Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Securing the System - A Deep Dive into Reversing Android Pre-Installed Apps

Black Hat via YouTube

Overview

Dive into the intricacies of reversing and analyzing pre-installed Android applications in this 48-minute Black Hat conference talk. Explore the unique challenges and differences compared to user-space application analysis, including identifying emulator compatibility issues, detecting potential collusion between components, and understanding how malicious behaviors can manifest in privileged contexts. Learn techniques for securing Android systems by examining pre-installed apps, and gain insights into the complexities of this often-overlooked area of mobile security research.

Syllabus

Securing the System: A Deep Dive into Reversing Android Pre-Installed Apps

Taught by

Black Hat

Reviews

Start your review of Securing the System - A Deep Dive into Reversing Android Pre-Installed Apps

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.