Mobile Application Hacking and Penetration Testing (Android)

Mobile Application Hacking and Penetration Testing (Android)

Video: .MP4, 1280x720 | Audio: AAC, 44100 Hz, 2ch | Duration: 1,5h

Genre: eLearning | Language: English + Sub | Size: 831 MB 


 

Practice Mobile Application Hacking and Penetration Testing against a number of real world mobile applications.

 

This course includes all necessary information to start your carrier in Cyber Security field. This course aims to teach you how to perform full penetration testing on Android Mobile applications.

Course at a glance:

- Start from Android architectures basics.

- Covers Mobile applications reverse engineering.

- Practice on real world mobile applications.

- Build your own home lab on mobile application security.

- Provides you the skills necessary to perform Penetration tests of mobile applications.

Syllabus:

Introduction To Mobile Apps.

Mobile Application Security.

Mobile Application Penetration Testing.

The most common areas where we find mobile application data resides.

The Architecture of Android.

The App Sandbox and the Permission Model.

AndroidManifest.xml File.

Android Compilation Process.

Android Startup Process.

Android Application Components.

Setup a testing environment.

Android Debug Bridge (adb).

Digging deeper into Android (ADB tool).

intercept and analyze the network traffic.

Reversing an Android application.

OWASP top 10 vulnerabilities for mobiles.

Install DIVA (Damn insecure and vulnerable App).

Insecure Logging Issue.

Insecure Data Storage.

Database Insecure Storage.

Insecure Data Storage Inside Temporary Files.

Hardcoding Issues.

Input Validation Issues - SQL Injection.

Input Validation Issues - Exploiting Webview Vulnerability.

 

What you’ll learn

You will understand the different types of vulnerabilities that affect mobile applications and have the practical knowledge to attack and exploit them.

Perform real world attacks on Android Devices and Apps.

By the end of the course , You will learn How to Fuzz mobile apps.

OWASP Top Ten Mobile and Web most common vulnerabilities.

Build your own home lab on mobile application security.

By the end of the course , You will learn Mobile applications reverse engineering.

Practice on real world mobile applications.

Provides you the skills necessary to peform Penetration tests of mobile applications.

 

Are there any course requirements or prerequisites?

Basic knowledge of programming fundamentals.

A desire to learn.

 

Who this course is for:

Penetration testers

Forensers

Mobile App Developers

IT personnel

Anyone who has a personal or professional interest in attacking mobile applications.

All who wants to start their carrier in android security.

 

 

Mobile Application Hacking and Penetration Testing (Android)


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Solid   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss