The access to this course is restricted to eForensics Premium or IT Pack Premium Subscription


18 CPE credits

COURSE IS SELF-PACED


One of the bigger threats in the recent years of Android’s existence is malware, and in this course, we are going to examine the existing Android malware, learn how they work, straight from the source and what harm they can cause. In this course, we will get introduced to the basics of Malware development and analysis.




What will you learn about?
  • Android malware functions & properties
  • Android malware most common examples
  • In-depth examination and analysis of the most lethal and famous Android malware
  • Android malicious code characteristics
  • Mobile malware development principles

What skills will you gain?

  • Android malicious application analysis
  • Android malware analysis
  • Using Android app analysis tools
  • Static and dynamic analysis
  • Android ecosystem exploitation through existing malware

What will you need?

  • PC with a preferred operating system (Mac OSX 10.5+, Windows 7+, Linux)
  • Android Device

What should you know before you join?

  • Basics of Android Ecosystem
  • Basics of Java and Programming in general
  • Basics of XML

Course format: 

  • The course is self-paced – you can visit the training whenever you want and your content will be there.
  • Once you’re in, you keep access forever, even when you finish the course.
  • There are no deadlines, except for the ones you set for yourself.
  • We designed the course so that a diligent student will need about 18 hours of work to complete the training.

Tools you will use: 

  • ApkTool
  • Zipalign tool
  • Dex2jar
  • JD-GUI
  • APKInspector
  • Dexter
  • Metsaploit

Your instructor: Tom Sermpinis

TomSermpinis

4 years of experience in Android ecosystem

7 years of experience in Penetration Testing

Java, C++, Python

Editor of “Penetration Testing with Android Devices” and “Penetration Testing with Kali 2.0” courses of PenTest Magazine.

Editor on DeltaHacker Magazine

4 years of blogging on Penetration Testing topics

Android and Hacking Enthusiast


Syllabus


Module 1

Introduction to malware, Android malware and Malware Analysis

Introduction to malware

Introduction to Android malware

What is malware analysis and how can we use it in the security industry

Famous tools for Android application analysis and Android malware analysis

Practical exercises:

Perform dynamic analysis of malicious applications

Test malicious functions of an app

Perform information gathering tests with a malicious application


Module 2

Android application development and Android malware part 1

Android Malware Analysis

Malware Analysis Types

Malware Analysis Tools

Static Android Analysis

Dynamic Android Analysis Part 1

Practical exercises:

Analyze malicious application code

Compare tool outputs between healthy and malicious app

Perform static analysis of various applications


Module 3

Android application development and Android malware Part 2

Dynamic Android Analysis Part 2

Results and Analysis

Malware Development

Practical exercises:

Perform dynamic analysis of malicious applications

Test malicious functions of an app

Perform information gathering tests with a malicious application


Module 4

Existing Android malware and Comprehensive Analysis

Interesting Modern Malware: Viking Horde, RuMMS

Interesting Older Malware: Android Fake.Player, NickiSpy

Course Conclusion

FINAL EXAM


DEMO:


Contact:

If you have any questions, please contact us at [email protected].

Course Reviews

5

5
1 ratings
  • 5 stars1
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0
  1. Very good!

    5

    Great step by step course – exactly what I was looking for! Thank you!

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023