Android Malware Analysis - From Zero to Hero

  • 0.0
1.5 hours on-demand video
$ 12.99

Brief Introduction

All in one course on Android malware analysis

Description

Mobile devices have become part of our daily life and routine. Their use tremendously increased over the last couple of years, so that the have became ubiquitous. Given this fact, the number of malicious mobile applications is tremendously increasing. If you work in cybersecurity, it is imperative to expand your skillset on how to understand and analyze mobile malware.

This course will be your go-to guide on how to reverse engineer Android mobile applications and understand its components. We will begin with a quick introduction on Android security, then we will setup our Kali lab with all the necessary tools, then learn about major mobile attack vectors before getting hands on with actually decompiling and decoding APK files in order to perform static analysis. We will wrap up the course by performing dynamic analysis. The android applications used in this course have live malware, nothing is theoretical !

By the end of the course, you will be confident to utilize Kali tools to spot any data exfiltration or malicious behavior of Android applications.

Requirements

  • Requirements
  • Programming experience, mainly Java and XML
  • Familiar with Kali Linux
  • Basic cybersecurity knowledge
  • Interest in malware analysis
$ 12.99
English
Available now
1.5 hours on-demand video
Mohamad Mahjoub
Udemy

Instructor

Share
Saved Course list
Cancel
Get Course Update
Computer Courses