Tutorialspoint

Android Malware Analysis - From Zero to Hero

All in one course on Android malware analysis

Course Description

Mobile devices have become part of our daily life and routine. Their use tremendously increased over the last couple of years, so that the have became ubiquitous. Given this fact, the number of malicious mobile applications is tremendously increasing. If you work in cybersecurity, it is imperative to expand your skillset on how to understand and analyze mobile malware.

This course will be your go-to guide on how to reverse engineer Android mobile applications and understand its components. We will begin with a quick introduction on Android security, then we will setup our Kali lab with all the necessary tools, then learn about major mobile attack vectors before getting hands on with actually decompiling and decoding APK files in order to perform static analysis. We will wrap up the course by performing dynamic analysis. The android applications used in this course have live malware, nothing is theoretical !

By the end of the course, you will be confident to utilize Kali tools to spot any data exfiltration or malicious behavior of Android applications.

Who this course is for:

  • Cyber Security analysts
  • Ethical hackers
  • Engineering, IT, and computer science students

Goals

  • Perform static malware analysis
  • Perform dynamic malware analysis
  • Detect malicious and data exfiltration code
  • Reverse engineer APKs
  • Understand Android security architecture
  • Understand Android attack surface

Prerequisites

  • Programming experience, mainly Java and XML
  • Familiar with Kali Linux
  • Basic cybersecurity knowledge
  • Interest in malware analysis
Show More

Curriculum

  • Introduction
    02:50
    Preview
  • Why Android
    01:31
Tutorialspoint
Tutorialspoint
Tutorialspoint
Tutorialspoint
Tutorialspoint
Tutorialspoint
Tutorialspoint
Tutorialspoint
Tutorialspoint
Tutorialspoint

Feedbacks

4.6
Course Rating
57%
43%
0%
0%
0%

    Feedbacks (7)

  • Rex Virgil Darling III
    Rex Virgil Darling III

    great so far!

  • Vikash Kumar
    Vikash Kumar

  • Ritik Raj
    Ritik Raj

  • Pierre-André Barczyk
    Pierre-André Barczyk

  • Yassin Farah
    Yassin Farah

  • Karsten Kraemer
    Karsten Kraemer

  • shebbar
    shebbar

Android Malware Analysis - From Zero to Hero
This Course Includes
  • 1.5 hours
  • 30 Lectures
  • Completion Certificate Sample Certificate
  • Lifetime Access Yes
  • Language English
  • 30-Days Money Back Guarantee

Sample Certificate

Sample certificate

Use your certification to make a career change or to advance in your current career. Salaries are among the highest in the world.

We have 30 Million registered users and counting who have advanced their careers with us.

X

Sample Certificate

Talk to us

1800-202-0515