Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

Android App Penetration Testing

via LinkedIn Learning

Overview

Save Big on Coursera Plus. 7,000+ courses at $160 off. Limited Time Only!
Get a structured, comprehensive approach for testing Android apps. Learn how to leverage key penetration testing tools and frameworks to uncover common security vulnerabilities.

Syllabus

Introduction
  • Pentesting Android apps
  • What you should know
  • Overview of Android
1. Android Application Components
  • Activity and services
  • Content providers and receivers
2. Aspects of Android Security
  • Web vs. Android security
  • Domains of Android security
  • Common terminologies
  • Lab setup
3. Static Application Testing
  • Introduction to MobSF
  • Setting up MobSF
  • Scanning target applications
  • Manifest analysis
  • Code analysis
4. Dynamic Application Testing, Part 1
  • Introduction to Burp Suite
  • Burp Suite setup on workstation
  • Burp Suite setup on test device
  • Application testing: Brute force
  • Application testing: Password change
5. Platform Interaction Testing
  • Introduction to Android Debug Bridge
  • Basic adb commands
  • Testing platform: Insecure logging
  • Testing platform: Insecure data storage
6. Dynamic Application Testing, Part 2
  • Introduction to drozer
  • drozer architecture
  • drozer setup
  • Sieve application overview
  • Basic commands
  • Activity testing
  • Content provider testing
  • Content provider testing: SQL injection
Conclusion
  • Mobile OWASP Top 10
  • Next steps

Taught by

Prashant Pandey

Reviews

4.7 rating at LinkedIn Learning based on 154 ratings

Start your review of Android App Penetration Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.