<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>

Indian School of Ethical Hacking Kolkata is back with the Android Application Penetration Testing course. This course is intended for students and professionals who are intended to make career in mobile penetration testing domain. This course covers Mobile Application Security and Penetration Testing against a number of real world mobile applications that you can download and play with at any time. Obtain the ISOEH Certification and sharpen your practical skills with our 100% practical oriented course on Mobile Application Security and Penetration Testing. Our admission is open now, so enroll to course asap. For further course details, please call: +91 9830310550.

Duration

Duration

50 hours

Eligibility

Eligibility

Knowledge of one server side programming (PHP or ASP.net or JSP), Web Application Penetration testing (WAPT) and an Android device.
Details of WAPT can be obtained here:- Web Application Penetration Testing

Course Fees

Course Fees

Class Room Training

Rs.30,000/-
Inclusive of all taxes

Online Training

Rs.40,000/-
Rs.30,000/-
Inclusive of all taxes

Your Course Path

Android Application Penetration Testing Course Path

Course Details

Module 1: Overview of Android Penetration Testing2 Hours
  • Basics of Android architecture
  • Mobile application security models
  • Scope of android security & Penetration testing
  • Dalvik VM
  • Different components of APK
  • Android Sandbox
Module 2: Preparing the Battlefield4 Hours
  • Get to know Your Arsenals
  • Setting up pentesting VM
  • Testing through Emulator
  • Testing through Mobile
Module 3: Android Build Process2 Hours
  • Fundamental of Android Studio
  • APK lifecycle
Module 4: Android Reverse Engineering Concepts2 Hours
  • Fundamental of Reverse Engineering
Module 5: Tools and Techniques for Android Reverse Engineering5 Hours
  • Reversing an APK
Module 6: Device Rooting2 Hours
  • How to root Your Device
  • Rooted Device Vs Emulator
Module 7: Android Network Analysis3 Hours
  • Common Vulnerabilities related to traffic
  • Proxies & sniffer
  • Traffic analysis and manipulation
Module 8: Static Code Analysis4 Hours
  • Secure code review
  • Understanding common mistakes made by programmer
Module 9: Dynamic Code Analysis4 Hours
  • Analyze APK at run time
  • Common tools & techniques
Module 10: Mobile OWASP TOP 108 Hours
  • Techniques of Android pentest
  • Battle time with different APK
Module 11: Techniques for Android Security Testing8 Hours
  • Industries best practices for APT
Module 12: Fundamental of Mobile Malware analysis3 Hours
  • Analyze real Malware sample
  • Malware battle
Module 13: Fundamental of mobile forensics2 Hours
  • Basic Android Forensic
Module 14: Reporting techniques1 Hours
  • Android application penetration Test Report

Enroll Now

Fields marked with * are mandatory.