Hacking and Pentesting Android Applications

- 83%

0
Certificate

Paid

Language

Level

Beginner

Last updated on February 5, 2023 5:23 am

Learn the modern tools and techniques of Android Application Penetration Testing to identify and exploit vulnerabilities. Perfect for security professionals and mobile app developers.

Add your review

What you’ll learn

  • Learn the fundamentals of Android Application Penetration Testing
  • Learn how to Reverse Engineer Android Apps
  • Learn how to patch Android Apps using apktool to bypass SSL Pinning
  • Learn how to bypass Jailbreak detection in Android Apps using objection
  • Learn how to trace crypto calls made by an Android app using Frida
  • Learn Android Application Penetration Testing using the modern day tools and techniques – Good Bye to old school tools
  • Learn how to use Frida to invoke functions from within the App
  • Learn Mobile App Pentesting to begin your bug bounty journey

This course is created with an idea of saying Bye Bye to outdated Android application penetration testing tools and techniques. Let us learn Android Application Penetration Testing the right way with right tools and techniques.

This course introduces students to the security concepts associated with Android Apps developed using Android Programming Language. This is an intermediate level course, which begins with beginner level concepts. This course covers a variety of concepts such as Android Application structure, Reversing Android Apps, Bypassing client side restrictions such as root detection, SSL Pinning etc. This course uses two vulnerable applications developed by the instructor to demonstrate how Android App vulnerabilities can be identified and exploited. This course teaches you how to identify a variety of Android App vulnerabilities such as Insecure Data Storage, Insecure Logging, Weak Jailbreak detection, insecure end to end encryption, SQL Injection etc.

The best part of the course is that you will get a detailed understanding of how to trace an Android app’s runtime and write a bunch of Frida scripts to pentest the target applications.  The best part of the course is that you will get a detailed understanding of how to trace an Android app’s runtime and write a bunch of Frida scripts to pentest the target applications.

Who this course is for:

  • Penetration Testers
  • Mobile Application Developers
  • Security professionals who are interested in Mobile App Security
  • Anyone who is interested in ethical hacking and penetration testing
  • Anyone who is interested in information security concepts
×

    Your Email (required)

    Report this page
    Hacking and Pentesting Android Applications
    Hacking and Pentesting Android Applications
    LiveTalent.org
    Logo
    Skip to content