Course details

Android Hacking and Penetration Testing course is a highly practical and hands on video course. The course will focus on the tools and techniques for testing the Security of Android Mobile applications. During the course, You will learn various topics such as Android architecture, Android security model, Android Application Pentesting and Exploitation, Reversing Android applications, static and dynamic analysis of android malware etc. After finishing this course you will be able to perform a Penetration test on a given Android device and its applications

Course Instructors :-

Srinivas

Srinivas is one of the Founders of JSinfosec. He is a Cyber Security Enthusiast, writer and a Speaker. He is one the coauthors of the book "Hacking S3rets", He is an active member of Null Hyderabad. His area of Interests Include Web Application Pentesting, Android application Fuzzing and Pentesting.

John
John is one of the founders of JSinfosec. He is an Infosec researcher, Freelance Pen tester and a blogger. He has more than 5 Years of experience in the field of Information Security. His area of Interests Include Wireless Security and Penetration Testing, Android Security & Forensics

Updated on 22 March, 2018
Courses you can instantly connect with... Do an online course on Penetration Testing starting now. See all courses

Rate this page