Mô tả

You already know some computer and network ethical hacking? What about moving forward and applying it to mobile apps as well? This course is for the beginners and may be useful for some advanced users as well.

Android Hacking and Penetration Testing course is a hands-on video course. The course will focus on the tools and techniques for testing the Security of Android Mobile applications. Android, the Google operating system that’s on 80% of the world’s smartphones. In extreme cases, hackers with malicious intent can do much more than send premium text messages. In this video you will learn how to hack Android applications. 

In this course you will apply web hacking techniques you already know on Android environment. Furthermore, we are going to explore OWASP Top Ten Mobile and Web most common vulnerabilities. This is an intermediate level course. 

Bạn sẽ học được gì

Yêu cầu

Nội dung khoá học

8 sections

Introduction - the basics

3 lectures
About the Author
00:30
What to expect from this course
02:55
Join Our Online Classroom!
00:54

Android Development Tools

3 lectures
Android Studio
11:21
AVD Manager is missing? ADB Connection and Monitor in Android Studio 3.5/newer
01:27
Android Debug Bridge (ADB)
06:23

Environment Setup

6 lectures
Android emulator or Android Device?
06:57
Android rooting
05:43
Setting up a Proxy for Android
10:25
Installing CA Certificate
05:41
Virtual Machine Download
00:07
Android Vulnerable Application Setup
03:43

Android Application Review. Reverse Engineering and App Analysis

12 lectures
APK file Structure. AndroidManifest XML file
07:01
Reversing to get Source code of the Application - decompiling with dex2jar
10:53
Reversing and Re-compiling With APKTool
10:55
APK Teardown in a Nutshell using Dexplorer on your Android Device
02:56
Static vs Dynamic Analysis
05:58
Static Analysis of Android Application using QARK
13:05
Dynamic Analysis of Android Application using Inspeckage and Xposed
15:36
MobSF - Mobile-Security-Framework. Malware analysis
10:48
Automated Security Assessments with Drozer
08:45
Intercept traffic using Wireshark and tcpdump
05:22
Intent Sniffing
05:23
Fuzzing using Burp - Password Brute-Force. Username enumeration
11:58

Bypass Certificate Pinning

3 lectures
General Description
04:10
Automatic bypass of certificate pinning
08:51
Manual bypass of certificate pinning
31:50

Next Steps and Conclusions

7 lectures
Bonus - Take control over an Android phone using metasploit
06:35
Penetration Testing Cheat Sheet
18:59
OWASP Top 10 Mobile Vulnerabilities and Attacks
13:22
Further research - Automatic and Manual Scanning for Vulnerabilities
18:15
For Developers - Android Security Guidlines
01:21
Bonus - Easily download any APK file from Google Play directly on your PC
01:08
Final Words
00:15

(Bonus) Web Penetration Testing

7 lectures
Further information
00:16
Core Problems - Why Web Security
07:33
Spider and Analyze a Website using Burp
05:26
Brute-frocing Web Resources using Dirb and Dirbuster
10:38
SQL injection
09:09
Exploiting SQLi using Sqlmap and Getting Remote Shell
10:07
Upload and Remote File Execution
10:43

(Bonus) Learn Burp for advanced mobile and web pentesting

5 lectures
Alternative setup - Download Burp. Free vs Paid
01:25
Proxy - General Concept
04:24
Target Module
10:21
Proxy Module - part 1
11:48
Proxy Module - part 2
10:06

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.