About Course

This course is created with an idea of saying Bye Bye to outdated Android application penetration testing tools and techniques. Let us learn Android Application Penetration Testing the right way with right tools and techniques.

This course introduces students to the security concepts associated with Android Apps developed using Android Programming Language. This is an intermediate level course, which begins with beginner level concepts. This course covers a variety of concepts such as Android Application structure, Reversing Android Apps, Bypassing client side restrictions such as root detection, SSL Pinning etc. This course uses two vulnerable applications developed by the instructor to demonstrate how Android App vulnerabilities can be identified and exploited. This course teaches you how to identify a variety of Android App vulnerabilities such as Insecure Data Storage, Insecure Logging, Weak Jailbreak detection, insecure end to end encryption, SQL Injection etc.

The best part of the course is that you will get a detailed understanding of how to trace an Android app's runtime and write a bunch of Frida scripts to pentest the target applications.

What do you learn?

Learn the fundamentals of Android application penetration testing

Learn how to patch Android Apps using apktool to bypass SSL Pinning

Learn how to trace crypto calls made by an Android app using Frida

Learn how to use Frida to invoke functions from within the App

Learn how to Reverse Engineer Android Apps

Learn how to bypass Jailbreak detection in Android Apps using objection

Learn Android Application Penetration Testing using the modern day tools and techniques - Good Bye to old school tools

Learn Mobile App Pentesting to begin your bug bounty journey


Prerequisite

This course covers all the required basics

penetration testing knowledge is good to have


Who is this course for?

Penetration testers

Mobile Application Developers

Security professionals who are interested in Mobile App Security

Anyone who is interested in ethical hacking and penetration testing

Anyone who is interested in information security concepts


Course Curriculum

  Course Introduction
Available in days
days after you enroll
  Introduction
Available in days
days after you enroll
  Setting up Android Pentesting Lab
Available in days
days after you enroll
  Android Application Penetration Testing - Basics
Available in days
days after you enroll
  Android Application Penetration Testing - Advanced
Available in days
days after you enroll
  Conclusion
Available in days
days after you enroll

Choose a Pricing Option