Android Applications Hacking for Bug Bounty and Pentesting

- 83%

0
Certificate

Paid

Language

Level

Beginner

Last updated on September 7, 2024 11:17 pm

Learn the fundamentals of Android pentesting with this course. Set up your own environment and explore various vulnerabilities in Android apps. Perfect for beginner bug bounty hunters and security enthusiasts.

Add your review

What you’ll learn

  • Android Ethical Hacking
  • Android Hacking
  • Fundamentals of Android
  • Android Lab & Device setup for Testing
  • Basics of Android Pentesting
  • Advanced Android Pentesting
  • History of Android
  • Android Ecosystem
  • Application Sandboxing
  • Android Components
  • Analysis of APK file Structure
  • Rooting Basics
  • Root Detection Bypass
  • SSL Pinning Bypass
  • Android Static Analysis with MobSF
  • Android Dynamic Analysis
  • Real World Reports Walkthrough
  • Android Bug Bounty

Show moreShow less

This course is designed to help you kick-start the journey of android pentesting with right tools and methodology. Information security is the ever-changing field, we bring the latest methodology to setup your own environment and get your hands dirty with the android pentesting.

This course initiates with basics such as Android Architecture, what is Android Run time (ART), Android device Rooting Basics. Towards the intermediate concepts like Reversing Android Apps, Bypassing client side restrictions such as root detection, SSL Pinning etc. This course leverages multiple industry known & open source applications to demonstrate the test cases.

This course will also teaches you how to identify a variety of Android App vulnerabilities such as Insecure Data Storage, Insecure Logging, Weak Jailbreak detection, insecure end to end encryption, Access Control issues in REST API etc.

Essentially this course is designed to teach the general approach right from reversing the APK, to understand & identify vulnerabilities,  modifying the application logic to run the modified application in the android environment.

The highlights of this course are:

  • Fundamentals of android

  • Lab Setup in Windows & Linux

  • Static & Dynamic Analysis

  • Intercept Traffic using Burpsuite

  • Root detection bypass

  • SSL Pinning Bypass

  • Patching apps using objection

  • Frida code share & Startup scripts

  • Reversing & patching applications manually

  • Smali Understanding

  • Identifying client side encryption

  • Real world findings walkthrough

See you inside the course!

Who this course is for:

  • Beginner bug bounty hunter who wants to learn Android security
  • Security enthusiasts who wants to learn about Android security
×

    Your Email (required)

    Report this page
    Android Applications Hacking for Bug Bounty and Pentesting
    Android Applications Hacking for Bug Bounty and Pentesting
    LiveTalent.org
    Logo
    Skip to content