Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Mobile Penetration Testing of Android Applications

via Udemy

Overview

Computer security is no more about PCs. Is your TV, fridge and mobile phone. Learn to audit mobile apps!

What you'll learn:
  • Learn to audit or perform penetration tests agains Android applications
  • Learn tools and techniques
  • Perform real world attacks on Android Devices and Apps
  • Perform Certification Pinning bypass for most of Android Apps
  • Explore OWASP Top Ten Mobile and Web most common vulnerabilities
  • Android Malware Analysis

You already know some computer and network ethical hacking? What about moving forward and applying it to mobile apps as well? This course is for the beginners and may be useful for some advanced users as well.

Android Hacking and Penetration Testing course is a hands-on video course. The course will focus on the tools and techniques for testing the Security of Android Mobile applications.Android, the Google operating system that’son 80% of the world’s smartphones. In extreme cases, hackers with malicious intent can do much more than send premium text messages. In this video you will learn howto hack Android applications.

In this course you will apply webhacking techniques you already know on Android environment. Furthermore, we are going to explore OWASP Top Ten Mobile and Web most common vulnerabilities.This is anintermediate level course.

Taught by

Gabriel Avramescu

Reviews

4.5 rating at Udemy based on 2017 ratings

Start your review of Mobile Penetration Testing of Android Applications

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.