Android Mobile Security

CR111


5 Days

Download Full Syllabus Request a Quote
All Our Courses Now Also LIVE

Course Outline

In this course, participants will learn about the Android operating system and how to work with Android development frameworks. The course covers operating system structures and applications. The course will also include topics about reverse engineering, application manipulation, & malware analysis. In addition, the participants will learn how to investigate malicious application, security issues and how to perform third-party manipulation. This course features hands-on simulations provided by @Cywar – a gamified training and assessment platform by HackerU Solutions.

Upcoming
Meetings

There are no upcoming meetings for this course.
Contact us to schedule this course, which will be customized specifically for your organization.
info@hackerupro.com

Modules

Introduction to Android & Android Studio
  • Introduction to Android
  • Android file system
  • Android permissions
  • Interaction with Android through ADB (android debug bridge)
  • Android Emulation
  • Working Android Studio
  • Create “HELLO WORLD” first application
Android programming
  • Java programing basics
  • Android Activities life cycle, events
  • Adding\Defining\Editing visual elements
  • Create an application with multiple Activities
  • Signing an application
Android Reverse Engineering
  • Reversing Android applications
  • Decomplication
  • Java code review
  • Smali code review (machine code)
  • Recompiling an app
  • Code editing methods
  • Explore Reversing tools & Frameworks
  • Malicious Android applications
  • Getting full control of an Android device with reverse shell
Networking & SSL pinning
  • Network monitoring using Burp & proxy Configuration
  • Android traffic interception
  • SSL verification methods
  • Interception with SSL pinning
  • Certificate – Manual obtaining and generating
  • Bypass Trust Managers
MobSF & Drozer
  • Analysis methodologies
  • Static analysis
  • Dynamic analysis
  • MODSF installation, Security review & Resources
  • Drozer Server, Sessions, Interacting with services
  • Android challenges & Final Exercises

Prerequisites

  • Basic knowledge of working with Windows & Linux OSs.

Upcoming Meetings

There are no upcoming meetings for this course.
Contact us to schedule this course, which will be customized specifically for your organization.
info@hackerupro.com
Learn how to investigate malicious application, security issues and how to perform third-party manipulation”
Download Full Syllabus

Target Audience

Contact Us

    • Israel
    • Poland
    • USA
    • India
    Skip to content