Learn Reverse Engineering With Android Malware Analysis

The building blocks for starting a career in malware analysis by building, taking apart, and understanding malware

4.00 (24 reviews)
Udemy
platform
English
language
Mobile Apps
category
instructor
Learn Reverse Engineering With Android Malware Analysis
2,063
students
1 hour
content
May 2022
last update
$54.99
regular price

What you will learn

Learn how Android applications are developed

Learn how to reverse engineer Android applications and malware

Learn how to extract applications and malware from a running device

Gain access to premium cheat sheets, study guides, and books

Develop your skills with challenges that will assess your understanding through the course

Why take this course?

During this course you'll develop the skills required to reverse engineer Android malware and applications, use both automated and manual tools and approaches, as well as five into multiple case studies reviewing existing malware.

By the end of this course you'll be able to create simple Android applications, reverse engineer your own and the applications of others, identify any potential malicious activity in these applications.

There are several quiz and assignment style challenges through the course designed to support your learning and provide practical learning opportunities.

This course will teach you all you need to know about Android reverse engineering, however, it is advised to come into this course with an already existing knowledge of programming and computational skills (such as using a CLI and computational thinking).


About The Author:

James Stevenson has been working in the programming and computer security industry for over 5 years, and for most of that has been working as an Android software engineer and vulnerability researcher. Prior to this, James graduated with a BSc in computer security in 2017. James has featured articles on both personal websites and industry platforms such as Infosecurity Magazine - covering topics from security principles to android programming and security to cyber terrorism. James is a full-time security researcher, part-time PhD student, and occasional conference speaker. Outside of Android internals, James’ research has also focused on offender profiling and cybercrime detection capabilities.

Content

Introduction

Introduction
Tooling

The Fundementals

Introduction to Android Reverse Engineering
Introduction to Android Malware Analysis
Android Malware Analysis 101
Introduction to obfuscation in Android
Android Obfuscation 101

Building applications | Android malware examples

Building and reverse engineering simple malware
Building a simple phishing application

Miscellaneous Techniques

Retrieving application's from a device
Using machine learning to identify malware
DroidDetective and AutoDroid 101

Malware case study | Exodus spyware

Exodus malware case study

Wrap Up

Thanks and wrap up
Knowledge Catchup

Screenshots

Learn Reverse Engineering With Android Malware Analysis - Screenshot_01Learn Reverse Engineering With Android Malware Analysis - Screenshot_02Learn Reverse Engineering With Android Malware Analysis - Screenshot_03Learn Reverse Engineering With Android Malware Analysis - Screenshot_04

Reviews

Mina
July 13, 2022
The course contains new information for me, but it could be a lot better. First of all, I can barely hear the instructor. I used a headset in a very quiet environment in order to be able to listen to what is being said. Second, in some lectures (example: "Retrieving application's from a device"), the instructor went through some steps without enough explanation of what is going on (where to install the adb tool? how the mobile device is connected?) and assumed a previous knowledge of Python. Third, some slides contain mistakes (example: "introduction to obfuscation in Android" has the Optimizer and Obfuscator sections swapped). Fourth, the assignment answers by the instructor are very brief and not explanatory enough.

Coupons

DateDiscountStatus
5/25/2022100% OFF
expired
12/25/2022100% OFF
expired

Charts

Price

Learn Reverse Engineering With Android Malware Analysis - Price chart

Rating

Learn Reverse Engineering With Android Malware Analysis - Ratings chart

Enrollment distribution

Learn Reverse Engineering With Android Malware Analysis - Distribution chart
4673166
udemy ID
5/5/2022
course created date
5/25/2022
course indexed date
Bot
course submited by