:24:05 +0000 w0rm http://hakers.info/site/?p=254 Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. It is a client-server program that includes three components:

* A client, which runs on your development machine. You can invoke a client from a shell by issuing an adb command. Other Android tools such as the ADT plugin and DDMS also create adb clients.
* A server, which runs as a background process on your development machine. The server manages communication between the client and the adb daemon running on an emulator or device.
* A daemon, which runs as a background process on each emulator or device instance.
Source: developers.android.com
To view the Best available description about ADB visit http://developer.android.com/guide/developing/tools/adb.html.
To see how adb can be helpful for Penetration testing of Android apps watch the video embedded below.

]]>
http://localhost:8008/site/2011/10/using-adb-and-ddms-for-android-penetration-testing/feed/ 0