Mobile Penetration Testing of Android Applications

Computer security is no more about PCs. Is your TV, fridge and mobile phone. Learn to audit mobile apps!

4.46 (1990 reviews)
Udemy
platform
English
language
Network & Security
category
12,044
students
6 hours
content
Sep 2023
last update
$94.99
regular price

What you will learn

Learn to audit or perform penetration tests agains Android applications

Learn tools and techniques

Perform real world attacks on Android Devices and Apps

Perform Certification Pinning bypass for most of Android Apps

Explore OWASP Top Ten Mobile and Web most common vulnerabilities

Android Malware Analysis

Description

You already know some computer and network ethical hacking? What about moving forward and applying it to mobile apps as well? This course is for the beginners and may be useful for some advanced users as well.

Android Hacking and Penetration Testing course is a hands-on video course. The course will focus on the tools and techniques for testing the Security of Android Mobile applications. Android, the Google operating system that’s on 80% of the world’s smartphones. In extreme cases, hackers with malicious intent can do much more than send premium text messages. In this video you will learn how to hack Android applications. 

In this course you will apply web hacking techniques you already know on Android environment. Furthermore, we are going to explore OWASP Top Ten Mobile and Web most common vulnerabilities. This is an intermediate level course. 

Content

Introduction

About the Author
What to expect from this course
Join Our Online Classroom!

Android Development Tools

Android Studio
AVD Manager is missing? ADB Connection and Monitor in Android Studio 3.5/newer
Android Debug Bridge (ADB)

Environment Setup

Android emulator or Android Device?
Android rooting
Setting up a Proxy for Android
Installing CA Certificate
Android Vulnerable Application Setup
Virtual Machine Download

Android Application Review. Reverse Engineering and App Analysis

APK file Structure. AndroidManifest XML file
Reversing to get Source code of the Application - decompiling with dex2jar
Reversing and Re-compiling With APKTool
APK Teardown in a Nutshell using Dexplorer on your Android Device
Static vs Dynamic Analysis
Static Analysis of Android Application using QARK
Dynamic Analysis of Android Application using Inspeckage and Xposed
MobSF - Mobile-Security-Framework. Malware analysis
Automated Security Assessments with Drozer
Intercept traffic using Wireshark and tcpdump
Intent Sniffing
Fuzzing using Burp - Password Brute-Force. Username enumeration

Bypass Certificate Pinning

General Description
Automatic bypass of certificate pinning
Manual bypass of certificate pinning

Next Steps and Conclusions

Bonus - Take control over an Android phone using metasploit
Penetration Testing Cheat Sheet
OWASP Top 10 Mobile Vulnerabilities and Attacks
Further research - Automatic and Manual Scanning for Vulnerabilities
For Developers - Android Security Guidlines
Bonus - Easily download any APK file from Google Play directly on your PC
Final Words

(Bonus) Web Penetration Testing

Further information
Core Problems - Why Web Security
Spider and Analyze a Website using Burp
Brute-frocing Web Resources using Dirb and Dirbuster
SQL injection
Exploiting SQLi using Sqlmap and Getting Remote Shell
Upload and Remote File Execution

(Bonus) Learn Burp for advanced mobile and web pentesting

Alternative setup - Download Burp. Free vs Paid
Proxy - General Concept
Target Module
Proxy Module - part 1
Proxy Module - part 2

Screenshots

Mobile Penetration Testing of Android Applications - Screenshot_01Mobile Penetration Testing of Android Applications - Screenshot_02Mobile Penetration Testing of Android Applications - Screenshot_03Mobile Penetration Testing of Android Applications - Screenshot_04

Reviews

Trapcy
November 15, 2023
This course is excellent. Whether you are experienced in this field or not, this course covers everything from the very beginning.
Erin
September 27, 2023
It's quite helpful for gaining a basic understanding of Android application mobile penetration testing.
Tahlia
September 26, 2023
This mobile penetration testing of Android applications course is fantastic, simple, and enjoyable to take.
Maya
September 25, 2023
A solid course with a good balance of essentials. I'm having a great time with this course, and I appreciate how thoroughly the instructor explains the subjects.
Gloria
September 23, 2023
Amazing course. This course has excellent information on Android application mobile penetration testing.
Judith
September 23, 2023
Excellent course for penetrating Android applications. Extremely thorough instruction with first-rate teacher explanations. Thanks
Amanda
September 22, 2023
The entire training was fantastic, and I learned a lot about mobile penetration testing! Completely recommended
Xavier
September 15, 2023
The course material was really good but the video quality could sometimes be improved, there could be some cuts. But for the rest it was great
Waytt
September 1, 2023
Brilliantly Planned and the instructor makes all the topics understandable in simple terms. Wonderful Course.
Luca
September 1, 2023
The course is very good, and instructor is very knowledgeable about the topic and efficient in delivering the knowledge to us.
Lena
August 28, 2023
Great course! It was a good start to understand how ethical hack works, plenty of examples and hands on.
Timas
August 24, 2023
It's very good course for beginners , I have enjoyed the course a lot . Learned lot of new things about bug bounty .
Shin
August 24, 2023
Well done introduction into different fields of penetration hacking. All lessons are very clear and could be perfectly followed.
Marco
August 4, 2023
The part of the proxy was showed with web and not mobile as the course described. Besides that, very good course.
Pushpa
August 2, 2023
Very great sir, well done. Thank you for providing me a detailed walk through and explanation. Have a nice day

Charts

Price

Mobile Penetration Testing of Android Applications - Price chart

Rating

Mobile Penetration Testing of Android Applications - Ratings chart

Enrollment distribution

Mobile Penetration Testing of Android Applications - Distribution chart
1252406
udemy ID
6/13/2017
course created date
7/2/2019
course indexed date
Bot
course submited by