UP TO 50% OFF on Combo Courses!
D H M S

All Self Learning > The Complete Guide to Android Bug Bounty Penetration Tests Self Learning Course

The Complete Guide to Android Bug Bounty Penetration Tests Self Learning Course 2 hours on-demand video | HD 1080

Learn everything about Android Bug Bounty Penetration Tests with InfosecTrain

103 Students Enrolled
Watch Preview

Benefits of Self-paced Learning

Flexible learning time and place
Revisit any concept at any given time
Learn from the industry experts over the world
Get course completion certificate
$ 12 $ 99   88 % off
Start Learning
  • 2 hours on-demand video
  • Access on mobile and TV
  • Certificate of completion

Course Description

With the Android Bug Bounty Penetration Test course from InfosecTrain, you will learn the process of pen testing and finding vulnerabilities. With this course you will learn to handle different tools like:

Drozer:

The built-in features in drozer allows you to use, distribute, and comprehend public Android exploits. It allows you to use exploitation or social engineering to deliver a drozer agent to a device and conduct various functions on it.

JadX:

Dex2Jar’s main function is to convert an APK’s classes. dex file to classes. jar or vice versa. So, any Java decompiler may display the source code of an Android application, and it is totally readable.

APK tool:

Apktool is a reverse engineering tool for Android apps that are 3rd party, closed, or binary. It can decode resources to a near-original state and rebuild them after some changes, allowing you to debug a short piece of code step-by-step.

Burp Suite:

Burp Suite is a graphical tool and integrated platform for performing web application security testing. Its numerous tools work in unison to assist the full testing process, from mapping and analyzing an application’s attack surface to detecting and exploiting security vulnerabilities.

So, join this Android Bug Bounty Penetration Tests self-learning course from InfosecTrain to learn more about Android Bug Bounty Penetration Tests.

What you'll learn

  • Setting up Android Studio and Emulators
  • Recompiling and Decompiling apks
  • Basics of adb
  • Activity Exploits
  • Finding code backdoors
  • Content provider injection
  • Broadcast exploits
  • Scoring Vulnerabilities with CVSS
  • Access control issues

Target Audience

  • Android app developers who want to make their apps more secure
  • Hackers interested in learning about common Android flaws
  • Participants in the Bug Bounty who want to target Android apps
  • People who want to learn more about computer security

Pre-requisites

  • It is recommended that you have a basic knowledge of programming and app development.

Course content

19 lectures • 2 hours total length

Section 1: Lab Setup
  • Installing Python and Android Studio
  • Analysis Tools
  • Setting up Insecure bank
  • Rooting a Device
Section 2: Information Gathering
  • Installing Burp
  • Surface Level Information Gathering
  • Pulling apk files
  • Decompiling Apks
  • Drozer
Section 3: APK Modification Exploits
  • Admin Resource
  • Root Detection Bypass
Section 4: Insecure Authentication
  • backdoor logins
  • Activity Exploits
Section 5: Insecure Storage Exploits
  • Bad Crypto
  • sqlite
  • Logcat logs
Section 6: Broadcast and Content
  • Broadcast Receivers
  • Content Providers
Section 7: General Bug Bounty Tips
  • CVSS Scoring and Report Tips
$ 12 $ 99   88 % off
Start Learning
  • 2 hours on-demand video
  • Access on mobile and TV
  • Certificate of completion

Instructor

Frequently Asked Questions

How long will I get access to the course?
Once you purchase the course, you can access for 365days
Can I download the videos?
No, you cannot download the videos
How Self-paced Learning Work?
  • Step 1: Enroll into the Course
  • Step 2: Receive the LMS credentials in your registered email ID
  • Step 3: After course completion, Fill the feedback form
  • Step 4: You will receive your Self-paced Learning course completion certification within 3-4 days
How can I resolve any queries?
Our sales executives will help you resolve your queries. You can connect them at our numbers:
Call: IND: 1800-843-7890 / US: +1 657-722-11127 / UK : +44 7451 208413 / UAE: +971 564 23 6252
or send an email at sales@infosectrain.com
Who should opt for a self-paced course?
Self-paced courses are available to anyone who wants to learn but is unable to enroll in an instructor-led course. A self-paced course is an option if you prefer to learn at your own leisure.
What will I learn through the android bug bounty course?

Through this course, you will learn many relevant concepts like:

  • Information gathering
  • Insecure storage exploits
  • Various bug bounty tips
  • Insecure storage exploits
What are the different concepts I will learn in information gathering?

In information gathering, you will learn the concepts like:

  • Setting up burp suite for Android
  • Analyzing Server Interaction with Burp Suite
  • Pulling Apk Files from Android Devices
  • Decompiling APKs with Apktool and Dex2Jar
What are the different concepts I will learn in APK modification exploits?
  • Modifying Smali code
  • Modifying resource files

Related Courses

  • SC-300: Microsoft Identity & Access Administrator Self Learning Course

    12 99   88% off
    • 245 lectures in HD 1080
    • 13 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • SC-200 : Microsoft Security Operations Analyst Self Learning Course

    12 99   88% off
    • 200 lectures in HD 1080
    • 13 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • SC-900 : Microsoft Security,Compliance & Identity Fundamentals Self Learning

    12 99   88% off
    • 151 lectures in HD 1080
    • 7.5 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • Ansible Automation Self Learning with Example & Practical Lessons

    12 99   88% off
    • 29 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
TOP
whatsapp