Comparte si te a gustado:

Android Penetration Testing 101

Publicado en 24 May 2022

Udemy UK

What you'll learn

  • Enrollers are guided from the basic understanding of android architecture to Performing vulnerability assessment on android applications.
  • After completion of the course, you'll be ready to perform vulnerability assessments on any android application.
  • Having basic android knowledge would be more gain. However, we will be sharing the required knowledge in the course for the benefit of beginners.
  • Android Penetration testers are very handful, you will be one among them at the end of the course.

Requirements

  • Mainly Urge to learn something new
  • Computer with 8gb ram with 100gb space would be more sufficient.
  • Basic Android development knowledge would be more beneficial.

Description

Android Penetration Testing 101 course is designed mainly for beginners who want to start their journey in android security but have no idea how to create and where to start.


This course gives you complete knowledge beginning from the android architecture to the analysis of the android application with all the attack vectors you learned.


In this course, we have demonstrated static analysis of android applications concerning all the frameworks( Reactnative, Java, flutter, Cordova) with the help of unique tools such as Jadx, Jeb decompiler, and GDA decompiler. Along with that, we have demonstrated automated scanners like MOBSF from installation to the dynamic analysis of the app. Also, we have discussed the common vulnerabilities that can be identified during the static analysis and the endpoints that we can look for.


The most exciting part of any Penetration testing is Dynamic analysis; In this course, we discussed why mobile applications need dynamic analysis and its role in hunting vulnerabilities. We have demonstrated setting up the lab for dynamic analysis( we preferred a burp suite with genymotion).


The primary concept in the dynamic analysis is SSL-PINNING; we have discussed all the ideas regarding SSL-pinning and demonstrated bypassing methods of SSL in android.

We have discussed excellent dynamic illustration tools like Frida and objection and demonstrated the setup.

In the end, we have performed live dynamic analysis on the android application and discussed common vulnerabilities that, can be identified during the dynamic analysis, the endpoints that we can look for, and how to find sensitive information in the app's database.


To make your pentesting smoother, we provided an Android pentesting checklist, which might come in handy during your Real-time analysis.

Who this course is for:

  • Android developers develop secured applications and perform security analysis on their applications.

Debes tener en cuenta que los cupones duran maximo 4 dias o hasta agotar 1000 inscripciones,pero puede vencer en cualquier momento. Obten el curso con cupon haciendo clic en el siguiente boton:

(Cupón válido para las primeras 1000 inscripciones): IAMMIRROR
Udemy UK
Tags:
  • #Android

Articulos Relacionados

content

Sistema de asistencias en C# y SQLserver desde 0

Proyecto funcional y terminado

Ir al Curso
content

Python para no matemáticos: De 0 hasta reconocimiento facial

Reconocimiento facial

Ir al Curso
content

Xamarin básico: Una introducción al SDK de Microsoft

Una guía en el desarrollo de aplicaciones con esta poderosa herramienta

Ir al Curso
Suscríbete a nuestro boletín
Reciba los últimos Cupones y promociones (Solicitar Cupón)