ANDROID Hacking & Penetration Testing : BUG BOUNTY Hunting

Most Comprehensive Hands-On Practical Approach towards Hunting Bugs in Android Applications and Earn Money Ethically.

3.05 (34 reviews)
Udemy
platform
English
language
Network & Security
category
199
students
5 hours
content
Sep 2020
last update
$49.99
regular price

What you will learn

Free Licence to BURPSUITE PROFESSIONAL

Android App Penetration Testing

Android Bug Bounty Hunting

Earn Money by Hunting bugs in Android Applications

Ethical Hacking

Penetration Testing

Description

-----------    Learn to Hack Android Apps with Practical & Hands-on Lessons  on Bug Bounty Hunting  ----------------

********** OFFER : Get Free Licence to BURPSUITE PROFESSIONAL with this course **********

[ ************    DISCOUNT CODE:   "JUNE-HACK"   for flat @ 499/-  INR /  $6.55 USD  *************

This is the most comprehensive Course to begin your Bug Bounty career in Android PenTesting.

Most Penetration testers target Web Applications for finding Bugs but most of them do not test the Android Apps which are a goldmine of vulnerabilities. This course will take you from the basics of Android Architecture to the advanced level of hunting vulnerabilities in the apps. No other course may provide with such a structured lesson and there are numerous Practical lesson with hands on hacking real and Live Android Applications.

Practicals for finding vulnerabilities are important and this course provides a lot of hands-on practical lessons to clear the concept of each vulnerability. You will explore the concepts of the most frequently found Vulnerabilities with addition to other vulnerabilities found in Android Mobile Applications and methods to exploit those vulnerabilities as well as how to suggest a Patch for these Vulnerabilities. You will also learn how to approach the scope of an Android Application to PenTest and find Attack Surfaces and finally Bag yourself a hefty Bounty amount from the Bug Bounty Programs.

Content

Introduction

Introduction to Course

Understanding Android Architecture

Understanding Android Architecture
Android Architecture
Android Application Fundamentals
Android Application Fundamentals
Components of an apk File
Importance of Android_Manifest.XML file

Reverse Engineering Android Applications

Android Debug Bridge [ADB]
Adding ADB to Windows Path
APK-tool
DEX-2-JAR
JD-GUI

Setting Up Mobile Penetration Testing Platform

Setting Up Android Studio
Setting up GenyMotion

Introduction to BURPSUITE

What is BURP Proxy ?
BURP : Interceptor
BURP : Repeater
BURP : Intruder
Configuring Android Emulator/Device to let BURP Intercept Traffic
Installing BURP CA certificate in Android Emulator/Device
BONUS : BURP PROFESSIONAL Licence for FREE

Setting up & Test Vulnerable Applications

Installing LIVE application for testing
Installing live App for Testing - 2
DROZER - 1
DROZER - 2

Introducing & Hunting OWASP TOP 10 Mobile Vulnerabilities

M1 : Improper Platform Usage
M1 - Practical
M1 - Practical
M1 - Some more Practical
M2 : Insecure Data Storage
M2 - Practical
M2 - Some more Practical
M2 - Even more Practicals
M2 - I am crazy for Practicals
M3 : Insecure Communication
M3 - Practical
M4 : Insecure Authentication
M4 - Practical
M5 : Insufficient Cryptography
M5 - Practical
M6 : Insecure Authorization
M6 - Practical
M6 -More Practical
M7 : Client Code Quality
M7 - Practical
M7 : More Practical
M7 - Even more Practical
M8 : Code Tampering
M8 - Practical
M9 : Reverse Engineering
M9 - Practical
M9 - More Practical
M10 : Extraneous Functionality
M10 - Practical

Perform Penetration Tests on Live Applications

Alternative to Playstore
SSL Pinning
SSL Unpinning - DEMO

Start Earning Money by Hunting Bugs

How to find websites with active Bug Bounty Programs ?
Introduction to common Bug Bounty Platforms
Successful POC report template?
Learn by reviewing POC Reports reported by successful Penetration Testers

Bonus Lecture

Bonus Lecture

Screenshots

ANDROID Hacking & Penetration Testing : BUG BOUNTY Hunting - Screenshot_01ANDROID Hacking & Penetration Testing : BUG BOUNTY Hunting - Screenshot_02ANDROID Hacking & Penetration Testing : BUG BOUNTY Hunting - Screenshot_03ANDROID Hacking & Penetration Testing : BUG BOUNTY Hunting - Screenshot_04

Reviews

Yasir
May 31, 2021
5 stars for course content but I only give you 3 stars because of the background music. Which really annoying for me.
Bakemono
June 10, 2020
The information is this course is well worth it but the audio is so atrocious i cannot hear a word even with headphones on. The subs also dont help cause they make no sense most of the time because of autogeneration so info in the course 4 stars, but not being able to follow properly due to incredible bad audio 1 star.
Anurag
May 23, 2020
Poor content,Poor knowledge delivery,Audio quality very very very poor.P[lease never buy this course.This is waste of money and time.you will learn nothing.
divyam
May 9, 2020
Bhai bawaal course banaya hai....... well done...:) bas audio ka dekh lo future videos mai.... please also make a indepth course on API pentesting also ... jyada resourses nahi hai online... once again good job done :)
Kishore
March 17, 2020
The audio quality of the course is really poor. I am barely able to understand anything that the author is saying.

Charts

Price

ANDROID Hacking & Penetration Testing : BUG BOUNTY Hunting - Price chart

Rating

ANDROID Hacking & Penetration Testing : BUG BOUNTY Hunting - Ratings chart

Enrollment distribution

ANDROID Hacking & Penetration Testing : BUG BOUNTY Hunting - Distribution chart
2728808
udemy ID
12/30/2019
course created date
5/19/2020
course indexed date
Bot
course submited by