One-time payment for life and future updates

90 minutes on-demand video

Access on mobile and TV

  • Certificate of completion

Go from hero to zero in being a Professional and certified android malware analyst

In the Android Malware Analysis course, participants will obtain the knowledge and skills to  Perform static malware analysis, Perform dynamic malware analysis, Detect malicious and data exfiltration code, Reverse engineer APKs, understand Android security architecture, Understand Android attack surface.
 Participants will perform these tasks by learning and implementing tools and techniques while examining malicious programs.
ENROLL NOW! FOR JUST $20

Android Malware Analysis in Kali

OVERVIEW

Mobile devices have become part of our daily life and routine. Their use tremendously increased over the last couple of years, so that the have became ubiquitous. Given this fact, the number of malicious mobile applications is tremendously increasing. If you work in cybersecurity, it is imperative to expand your skillset on how to understand and analyze mobile malware. This course will be your go-to guide on how to reverse engineer Android mobile applications and  understand its components. We will begin with a quick introduction on Android security, then we will setup our Kali lab with all the necessary tools, then learn about major mobile attack vectors before getting hands on with actually decompiling and decoding APK files in order to perform static analysis. We will wrap up the course by performing dynamic analysis. The android applications used in this course have live malware, nothing is theoretical !

By the end of the course, you will be confident to utilize Kali tools to spot any data exfiltration or malicious behavior of Android applications.

TARGET AUDIENCE

  • Mobile applications developers
  • Cyber Security analysts
  • Ethical hackers
  • Engineering and computer science students
PRE-REQUISITES

  • Programming experience, Java, Kotlin, and XML
  • Familiar with Linux
  • Linux command line
  • Basic cyber security knowledge
  • Interest in hunting
KEY FEATURES

  • Decode APK files using APKTool
  • Decompile APK files using Dex2Jar
  • Code walkthrough and inspection of malware using JD-GUI
  • Use MobSF to automate static and dynamic malware analysis
  • Create malicious APK applications
  • Inject known mobile applications with malware
  • Proxy mobile traffic to intercept SSL traffic
WHAT WILL YOU LEARN?

  • Understand Android security architecture
  • Understand Android attack surface
  • Learn static and dynamic malware analysis
  • Understand mobile application components
  • Reverse engineer APKs
  • Perform static malware analysis
  • Perform dynamic malware analysis
  • Detect malicious and data ex-filtration code

Course Curriculum

Xploit Academy