4  217 reviews on Udemy

Mobile Application Hacking and Penetration Testing (Android)

Practice Mobile Application Hacking and Penetration Testing against a number of real world mobile applications.
Course from Udemy
 1602 students enrolled
 en
You will understand the different types of vulnerabilities that affect mobile applications and have the practical knowledge to attack and exploit them.
Perform real world attacks on Android Devices and Apps.
By the end of the course , You will learn How to Fuzz mobile apps.
OWASP Top Ten Mobile and Web most common vulnerabilities.
Build your own home lab on mobile application security.
By the end of the course , You will learn Mobile applications reverse engineering.
Practice on real world mobile applications.
Provides you the skills necessary to peform Penetration tests of mobile applications.

This course includes all necessary information to start your carrier in Cyber Security field. This course aims to teach you how to perform full penetration testing on Android Mobile applications.


Course at a glance:

- Start from Android architectures basics.

- Covers Mobile applications reverse engineering.

- Practice on real world mobile applications.

- Build your own home lab on mobile application security.

- Provides you the skills necessary to perform Penetration tests of mobile applications.


Syllabus:

  • Introduction To Mobile Apps.

  • Mobile Application Security.

  • Mobile Application Penetration Testing.

  • The most common areas where we find mobile application data resides.

  • The Architecture of Android.

  • The App Sandbox and the Permission Model.

  • AndroidManifest.xml File.

  • Android Compilation Process.

  • Android Startup Process.

  • Android Application Components.

  • Setup a testing environment.

  • Android Debug Bridge (adb).

  • Digging deeper into Android (ADB tool).

  • intercept and analyze the network traffic.

  • Reversing an Android application.

  • OWASP top 10 vulnerabilities for mobiles.

  • Install DIVA (Damn insecure and vulnerable App).

  • Insecure Logging Issue.

  • Insecure Data Storage.

  • Database Insecure Storage.

  • Insecure Data Storage Inside Temporary Files.

  • Hardcoding Issues.

  • Input Validation Issues - SQL Injection.

  • Input Validation Issues - Exploiting Webview Vulnerability.

With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 10 hours.


NOTE: This course is created for educational purposes only.


Mobile Application Hacking and Penetration Testing (Android)
$ 129.99
per course
Also check at

FAQs About "Mobile Application Hacking and Penetration Testing (Android)"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK