Lab - Strings

Find a hidden flag in the application by investigating the app components and by using dynamic instrumentation.

Outline
The challenge will give you a clear idea of how intents and intent filters work on android also you will get a hands-on experience using Frida APIs.

Objective
Exploit the application to obtain the flag.

Skills Required
  • Understanding of Android app components.
  • Familiarity with Frida
  • Android reverse engineering.

Course Lessons