Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

Android Malware Analysis - From Zero to Hero

person icon Mohamad Mahjoub

4.5

Android Malware Analysis - From Zero to Hero

All in one course on Android malware analysis

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Mohamad Mahjoub

English [CC]

category icon IT & Software,Network & Security,Android Security

Lectures -30

Duration -1.5 hours

4.5

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

Mobile devices have become part of our daily life and routine. Their use tremendously increased over the last couple of years, so that the have became ubiquitous. Given this fact, the number of malicious mobile applications is tremendously increasing. If you work in cybersecurity, it is imperative to expand your skillset on how to understand and analyze mobile malware.

This course will be your go-to guide on how to reverse engineer Android mobile applications and understand its components. We will begin with a quick introduction on Android security, then we will setup our Kali lab with all the necessary tools, then learn about major mobile attack vectors before getting hands on with actually decompiling and decoding APK files in order to perform static analysis. We will wrap up the course by performing dynamic analysis. The android applications used in this course have live malware, nothing is theoretical !

By the end of the course, you will be confident to utilize Kali tools to spot any data exfiltration or malicious behavior of Android applications.

Who this course is for:

  • Cyber Security analysts
  • Ethical hackers
  • Engineering, IT, and computer science students

Goals

What will you learn in this course:

  • Perform static malware analysis
  • Perform dynamic malware analysis
  • Detect malicious and data exfiltration code
  • Reverse engineer APKs
  • Understand Android security architecture
  • Understand Android attack surface

Prerequisites

What are the prerequisites for this course?

  • Programming experience, mainly Java and XML
  • Familiar with Kali Linux
  • Basic cybersecurity knowledge
  • Interest in malware analysis
Android Malware Analysis - From Zero to Hero

Curriculum

Check out the detailed breakdown of what’s inside the course

Introduction
2 Lectures
  • play icon Introduction 02:50 02:50
  • play icon Why Android 01:31 01:31
Android Security Architecture
4 Lectures
Tutorialspoint
Mobile App Anatomy
3 Lectures
Tutorialspoint
Mobile Malware Types
1 Lectures
Tutorialspoint
Setup Your Lab
2 Lectures
Tutorialspoint
Acquire Malicious Apps
4 Lectures
Tutorialspoint
Malware Analysis Types
1 Lectures
Tutorialspoint
Reverse Engineer a Mobile App
2 Lectures
Tutorialspoint
Perform Static Malware Analysis
5 Lectures
Tutorialspoint
Perform Malware Injection
2 Lectures
Tutorialspoint
Perform Dynamic Malware Analysis
3 Lectures
Tutorialspoint

Instructor Details

Mohamad Mahjoub

Mohamad Mahjoub

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Feedbacks

Rex Virgil Darling III

Rex Virgil Darling III

e

great so far!

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515