All Courses Ethical Hacking Penetration Testing

Mobile Application Hacking and Penetration Testing Course (Android)

Mobile Application Hacking and Penetration Testing Course (Android)

Practice Mobile Application Hacking and Penetration Testing against several real-world mobile applications.

What you’ll learn

Mobile Application Hacking and Penetration Testing Course (Android)

  • You will understand the different types of vulnerabilities that affect mobile applications and have the practical knowledge to attack and exploit them.
  • Perform real-world attacks on Android Devices and Apps.
  • By the end of the course, you will learn How to Fuzz mobile apps.
  • OWASP Top Ten Mobile and Web most common vulnerabilities.
  • Build your home lab on mobile application security.
  • By the end of the course, You will learn Mobile applications reverse engineering.
  • Practice on real-world mobile applications.
  • It provides you the skills necessary to perform Penetration tests of mobile applications.

Requirements

  • Basic knowledge of programming fundamentals.
  • A desire to learn.

Description

This course includes all necessary information to start your carrier in the Cyber Security field. This course aims to teach you how to perform full penetration testing on Android Mobile applications.

The course at a glance:– Start from Android architectures basics.

– Covers Mobile applications reverse engineering.

–Practice on real-world mobile applications.

– Build your home lab on mobile application security.

– It provides you the skills necessary to perform Penetration tests of mobile applications.

Syllabus:

  • Introduction To Mobile Apps.
  • Mobile Application Security.
  • Mobile Application Penetration Testing.
  • The most common areas where we find mobile application data resides.
  • The Architecture of Android.
  • The App Sandbox and the Permission Model.
  • AndroidManifest.xml File.
  • Android Compilation Process.
  • The Android Startup Process.
  • Android Application Components.
  • Set up a testing environment.
  • Android Debug Bridge (ADB).
  • Digging deeper into Android (ADB tool).
  • intercept and analyze the network traffic.
  • Reversing an Android application.
  • OWASP top 10 vulnerabilities for mobiles.
  • Install DIVA (Damn insecure and vulnerable App).
  • Insecure Logging Issue.
  • Insecure Data Storage.
  • Database Insecure Storage.
  • Insecure Data Storage Inside Temporary Files.
  • Hardcoding Issues.
  • Input Validation Issues – SQL Injection.
  • Input Validation Issues – Exploiting Webview Vulnerability.

NOTE: This course is created for educational purposes only.Who this course is for:

  • Penetration testers
  • Forensics
  • Mobile App Developers
  • IT personnel
  • Anyone who has a personal or professional interest in attacking mobile applications.
  • All who want to start their carrier in android security.
  • Content From: http://www.udemy.com/course/mobile-application-hacking-and-penetration-testing-android-security/
  • Bug Bounty : Web Hacking

Mobile Application Hacking and Penetration Testing Course (Android)

download course

Other available download links:

Add Comment

Click here to post a comment

Categories

Advertisement