Tutorialspoint

4th Of July Sale Flat 10% off, Use Code: FREEDOM10

Android Malware Analysis - From Zero to Hero

person icon Mohamad Mahjoub

4

Android Malware Analysis - From Zero to Hero

All in one course on Android malware analysis

updated on icon Updated on Jun, 2024

language icon Language - English

person icon Mohamad Mahjoub

English [CC]

category icon IT & Software,Network & Security,Android Security

Lectures -30

Duration -1.5 hours

4

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

Mobile devices have become part of our daily life and routine. Their use tremendously increased over the last couple of years, so that the have became ubiquitous. Given this fact, the number of malicious mobile applications is tremendously increasing. If you work in cybersecurity, it is imperative to expand your skillset on how to understand and analyze mobile malware.

This course will be your go-to guide on how to reverse engineer Android mobile applications and understand its components. We will begin with a quick introduction on Android security, then we will setup our Kali lab with all the necessary tools, then learn about major mobile attack vectors before getting hands on with actually decompiling and decoding APK files in order to perform static analysis. We will wrap up the course by performing dynamic analysis. The android applications used in this course have live malware, nothing is theoretical !

By the end of the course, you will be confident to utilize Kali tools to spot any data exfiltration or malicious behavior of Android applications.

Who this course is for:

  • Cyber Security analysts
  • Ethical hackers
  • Engineering, IT, and computer science students

Goals

  • Perform static malware analysis
  • Perform dynamic malware analysis
  • Detect malicious and data exfiltration code
  • Reverse engineer APKs
  • Understand Android security architecture
  • Understand Android attack surface

Prerequisites

  • Programming experience, mainly Java and XML
  • Familiar with Kali Linux
  • Basic cybersecurity knowledge
  • Interest in malware analysis
Android Malware Analysis - From Zero to Hero

Curriculum

Check out the detailed breakdown of what’s inside the course

Introduction
2 Lectures
  • play icon Introduction 02:50 02:50
  • play icon Why Android 01:31 01:31
Android Security Architecture
4 Lectures
Tutorialspoint
Mobile App Anatomy
3 Lectures
Tutorialspoint
Mobile Malware Types
1 Lectures
Tutorialspoint
Setup Your Lab
2 Lectures
Tutorialspoint
Acquire Malicious Apps
4 Lectures
Tutorialspoint
Malware Analysis Types
1 Lectures
Tutorialspoint
Reverse Engineer a Mobile App
2 Lectures
Tutorialspoint
Perform Static Malware Analysis
5 Lectures
Tutorialspoint
Perform Malware Injection
2 Lectures
Tutorialspoint
Perform Dynamic Malware Analysis
3 Lectures
Tutorialspoint

Instructor Details

Mohamad Mahjoub

Mohamad Mahjoub

 Hello, my name is Mohamad Mahjoub, and I will be your instructor.

With over 17 years of experience in the field of cyber security, I am a skilled and knowledgeable professional with a proven track record of success in implementing and managing information security programs.

I have held various leadership roles, where I have been responsible for developing and implementing strategies to protect against cyber threats. In addition to my technical expertise, I have demonstrated my ability to work with stakeholders across different locations and cultures, and have a strong understanding of various compliance standards and regulations, including ISO 27001:2022, GDPR, PCI DSS v4, NIST CSF, and NIST 800-53".

Over the past few years, I have had the opportunity to teach cyber security to a diverse group of students. The experience has been both challenging and rewarding. The students came from various backgrounds, including computer science, engineering, and business, and had varying levels of knowledge and experience in the field. Many students were highly motivated to learn and were eager to apply the concepts in real-world scenarios. I enjoyed seeing their progress as they developed their skills and knowledge over the course of various programs. The highlight of my experience was seeing many of my students go on to successful careers in the cyber security industry. I am proud of the impact that I have had on their lives and am grateful for the opportunity to have taught them.

Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Feedbacks

Rex Virgil Darling III

Rex Virgil Darling III

great so far!

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515