YoVDO

Android App Penetration Testing

Offered By: LinkedIn Learning

Tags

Penetration Testing Courses Android Development Courses Cybersecurity Courses Software Testing Courses Burp Suite Courses

Course Description

Overview

Get a structured, comprehensive approach for testing Android apps. Learn how to leverage key penetration testing tools and frameworks to uncover common security vulnerabilities.

Syllabus

Introduction
  • Pentesting Android apps
  • What you should know
  • Overview of Android
1. Android Application Components
  • Activity and services
  • Content providers and receivers
2. Aspects of Android Security
  • Web vs. Android security
  • Domains of Android security
  • Common terminologies
  • Lab setup
3. Static Application Testing
  • Introduction to MobSF
  • Setting up MobSF
  • Scanning target applications
  • Manifest analysis
  • Code analysis
4. Dynamic Application Testing, Part 1
  • Introduction to Burp Suite
  • Burp Suite setup on workstation
  • Burp Suite setup on test device
  • Application testing: Brute force
  • Application testing: Password change
5. Platform Interaction Testing
  • Introduction to Android Debug Bridge
  • Basic adb commands
  • Testing platform: Insecure logging
  • Testing platform: Insecure data storage
6. Dynamic Application Testing, Part 2
  • Introduction to drozer
  • drozer architecture
  • drozer setup
  • Sieve application overview
  • Basic commands
  • Activity testing
  • Content provider testing
  • Content provider testing: SQL injection
Conclusion
  • Mobile OWASP Top 10
  • Next steps

Taught by

Prashant Pandey

Related Courses

Network Security
Georgia Institute of Technology via Udacity
Proactive Computer Security
University of Colorado System via Coursera
Identifying, Monitoring, and Analyzing Risk and Incident Response and Recovery
(ISC)² via Coursera
Hacker101
HackerOne via Independent
CNIT 127: Exploit Development
CNIT - City College of San Francisco via Independent