Classbaze

Disclosure: when you buy through links on our site, we may earn an affiliate commission.

Mobile Application Hacking and Penetration Testing (Android)

Practice Mobile Application Hacking and Penetration Testing against a number of real world mobile applications.
4.2
4.2/5
(376 reviews)
2,638 students
Created by

8.6

Classbaze Grade®

8.0

Freshness

8.3

Popularity

8.9

Material

Practice Mobile Application Hacking and Penetration Testing against a number of real world mobile applications.
Platform: Udemy
Video: 1h 27m
Language: English
Next start: On Demand

Best Mobile Testing classes:

Classbaze Rating

Classbaze Grade®

8.6 / 10

CourseMarks Score® helps students to find the best classes. We aggregate 18 factors, including freshness, student feedback and content diversity.

Freshness

8.0 / 10
This course was last updated on 9/2020.

Course content can become outdated quite quickly. After analysing 71,530 courses, we found that the highest rated courses are updated every year. If a course has not been updated for more than 2 years, you should carefully evaluate the course before enrolling.

Popularity

8.3 / 10
We analyzed factors such as the rating (4.2/5) and the ratio between the number of reviews and the number of students, which is a great signal of student commitment.

New courses are hard to evaluate because there are no or just a few student ratings, but Student Feedback Score helps you find great courses even with fewer reviews.

Material

8.9 / 10
Video Score: 7.8 / 10
The course includes 1h 27m video content. Courses with more videos usually have a higher average rating. We have found that the sweet spot is 16 hours of video, which is long enough to teach a topic comprehensively, but not overwhelming. Courses over 16 hours of video gets the maximum score.
The average video length is 3 hours 28 minutes of 21 Mobile Testing courses on Udemy.
Detail Score: 9.5 / 10

The top online course contains a detailed description of the course, what you will learn and also a detailed description about the instructor.

Extra Content Score: 9.5 / 10

Tests, exercises, articles and other resources help students to better understand and deepen their understanding of the topic.

This course contains:

19 articles.
0 resource.
0 exercise.
0 test.

In this page

About the course

This course includes all necessary information to start your carrier in Cyber Security field. This course aims to teach you how to perform full penetration testing on Android Mobile applications.

Course at a glance:
– Start from Android architectures basics.
– Covers Mobile applications reverse engineering.
– Practice on real world mobile applications.
– Build your own home lab on mobile application security.
– Provides you the skills necessary to perform Penetration tests of mobile applications.

Syllabus:
•Introduction To Mobile Apps.
•Mobile Application Security.
•Mobile Application Penetration Testing.
•The most common areas where we find mobile application data resides.
•The Architecture of Android.
•The App Sandbox and the Permission Model.
•AndroidManifest.xml File.
•Android Compilation Process.
•Android Startup Process.
•Android Application Components.
•Setup a testing environment.
•Android Debug Bridge (adb).
•Digging deeper into Android (ADB tool).
•intercept and analyze the network traffic.
•Reversing an Android application.
•OWASP top 10 vulnerabilities for mobiles.
•Install DIVA (Damn insecure and vulnerable App).
•Insecure Logging Issue.
•Insecure Data Storage.
•Database Insecure Storage.
•Insecure Data Storage Inside Temporary Files.
•Hardcoding Issues.
•Input Validation Issues – SQL Injection.
•Input Validation Issues – Exploiting Webview Vulnerability.
With this course you’ll get 24/7 support, so if you have any questions you can post them in the Q&A section and we’ll respond to you within 10 hours.

NOTE: This course is created for educational purposes only.

What can you learn from this course?

✓ You will understand the different types of vulnerabilities that affect mobile applications and have the practical knowledge to attack and exploit them.
✓ Perform real world attacks on Android Devices and Apps.
✓ By the end of the course , You will learn How to Fuzz mobile apps.
✓ OWASP Top Ten Mobile and Web most common vulnerabilities.
✓ Build your own home lab on mobile application security.
✓ By the end of the course , You will learn Mobile applications reverse engineering.
✓ Practice on real world mobile applications.
✓ Provides you the skills necessary to peform Penetration tests of mobile applications.

What you need to start the course?

• Basic knowledge of programming fundamentals.
• A desire to learn.

Who is this course is made for?

• Penetration testers
• Forensers
• Mobile App Developers
• IT personnel
• Anyone who has a personal or professional interest in attacking mobile applications.
• All who wants to start their carrier in android security.

Are there coupons or discounts for Mobile Application Hacking and Penetration Testing (Android) ? What is the current price?

The course costs $19.99. And currently there is a 83% discount on the original price of the course, which was $119.99. So you save $100 if you enroll the course now.
The average price is $15.2 of 21 Mobile Testing courses. So this course is 32% more expensive than the average Mobile Testing course on Udemy.

Will I be refunded if I'm not satisfied with the Mobile Application Hacking and Penetration Testing (Android) course?

YES, Mobile Application Hacking and Penetration Testing (Android) has a 30-day money back guarantee. The 30-day refund policy is designed to allow students to study without risk.

Are there any financial aid for this course?

Currently we could not find a scholarship for the Mobile Application Hacking and Penetration Testing (Android) course, but there is a $100 discount from the original price ($119.99). So the current price is just $19.99.

Who will teach this course? Can I trust Eslam Medhat (Ethical Hacking, Bug Bounty and Penetration Testing)?

Eslam Medhat (Ethical Hacking, Bug Bounty and Penetration Testing) has created 4 courses that got 1,530 reviews which are generally positive. Eslam Medhat (Ethical Hacking, Bug Bounty and Penetration Testing) has taught 13,462 students and received a 4.3 average review out of 1,530 reviews. Depending on the information available, we think that Eslam Medhat (Ethical Hacking, Bug Bounty and Penetration Testing) is an instructor that you can trust.
Hacking, Ethical Hacking, Bug Bounty and Penetration Testing
is a professional pen-tester and ethical hacker with over 9 years of IT experience bringing a strong background in programming languages and application security, ranging from network and system administration to exploit research and development. He reported various vulnerabilities for high profile companies and vendors (such as Microsoft, Yahoo, Sony, AVG, Bitdefender, Facebook and many more) and was successfully acknowledged by them.

Certifications: 
– OSCP
– CEH (Certified Ethical Hacker)
– GPEN
– GWAPT
– CCNA and CCNA Security
– MCITP
– Advanced Linux&InfoSEC

Technical Skills:
Security: Application and network penetration testing, source code review, Incident Response, protocol analysis, fuzzing, reverse engineering, antiDDoS, IDS.
Languages: PHP, JavaScript, Java SE, C++, C#, Python, Visual Basic, SQL,CMD, Bash scripts, Assembly.
Tools/Frameworks: Burp Suite, OWASP ZAP, Fiddler, OWASP Mantra, Acunetix, Netsparker, W3AF, Nikto, SqlMap, Sql Ninja, Xenotix XSS Exploit Framework, Metasploit framework, Vmware, VirtualBox, Wireshark, Tcpdump,Dominator, Fuzzers, DirBuster, joomscan, sslstrip, Ettercap, Arachni, Nessus, ollydbg, Armitage, John the Ripper, etc..
Operating Systems: Expert knowledge of windows & Unix operating systems.
Website CMS: Wordpress, Joomla, Magento, etc..

8.6

Classbaze Grade®

8.0

Freshness

8.3

Popularity

8.9

Material

Platform: Udemy
Video: 1h 27m
Language: English
Next start: On Demand

Classbaze recommendations for you