Hacking and Pentesting Android Applications

Learn how to pentest Android Applications using the modern day pentesting tools and techniques

Hacking and Pentesting Android Applications
Hacking and Pentesting Android Applications

Hacking and Pentesting Android Applications udemy course

Learn how to pentest Android Applications using the modern day pentesting tools and techniques

What you'll learn:

Mobile Application Hacking and Penetration Testing Course (Android)

  • You will understand the different types of vulnerabilities that affect mobile applications and have the practical knowledge to attack and exploit them.
  • Perform real-world attacks on Android Devices and Apps.
  • By the end of the course, you will learn How to Fuzz mobile apps.
  • OWASP Top Ten Mobile and Web most common vulnerabilities.
  • Build your home lab on mobile application security.
  • By the end of the course, You will learn Mobile applications reverse engineering.
  • Practice on real-world mobile applications.
  • It provides you the skills necessary to perform Penetration tests of mobile applications.

Requirements:

  • Basic knowledge of programming fundamentals.
  • A desire to learn.

Description:

This course is created with an idea of saying Bye Bye to outdated Android application penetration testing tools and techniques. Let us learn Android Application Penetration Testing the right way with right tools and techniques.

This course introduces students to the security concepts associated with Android Apps developed using Android Programming Language. This is an intermediate level course, which begins with beginner level concepts. This course covers a variety of concepts such as Android Application structure, Reversing Android Apps, Bypassing client side restrictions such as root detection, SSL Pinning etc. This course uses two vulnerable applications developed by the instructor to demonstrate how Android App vulnerabilities can be identified and exploited. This course teaches you how to identify a variety of Android App vulnerabilities such as Insecure Data Storage, Insecure Logging, Weak Jailbreak detection, insecure end to end encryption, SQL Injection etc.

The best part of the course is that you will get a detailed understanding of how to trace an Android app's runtime and write a bunch of Frida scripts to pentest the target applications.  The best part of the course is that you will get a detailed understanding of how to trace an Android app's runtime and write a bunch of Frida scripts to pentest the target applications.

Who this course is for:

Course Details:

  • 4.5 hours on-demand video
  • 2 articles
  • Access on mobile and TV
  • Certificate of completion

Hacking and Pentesting Android Applications udemy free download

Learn how to pentest Android Applications using the modern day pentesting tools and techniques

Demo Link: https://www.udemy.com/course/hacking-and-pentesting-android-applications/