Udemy – Mobile Penetration Testing of Android Applications 2018-7

Udemy – Mobile Penetration Testing of Android Applications 2018-7

Description

Mobile Penetration Testing of Android Applications is the name of a video training package in the field of security of Android devices and in the branch of testing Android applications. What you will learn specifically in this course is related to auditing and security checks of Android applications. In fact, by watching this training course, you will learn hacking and hacking skills at the basic level in the Android operating system. Also, in this course, you will thoroughly check the security of applications by focusing on tools and techniques for testing the security of Android applications.

This training course, of course, is designed and published for people who want to get acquainted with the concept of security and hacking Android applications. Learning web hacking techniques and skills in the Android environment is another tutorial that you will master by watching this course. This training course is also recommended for developers and developers of Android applications.

Items that are taught in this course

Learn how to analyze malware in Android

Learn the tools and techniques needed to test the software you need

Learn auditing skills or perform penetration tests on Android apps

Familiarity with real attacks on all types of Android devices

Learn how to bypass the licensing license for most Android apps

Familiarity with common vulnerabilities in Android devices

Mobile Penetration Testing course specifications of Android Applications

English language

Duration: 6 hours and 1 minute

Number of courses: 45

Instructor: Gabriel Avramescu

File format: mp4

Mobile Penetration Testing course Android Applications

Course content 45 lectures 06:01:23

Introduction 3 lectures 04:22

Android Development Tools 3 lectures 19:19

Environment Setup 5 lectures 32:29

Android Application Review. Reverse Engineering and App Analysis 12 lectures 01:48:40

Bypass Certificate Pinning 3 lectures 44:51

Next Steps and Conclusions 7 lectures 59:55

(Bonus) Web Penetration Testing 7 lectures 53:52

(Bonus) Learn Burp for advanced mobile and web pentesting 5 lectures 38:04

Prerequisites for Mobile Penetration Testing of Android Applications

Basic computer skills and Linux OS

Web technologies knowledge

Knowledge of most common web vulnerabilities

Installation

After Extract, watch with your favorite Player.

English subtitle

Low quality: 720p

Images

Udemy – Mobile Penetration Testing of Android Applications 2018-7

Preview video

Comments

Popular