Compare with 1 courses

Mobile Application Hacking and Penetration Testing (Android)

Mobile Application Hacking and Penetration Testing (Android)

₹2999

Practice Mobile Application Hacking and Penetration Testing against a number of real world mobile applications.

Learn more
Has discount
Expiry period Lifetime
Made in English
Last updated at Wed Dec 1969
Level
Beginner
Total lectures 77
Total quizzes 0
Total duration 04:37:28 Hours
Total enrolment 0
Number of reviews 0
Avg rating
Short description Practice Mobile Application Hacking and Penetration Testing against a number of real world mobile applications.
Outcomes
  • You will understand the different types of vulnerabilities that affect mobile applications and have the practical knowledge to attack and exploit them.
  • Perform real world attacks on Android Devices and Apps.
  • By the end of the course , You will learn How to Fuzz mobile apps.
  • OWASP Top Ten Mobile and Web most common vulnerabilities.
  • Build your own home lab on mobile application security.
  • By the end of the course , You will learn Mobile applications reverse engineering.
  • Practice on real world mobile applications.
  • Provides you the skills necessary to peform Penetration tests of mobile applications.
Requirements
  • Basic knowledge of programming fundamentals.
  • A desire to learn.