Android Malware Analysis – From Zero to Hero | Видеокурсы и книги по темам. Video Tutorials and books

Android Malware Analysis – From Zero to Hero

Тема в разделе "Купоны на Udemy на бесплатное обучение.", создана пользователем Администратор, июн 17, 2020.

  1. Администратор

    Администратор Administrator Команда форума

    [​IMG]
    [100% Off] Android Malware Analysis – From Zero to Hero Udemy Coupon


    Go to Offer

    Mobile devices have become part of our daily life and routine. Their use tremendously increased over the last couple of years, so that the have became ubiquitous. Given this fact, the number of malicious mobile applications is tremendously increasing. If you work in cybersecurity, it is imperative to expand your skillset on how to understand and analyze mobile malware.

    This course will be your go-to guide on how to reverse engineer Android mobile applications and understand its components. We will begin with a quick introduction on Android security, then we will setup our Kali lab with all the necessary tools, then learn about major mobile attack vectors before getting hands on with actually decompiling and decoding APK files in order to perform static analysis. We will wrap up the course by performing dynamic analysis. The android applications used in this course have live malware, nothing is theoretical !

    By the end of the course, you will be confident to utilize Kali tools to spot any data exfiltration or malicious behavior of Android applications.

    Instructors: Mohamad Mahjoub

    [​IMG]
    [​IMG]

    Получить курс по купону

     

    Перелинковка тем

Поделиться этой страницей

  1. Этот сайт использует файлы cookie, чтобы персонализировать контент и сохранить вход в систему, если Вы зарегистрируетесь.
    Продолжая использовать этот сайт, Вы соглашаетесь на использование файлов cookie.
    Скрыть объявление