Android App Hacking - Black Belt Edition

Becoming the lead expert in android app security

Android App Hacking - Black Belt Edition
Android App Hacking - Black Belt Edition

Android App Hacking - Black Belt Edition udemy course

Becoming the lead expert in android app security

What you'll learn:

  • 45 Lectures to teach you how to use your android device to hack into other computers & networks to test their security
  • Root and unlock your Android device (For nexus devices only)
  • Install NetHunter on your Android Device (For nexus devices only)
  • Install other apps needed for penetration testing
  • Install Kali Linux as a virtual machine inside windows or OSX
  • Discover all wifi networks around you and gather information about them
  • Prepare your Android device to be used to crack Wi-Fi passwords (WEP/WPA/WPA2)
  • Discover devices in the same network & their OS, open ports, running services …etc
  • Create a fake access point with internet connection & spy on clients
  • Spy on computers wirelessly (ARP Spoofing) or by connecting to them using the USB cable (BadUSB Attack)
  • Carry out a number of man-in-the-middle attacks
  • Analyse packet files using Wireshark
  • Bypass OSX/Windows login screens
  • Setup your android device to execute OS commands as soon as connected to a target computer
  • Gain full control over Windows/OSX/Linux devices as soon as you connect your Android device to them
  • Gain full control over any computer in the same network using a number of methdos
  • Combine a number of methods to represent real life senarios
  • Secure yourself against the discussed attacks

Requirements:

  • Basic IT skills
  • Some Experience Using Android
  • An Android device preferably a Nexus device or OnePlus One phone

Description:

In this course you will learn absolutely everything about android app hacking. This course teaches you the ethical principles and enables you to become the top expert of your company regarding to app security. We learn really complex attacks in the most funny way that's possible, by hacking a mobile game.


Android App Hacking - Black Belt Edition Udemy

Legal note:

The game we are going to hack is licensed under the GNU GPL, which means, we are allowed to perform such modifications. Hacking apps without having the permission of the author is strongly forbidden! The things you learn are related to security research. I am teaching you all of this in a legal and ethical way.


Course - Structure:


In the installation chapter we will analyze different smartphone setups, their strength and their weaknesses. We unlock our device and use certain features to already start hacking our first apps. We will learn how to analyze bluetooth low energy connections and get familiar with the Android Debug Bridge (ADB).


We move on to the android app structure. Here we gain a rock solid understanding about the key components of an android app. We will analyze the AndroidManifest.xml and learn how to exploit activities, broadcast receiver and content provider. We will write our own small apps to exploit SQL injections and path traversals.


Afterwards we take a deep dive into reverse engineering. We will learn how to decompile an android app and reconstruct the Java code. We will have a look at different decompilers and create flow- and call graphs to deal with highly obfuscated apps. Finally a nice application is waiting for us to practice all the things we have learned so far.


Then we have the treasure of this course, the SMALI chapter. SMALI is like an assembly language of an android application and gives us unlimited power in hacking them. We practice our skills by modifying our mobile game to have infinite lives, become invisible or invincible. We add multiple player shots, manipulate the fire rate and many more.


In the man-in-the-middle chapter we will learn how to analyze the network traffic of a mobile app. We will gain an understanding about HTTPS and how to analyze these connections. We will learn how certificate pinning works and bypass several different types of it.


The last thing that is missing is FRIDA, which is an amazing framework to perform runtime manipulations within an app. We will hook into the pseudorandom number generator (PRNG) to modify a dice application. We will learn how to scan the memory for certain instances and how to interact with the UI thread of an app. We will create new objects and practice all of this by writing our own trainer for a gaming application. The cherry on top will be the analysis of a native c function with Ghidra and the manipulation and modification with FRIDA.


After getting through all these chapters you will be the top expert in android app security of your company. Therefore, what you are wainting for? :)

Who this course is for:

Course Details:

  • 51 hours on-demand video
  • 1 article
  • 136 downloadable resources
  • Full lifetime access
  • Access on mobile and TV
  • Assignments
  • Certificate of completion

Android App Hacking - Black Belt Edition udemy free download

Becoming the lead expert in android app security

Demo Link: https://www.udemy.com/course/android-app-hacking-black-belt-edition/