Best price

Android Malware Analysis – From Zero to Hero

Udemy
Deal Score0

Android Malware Analysis – From Zero to Hero

All in one course on Android malware analysis
What you’ll learn
  • Perform static malware analysis
  • Perform dynamic malware analysis
  • Detect malicious and data exfiltration code
  • Reverse engineer APKs
  • Understand Android security architecture
  • Understand Android attack surface
Requirements
  • Programming experience, mainly Java and XML
  • Familiar with Kali Linux
  • Basic cybersecurity knowledge
  • Interest in malware analysis
Description

Mobile devices have become part of our daily life and routine. Their use tremendously increased over the last couple of years, so that the have became ubiquitous. Given this fact, the number of malicious mobile applications is tremendously increasing. If you work in cybersecurity, it is imperative to expand your skillset on how to understand and analyze mobile malware.

This course will be your go-to guide on how to reverse engineer Android mobile applications and understand its components. We will begin with a quick introduction on Android security, then we will setup our Kali lab with all the necessary tools, then learn about major mobile attack vectors before getting hands on with actually decompiling and decoding APK files in order to perform static analysis. We will wrap up the course by performing dynamic analysis. The android applications used in this course have live malware, nothing is theoretical !

By the end of the course, you will be confident to utilize Kali tools to spot any data exfiltration or malicious behavior of Android applications.

Who this course is for:
  • Cyber Security analysts
  • Ethical hackers
  • Engineering, IT, and computer science students

      + +
      Tutorialscart.com