{{ 'fb_in_app_browser_popup.desc' | translate }} {{ 'fb_in_app_browser_popup.copy_link' | translate }}

{{ 'in_app_browser_popup.desc' | translate }}

MENU CART {{currentCart.getItemCount()}}
[Udemy Course] Mobile Security: Reverse Engineer Android Apps From Scratch by Flip Cortex

[Udemy Course] Mobile Security: Reverse Engineer Android Apps From Scratch by Flip Cortex

RM15.00
{{shoplineProductReview.avg_score}} {{'product.product_review.stars' | translate}} | {{shoplineProductReview.total}} {{'product.product_review.reviews' | translate}}
{{amazonProductReview.avg_rating}} {{'product.product_review.stars' | translate}} | {{amazonProductReview.total_comment_count}} {{'product.product_review.reviews' | translate}}
Quantity Product set quantity
Add to Wishlist
The maximum quantity per submit is 99999
This quantity is invalid, please enter a valid quantity.
Sold Out

Not enough stock.
Your item was not added to your cart.

Not enough stock.
Please adjust your quantity.

{{'products.quick_cart.out_of_number_hint'| translate}}

{{'product.preorder_limit.hint'| translate}}

Limit {{ product.max_order_quantity }} per order.

Only {{ quantityOfStock }} item(s) left.

Please message the shop owner for order details.
Add to Wishlist

Description

What you'll learn

Android Malware Reverse Engineering
How to Create a Ransomware Decryption Tool
Mobile Security
Static Analysis
Dynamic Analysis
Android App development fundamentals

This is an introductory course suitable for cyber security newcomers as well as cyber security professionals who would like to dive into the world of mobile security.
In recent years, Android has established itself as a leader in the mobile OS market. For this reason, it is a common target of abuse among cyber-criminals.
This course will provide students with the ability to set up an analysis environment, allowing them to analyse suspicious Android apps and determine whether or not they are malicious. The syllabus assumes that the student has little or no knowledge of Android security. It therefore provides the fundamentals not only on Android security, but on Android applications in general.
The course will take students through the process of developing a basic Android application, which will provide insight into the inner workings of an Android APK. Upon completion, students will have their own analysis environment along with the knowledge required to analyse suspicious APKs.

Course outline:
-Course Requirements
-Intro to Android
-Course/Lab Setup
-Developing a Basic Android App
-Analyzing Android Apps
-Case Study: Analyzing an actual ransomware and developing a decryption tool

💢💢💢💢💢💢💢💢

Product Details: https://bit.ly/3dMdbhO

File size: 1.6GB

Payment and delivery:
1. Please provide your EMAIL address in “message:” during checkout.
2. The download link will be emailed to you after payment has been confirmed.

🔥 All files will be delivered through Google Drive.
🔥 Lifetime Access

Kindly PM us if you are looking for other ebooks/ Video Courses.
Enjoy learning!

Customer Reviews


{{'product.product_review.no_review' | translate}}

Related Products