Companies Home Search Profile

Android Malware Analysis - From Zero to Hero

Focused View

Mohammad Mahjoub

1:37:46

8 View
  • 1.1 Github reference files.html
  • 1. Introduction.mp4
    02:50
  • 2. Why Android.mp4
    01:31
  • 1. Android Platform.mp4
    01:24
  • 2. Android Security Architecture.mp4
    01:54
  • 3. Android Security Features.mp4
    01:46
  • 4. Google Security Features.mp4
    01:14
  • 1. Android Application Anatomy.mp4
    02:52
  • 2. APK File Structure.mp4
    02:11
  • 3. DEX File.mp4
    01:18
  • 1. Mobile Malware Types.mp4
    06:58
  • 1. Attack Tools Explained.mp4
    01:00
  • 2. Setup Your Kali Lab.mp4
    01:50
  • 1. Malware Distribution Mechanism.mp4
    03:38
  • 2. Acquire Malicious Mobile Apps.mp4
    04:36
  • 3. Create a Malicious Mobile App.mp4
    03:09
  • 4. Extract a Mobile App From a Phone.mp4
    01:52
  • 1. Static vs Dynamic Malware Analysis.mp4
    05:06
  • 1. Unzip vs Decode.mp4
    01:12
  • 2. Decode and Decompile Android Apps.mp4
    02:57
  • 1. Keyword Search Techniques.mp4
    01:44
  • 2. Dangerous Permissions.mp4
    01:01
  • 3.1 Download the App.html
  • 3. Analysis of a Spyware APK.mp4
    03:41
  • 4.1 Download the App.html
  • 4. Analysis of a Stalkware APK.mp4
    12:58
  • 5.1 Download the App.html
  • 5. Analysis of a Trojan APK.mp4
    07:43
  • 1. Inject Whatsapp Application with Malware.mp4
    04:10
  • 2. Inject a Legit APK and Analyze It.mp4
    05:25
  • 1.1 Genymotion Emulator.html
  • 1. Download and Setup an Emulator.mp4
    03:48
  • 2.1 MobSF.html
  • 2. Dynamic Analysis.mp4
    03:49
  • 3. SSL Interception.mp4
    04:09
  • Description


    All in one course on Android malware analysis

    What You'll Learn?


    • Perform static malware analysis
    • Perform dynamic malware analysis
    • Detect malicious and data exfiltration code
    • Reverse engineer APKs
    • Understand Android security architecture
    • Understand Android attack surface

    Who is this for?


  • Cyber Security analysts
  • Ethical hackers
  • Engineering, IT, and computer science students
  • What You Need to Know?


  • Programming experience, mainly Java and XML
  • Familiar with Kali Linux
  • Basic cybersecurity knowledge
  • Interest in malware analysis
  • More details


    Description

    The rise of mobile devices has made them an integral part of our daily lives and routines. Over the last few years, their use has grown tremendously, to the point where they are now ubiquitous. This widespread use of mobile devices has also led to a corresponding increase in the number of malicious mobile applications.

    In the field of cybersecurity, it is crucial to expand one's skillset to include understanding and analyzing mobile malware. With mobile devices becoming increasingly central to our personal and professional lives, it is more important than ever to be able to identify and mitigate threats to our mobile security.

    This is where the course on how to reverse engineer Android mobile applications and understand their components comes in. The course provides a comprehensive guide to Android security, starting with a quick introduction before diving into the major mobile attack vectors. Participants will then learn how to set up a Kali lab with all the necessary tools before getting hands-on with the process of decompiling and decoding APK files to perform static analysis.

    The course also covers dynamic analysis, using android applications with live malware to demonstrate how to identify and mitigate malicious behavior. By the end of the course, participants will be confident in their ability to utilize Kali tools to spot any data exfiltration or malicious behavior of Android applications.

    In today's rapidly evolving threat landscape, the ability to analyze mobile malware is an essential skill for any cybersecurity professional. With this course, participants will gain a comprehensive understanding of the components of Android applications, as well as the tools and techniques necessary to identify and neutralize any malicious behavior. The knowledge gained from this course will help participants to better protect themselves, their organizations, and their clients from mobile security threats.

    Who this course is for:

    • Cyber Security analysts
    • Ethical hackers
    • Engineering, IT, and computer science students

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Mohammad Mahjoub
    Mohammad Mahjoub
    Instructor's Courses
    Mohamad Mahjoub is a prolific writer and a Cyber Security Expert with over 15 years' experience, including more than 5 years working with Wireshark. He is a licensed and certified CISSP, ISO Risk Manager, CISA, PMP, and ITIL. He obtained his Master's Degree in Computer Science from the Lebanese American University, where he graduated magna cum laude. Mohamad's accomplishments and research acumen drive him and are rooted in his professionalism. He is qualified to offer first-hand professional cyber security services to individuals and companies. Since 2012, Mohamad has delivered many IT courses to fresh graduates, IT professionals, senior and executive management, and business owners, all on top of his online multilingual cyber security courses with more than 30,000 students enrolled worldwide. Currently, Mohamad works as CISO for a French multinational company, where he is responsible for the security of IT and OT operations throughout the Middle East.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 29
    • duration 1:37:46
    • English subtitles has
    • Release Date 2024/05/04