Advanced Mobile Penetration Testing of Android Applications – Gabriel Avramescu

5,644.00

You already know some computer and network ethical hacking? What about moving forward and applying it to mobile apps as well? This course is for the beginners and advanced as well.Android Hacking and Penetration Testing course is a hands-on video course. The course will focus on the tools and techniques for testing the Security of Android Mobile applications. Android, the Google operating system that’s on 80% of the world’s smartphones. In extreme cases, hackers with malicious intent can do much more than send premium text messages. In this video you will learn how to hack Android applications.In this course you will apply web hacking techniques you already know on Android environment. Furthermore, we are going to explore OWASP Top Ten Mobile and Web most common vulnerabilities. This is an intermediate level course.Course CurriculumIntroductionAbout the Author (0:30)What to expect from this course (2:55)OWASP Top Ten Mobile Vulnerabilities (13:22)Android Development ToolsAndroid Studio (11:21)Android Debug Bridge (6:23)Environment SetupAndroid emulator or Android Device? (6:57)Android Rooting (5:43)Setting up a proxy in Android (10:25)Installing CA Certificate (5:41)Android Vulnerable Application Setup (3:43)Android Application Review. Reverse Engineering and App AnalysisAPK file Structure. AndroidManifest XML file (7:01)Reversing to get Source code of the Application – decompiling with dex2jar (10:53)Reversing and Re-compiling With APKTool (10:55)APK Teardown in a Nutshell using Dexplorer on your Android Device (2:56)Static vs Dynamic Analysis (5:58)Static Analysis of Android Application using QARK (13:05)Dynamic Analysis of Android Application using Inspeckage and Xsposed (15:36)MobSF – Mobile-Security-Framework (10:48)Automated Security Assessments with Drozer (8:45)Intercept traffic using Wireshark (5:22)Intent Sniffing (5:23)Fuzzing using Burp – Password Brute-Force. Username enumeration (20:49)Bypass Certificate PinningGeneral Automatic Bypass of SSL Pinning (8:51)Manual Bypass of SSL Pinning (31:50)Next Steps and ConclusionsBonus -Take control over an Android phone using metasploit (6:35)Penetration Testing Cheat Sheet (18:59)For Developers – Android Security Guidelines (1:21)Further research – Automatic and Manual Scanning for Vulnerabilities (18:16)Bonus – Download any APK from Google Play directly on your PC (1:08)Final Words (0:15)Get Advanced Mobile Penetration Testing of Android Applications – Gabriel Avramescu, Only Price $38Tag: Advanced Mobile Penetration Testing of Android Applications – Gabriel Avramescu Review. Advanced Mobile Penetration Testing of Android Applications – Gabriel Avramescu download.  Advanced Mobile Penetration Testing of Android Applications – Gabriel Avramescu discount.android applications download, android applications ideas, android applications examples, android application development.