Advanced Mobile Penetration Testing of Android Applications

Computer security is no more about PCs. Is your TV, fridge and mobile phone. Learn to audit mobile apps!
Publicat de: Avramescu Gabriel
Ultima actualizare: 18 februarie 2025
Limba: Engleză

Ce vei învăța

  • Android Malware Analysis
  • Explore OWASP Top Ten Mobile
  • Learn to audit or perform penetration tests against Android
  • Learn tools and techniques
  • Perform Certification Pinning bypass for most of Android App
  • Perform real world attacks on Android Devices and Apps

Cui se adresează acest curs

  • Advance

Necesare înainte de curs

  • cunostiite de baza retelistica si sisteme de operare (Linux, Windows, Android)
  • calculator cu minim 4 core, 16Gb RAM, 60Gb spatoi de stocare

Ce conține acest curs

About the Author 1 min.
What to expect from this course 3 min.
OWASP Top Ten Mobile Vulnerabilities 14 min.

Android Studio 12 min.
Android Debug Bridge 7 min.

Android emulator or Android Device? 0 min.
Android Rooting 6 min.
Setting up a proxy in Android 11 min.
Installing CA Certificate 6 min.
Android Vulnerable Application Setup 4 min.

APK file Structure. AndroidManifest XML file 8 min.
Reversing to get Source code of the Application - decompiling with dex2jar 11 min.
Reversing and Re-compiling With APKTool 11 min.
APK Teardown in a Nutshell using Dexplorer on your Android Device 3 min.
Static vs Dynamic Analysis 6 min.
Static Analysis of Android Application using QARK 14 min.
Dynamic Analysis of Android Application using Inspeckage and Xsposed 16 min.
MobSF - Mobile-Security-Framework 11 min.
Automated Security Assessments with Drozer 9 min.
Intercept traffic using Wireshark 6 min.
Intent Sniffing 6 min.
Fuzzing using Burp - Password Brute-Force. Username enumeration 12 min.

General Description 5 min.
Automatic Bypass of SSL Pinning 9 min.
Manual Bypass of SSL Pinning 32 min.

Bonus -Take control over an Android phone using metasploit 7 min.
Penetration Testing Cheat Sheet 19 min.
For Developers - Android Security Guidelines 2 min.
Further research - Automatic and Manual Scanning for Vulnerabilities 19 min.
Bonus - Download any APK from Google Play directly on your PC 2 min.
Final Words 1 min.

Descrierea cursului

You already know some computer and network ethical hacking? What about moving forward and applying it to mobile apps as well? This course is for the beginners and advanced as well.

Android Hacking and Penetration Testing course is a hands-on video course. The course will focus on the tools and techniques for testing the Security of Android Mobile applications. Android, the Google operating system that’s on 80% of the world’s smartphones. In extreme cases, hackers with malicious intent can do much more than send premium text messages. In this video you will learn how to hack Android applications.

In this course you will apply web hacking techniques you already know on Android environment. Furthermore, we are going to explore OWASP Top Ten Mobile and Web most common vulnerabilities. This is an intermediate level course.

Instructor

Avramescu Gabriel
  • Ethical Hacker and Lead Penetration Tester with over 13 years of experience, offering security consulting for over 80 companies from various business sectors: finance (over 30% of Romanian banks), energy, pharma, retail, ride-sharing and telecom.
  • Qualified Trainer for various international IT & IT Security certifications (one of 4 active trainers in Romania for EC-Council) and custom trainings delivering for national, international companies and worldwide organizations such as OWASP with over 1000 students in over 15 years.
  • Founder of www.ituniversity.ro platform delivering on-demand recorded trainings  with over 120k online students. Content writer for ituniversity.ro platform and Offensive Security.
  • Ranked #5 and #9 among the top 15 best cybersecurity courses by 3rd party platform.
  • Certifications

    • OSCE (Offensive Security Certified Expert)
    • OSWE (Offensive Security Web Expert)

    • CREST Registered Penetration Tester (CRT)

    • ECIH (EC-Council Incident Handling)

    • Ec-Council ICS-SCADA Cybersecurity

    • OSWP (Offensive Security Wireless Professional)

    • OSCP (Offensive Security Certified Professional)

    • CHFI (Computer Hacking Forensic Investigator)

    • ISO 270001 Lead Auditor

    • ECSA (EC-Council Security Analyst)

    • CEH (Certified Ethical Hacker)

    • CCNA and CCNA Security

    • CCNP Routing and CCNP Switching

Review-uri

Nu există nici un review!