Wait a minute..

Android Mobile Application Hacking

In this course, Mobile Application Security and Penetration Testing (MASPT) gives penetration testers and IT security professionals the practical skills necessary to understand the technical threats and attack vectors targeting mobile devices.

Self Paced Class
Advanced 0(0 Ratings)
Created by Hacktrace Indonesia
What will I learn?
  • Learn to audit or perform penetration tests agains Android applications
  • Automated analysis of Mobile Applications by using tools like MobSF
  • Build your own home lab on mobile application security
  • By the end of the course, You will learn Mobile applications reverse engineering

Curriculum for this course
21 Lessons 05:02:16 Hours
Course Preview
1 Lessons
  • Video
  • Penetration Testing Process
  • Mobile Application Penetration Testing Process
  • Android Architecture
  • Android Virtual Machine
  • Android Security Model
  • Android Lab Setup
  • Android Build and Signing Process
  • Android Reversing
  • Android Static Analysis
  • Injured Android Static Analysis Part 1
  • Injured Android Static Analysis Part 2
  • Injured Android Static Analysis Part 3
  • Android Dynamic Analysis
  • Introduction to Burp Suite
  • Network Traffic
  • Bypass SSL Pinning
  • Insecure Logging
  • Root Detection
  • Combined All Techniques
  • Reporting
Requirements
  • A basic understanding of Web Application or API-based penetration testing
  • Mobile Application Developers
  • 8 GB of RAM or more(to run virtual machines as well as emulated devices)
  • Basic knowledge of programming fundamentals
  • A strong work ethic and willingness to learn
+ View more
Description
In this course, Mobile Application Security and Penetration Testing (MASPT) gives penetration testers and IT security professionals the practical skills necessary to understand the technical threats and attack vectors targeting mobile devices. This course will walk you through the process of identifying security issues on Android and iOS applications, using a wide variety of techniques including Reverse Engineering, Static/Dynamic/Runtime and Network Analysis. The student will expand their knowledge of how to code simple Android applications in order to build real-world POCs and exploits. These skills will be necessary to understand mobile application security fully. Additionally, many vulnerable mobile applications included in the training course will give the student the chance to practice and learn things by actually doing them: from decrypting and disassembling applications, to writing fully working exploits and malicious applications.
+ View more
Other related courses

Student feedback
0
Average rating
  • 0%
  • 0%
  • 0%
  • 0%
  • 0%
Reviews
Contact us
This course includes :
  • 5 Hours On-demand video
  • Hacking Lab Practice
  • 1 Year Access
  • Certificate of Completion
Ask our team

Hi, you can chat with me

...