Skip to content

Introduction

Android Malware Analysis - From Zero to Hero

by Xploit academy

Course overview

This course will be your go-to guide on how to reverse engineer Android mobile applications and understand its components.

We will begin with a quick introduction on Android security, then we will setup our Kali lab with all the necessary tools, then learn about major mobile attack vectors before getting hands on with actually decompiling and decoding APK files in order to perform static analysis.

We will wrap up the course by performing dynamic analysis. The android applications used in this course have live malware, nothing is theoretical !

Your feedback is important, and helps your course provider to improve. Share your thoughts by leaving a review.

Currently there are no reviews for this course. Be the first to leave a review.

Mohamad Mahjoub is a prolific writer, trainer, and a Cyber Security Expert. A licensed and certified CISSP, ISO 27005 Risk Manager, ISO 27001 Lead Implementer, CISA, PMP, and ITIL. He... Read more