• caglararli@hotmail.com
  • 05386281520

Is there such a thing as a dedicated mobile phone for mobile application security testing?

Çağlar Arlı      -    10 Views

Is there such a thing as a dedicated mobile phone for mobile application security testing?

There are pentest OS distributions, like Kali Linux, and there's also Hak5 and their physical pentest gadgets.

I was wondering if there is such a phone for mobile pentesting. Nowadays, with Certificate Pinning and all-new Android security features, it becomes hard to perform pentest engagements on mobile phones. This is good for protecting against hackers but hard for ethical hacking when whitebox testing is not an option. Also, Genymotion is not always really practical and is sometimes limited...

Any idea if there is a phone dedicated or appropriate for that purpose?