Android Malware Analysis in Kali

All in one course on Android malware analysis

   Watch Promo

What you'll learn

  • Perform static malware analysis
  • Perform dynamic malware analysis
  • Detect malicious and data exfiltration code
  • Reverse engineer APKs
  • Understand Android security architecture
  • Understand Android attack surface

Requirements

  • Programming experience, mainly Java and XML
  • Familiar with Kali Linux
  • Basic cybersecurity knowledge
  • Interest in malware analysis

Description

Mobile devices have become part of our daily life and routine. Their use tremendously increased over the last couple of years, so that the have became ubiquitous. Given this fact, the number of malicious mobile applications is tremendously increasing. If you work in cybersecurity, it is imperative to expand your skillset on how to understand and analyze mobile malware.

This course will be your go-to guide on how to reverse engineer Android mobile applications and understand its components. We will begin with a quick introduction on Android security, then we will setup our Kali lab with all the necessary tools, then learn about major mobile attack vectors before getting hands on with actually decompiling and decoding APK files in order to perform static analysis. We will wrap up the course by performing dynamic analysis. The android applications used in this course have live malware, nothing is theoretical !

By the end of the course, you will be confident to utilize Kali tools to spot any data exfiltration or malicious behavior of Android applications.

Who this course is for:

  • Cyber Security analysts
  • Ethical hackers
  • Engineering, IT, and computer science students


Your Instructor


Mohamad Mahjoub
Mohamad Mahjoub

Mohamad Mahjoub is a prolific writer, trainer, and Cyber Security Expert. A licensed and certified CISSP, ISO 27005 Risk Manager, ISO 27001 Lead Implementer, CISA, PMP, and ITIL. He obtained his Master’s Degree in Computer Science from the Lebanese American University, where he graduated with magna cum laude.

After spending many years acting as an IT project manager for one of the Multinational Pharmaceutical giants, Mohamad moved to the Banking sector to attain a senior role in Information Security Audit. He then relocated to Dubai to join a smart university as an Information Security Manager.

Mohamad’s accomplishment and research acumen is a driving force that’s rooted in his professionalism. He is trained and certified to offer firsthand professional Cyber Security services to individuals and companies. Since 2012, Mohamad has delivered many IT courses to fresh graduates, IT professionals, senior and executive management, and business owners, that’s on top of his online multi-lingual Cyber Security courses that have more than 100,000 students enrolled worldwide.

Currently, Mohamad works as CISO for a French multinational company, where he is responsible for the security of IT and OT operations throughout the Middle East area. With more than 15 years of experience in the Cyber Security field, Mohamad is a trusted expert who has established a track record of success in the Cyber Security domain.

In a world of ubiquitous technology; Mohamad believes that Cyber Security is more important than ever.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Chapter 1. Introduction
Available in days
days after you enroll
  Chapter 4. Mobile Malware Types
Available in days
days after you enroll
  Chapter 5. Setup Your Lab
Available in days
days after you enroll
  Chapter 7. Malware Analysis Approaches
Available in days
days after you enroll
  Chapter 8. Reverse Engineer a Mobile App
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!