Android App Penetration Testing

Go to class
Write Review

Free Online Course: Android App Penetration Testing provided by LinkedIn Learning is a comprehensive online course, which lasts for 1-2 hours worth of material. The course is taught in English and is free of charge. Upon completion of the course, you can receive an e-certificate from LinkedIn Learning. Android App Penetration Testing is taught by Prashant Pandey.

Overview
  • Get a structured, comprehensive approach for testing Android apps. Learn how to leverage key penetration testing tools and frameworks to uncover common security vulnerabilities.

Syllabus
  • Introduction

    • Pentesting Android apps
    • What you should know
    • Overview of Android
    1. Android Application Components
    • Activity and services
    • Content providers and receivers
    2. Aspects of Android Security
    • Web vs. Android security
    • Domains of Android security
    • Common terminologies
    • Lab setup
    3. Static Application Testing
    • Introduction to MobSF
    • Setting up MobSF
    • Scanning target applications
    • Manifest analysis
    • Code analysis
    4. Dynamic Application Testing, Part 1
    • Introduction to Burp Suite
    • Burp Suite setup on workstation
    • Burp Suite setup on test device
    • Application testing: Brute force
    • Application testing: Password change
    5. Platform Interaction Testing
    • Introduction to Android Debug Bridge
    • Basic adb commands
    • Testing platform: Insecure logging
    • Testing platform: Insecure data storage
    6. Dynamic Application Testing, Part 2
    • Introduction to drozer
    • drozer architecture
    • drozer setup
    • Sieve application overview
    • Basic commands
    • Activity testing
    • Content provider testing
    • Content provider testing: SQL injection
    Conclusion
    • Mobile OWASP Top 10
    • Next steps