Course details

Android is the most popular mobile smartphone operating system at present, with over a million applications. Every day hundreds of applications are published to the PlayStore, which users from all over the world download and use. Often, these applications have serious security weaknesses in them, which could lead an attacker to exploit the application and get access to sensitive information. This is where penetration testing comes into play to check for various vulnerabilities.


"Android Penetration Testing Complete Training" is a practical and hands-on tutorials to take you from the very basic level of Android Security gradually to pentesting and auditing Android. It is a step-by-step videos, covering a variety of techniques and methodologies that you can learn and use in order to perform real life penetration testing on Android devices and applications. The course starts with the basics of Android Security and the permission model, which we will bypass using a custom application. Thereafter we will move to the internals of Android applications from a security point of view, and will reverse and audit them to find the security weaknesses using manual analysis as well as using automated tools.


We will then move to a dynamic analysis of Android applications, where we will learn how to capture and analyze network traffic on Android devices and extract sensitive information and files from a packet capture from an Android device. We will look into SQLite databases, and learn to find and exploit the injection vulnerabilities. Also, we will look into root exploits, and how to exploit devices to get full access along with a reverse connect shell. Finally, we will learn how to write a penetration testing report for an Android application auditing project.

Updated on 30 December, 2017
Courses you can instantly connect with... Do an online course on Penetration Testing starting now. See all courses

Is this the right course for you?

Rate this page

Didn't find what you were looking for ?

or