Mobile Penetration Testing of Android Applications

  • 4.1
6 hours on-demand video
$ 21.99

Brief Introduction

Computer security is no more about PCs. Is your TV, fridge and mobile phone. Learn to audit mobile apps!

Description

You already know some computer and network ethical hacking? What about moving forward and applying it to mobile apps as well? This course is for the beginners and may be useful for some advanced users as well.

Android Hacking and Penetration Testing course is a hands-on video course. The course will focus on the tools and techniques for testing the Security of Android Mobile applications. Android, the Google operating system that’s on 80% of the world’s smartphones. In extreme cases, hackers with malicious intent can do much more than send premium text messages. In this video you will learn how to hack Android applications. 

In this course you will apply web hacking techniques you already know on Android environment. Furthermore, we are going to explore OWASP Top Ten Mobile and Web most common vulnerabilities. This is an intermediate level course. 

Requirements

  • Requirements
  • basic computer skills and Linux OS
  • web technologies knowledge
  • knowledge of most common web vulnerabilities
$ 21.99
English
Available now
6 hours on-demand video
Gabriel Avramescu
Udemy

Instructor

Gabriel Avramescu

  • 4.1 Raiting
Share
Saved Course list
Cancel
Get Course Update
Computer Courses