Mobile Application Hacking and Penetration Testing (Android)

  • 0.0
1.5 hours on-demand video
$ 18.99

Brief Introduction

Practice Mobile Application Hacking and Penetration Testing against a number of real world mobile applications.

Description

This course includes all necessary information to start your carrier in Cyber Security field. This course aims to teach you how to perform full penetration testing on Android Mobile applications.


Course at a glance:

- Start from Android architectures basics.

- Covers Mobile applications reverse engineering.

- Practice on real world mobile applications.

- Build your own home lab on mobile application security.

- Provides you the skills necessary to perform Penetration tests of mobile applications.


Syllabus:

  • Introduction To Mobile Apps.

  • Mobile Application Security.

  • Mobile Application Penetration Testing.

  • The most common areas where we find mobile application data resides.

  • The Architecture of Android.

  • The App Sandbox and the Permission Model.

  • AndroidManifest.xml File.

  • Android Compilation Process.

  • Android Startup Process.

  • Android Application Components.

  • Setup a testing environment.

  • Android Debug Bridge (adb).

  • Digging deeper into Android (ADB tool).

  • intercept and analyze the network traffic.

  • Reversing an Android application.

  • OWASP top 10 vulnerabilities for mobiles.

  • Install DIVA (Damn insecure and vulnerable App).

  • Insecure Logging Issue.

  • Insecure Data Storage.

  • Database Insecure Storage.

  • Insecure Data Storage Inside Temporary Files.

  • Hardcoding Issues.

  • Input Validation Issues - SQL Injection.

  • Input Validation Issues - Exploiting Webview Vulnerability.

With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 10 hours.


NOTE: This course is created for educational purposes only.


Requirements

  • Requirements
  • Basic knowledge of programming fundamentals.
  • A desire to learn.
$ 18.99
English
Available now
1.5 hours on-demand video
Eslam Medhat (Ethical Hacking, Bug Bounty and Penetration Testing)
Udemy
Share
Saved Course list
Cancel
Get Course Update
Computer Courses