Setting up Android Application Penetration Testing Environment

Danish Zia
3 min readAug 22, 2020
Figure 1.1 (https://barnard.edu/open-access-student-computer-labs)

Hi,

This article is about how to setup penetration testing lab for android applications testing.

First of all you need to download install Virtual Box. If you donot installed Virtual Box then download it with GenyMotion installer package as shown in figure 1.2:

Figure 1.2 (https://www.genymotion.com/download/)

Otherwise you have to install only Geny Motion setup as shown in figure 1.3 below:

Figure 1.3 (https://www.genymotion.com/download/)

After downloading the installer file and run it. Click “Next” button shown in figure 1.4 below:

Figure 1.4 (GenyMotion Setup)

Then click “Install” button shown in figure 1.5 below:

Figure 1.5 (GenyMotion Setup)

After completion of installation run GenyMotion and sign up there by clicking “CREATE ACCOUNT” as shown in figure 1.6 below:

If you already have account then just Sign In with your credentials.

Figure 1.6 (GenyMotion)

Clicking the “CREATE ACCOUNT” button will redirect to their registration webpage as shown in figure 1.7 below:

Register yourself there by giving accurate details.

Figure 1.7 (https://www.genymotion.com/account/create/)

After creating your account verify it from the mail you received from GenyMotion for verification. Then go back to GenyMotion software you just installed and enter your credentials there shown in figure 1.6.

After successful login GenyMotion will ask you about license.

Select Radio Button of “Personal Use” and then click on “Next” button as shown in figure 1.8 below:

Figure 1.8 (GenyMotion)

Then Accept End User License Agreement (EULA) after reading it carefully by clicking the checkbox. Click “Next” button as shown in figure 1.9 below:

Figure 1.9 (GenyMotion)

A screen will appear containing multiple android virtual machines setup as shown in figure 1.10 below:

Figure 1.10 (GenyMotion)

I have already installed machines that is the reason in my case 2 machines are appearing in “My Installed Devices” section. To download available machine go to right corner of machine and click on “Vertical Ellipsis” (3 Vertical Dots Button) and a menu will appear and from there click on “Install” as shown in figure 1.11 below:

Figure 1.11 (GenyMotion)

Installation of machine will be started. Installed machine will appear in “My Installed Devices” section. In order to run a virtual machine again click on “Vertical Ellipsis” Button of installed machine and then click on “Start” as shown in figure 1.12 below:

Figure 1.12 (GenyMotion)

Virtual Machine will start as shown in figure 1.13 below:

It will take sometime to boot.

Figure 1.13 (GenyMotion)

Now we have successfully setup our android application penetration testing environment. Thanks for staying till here.

If you like this article, please support on Patreon.

--

--