Mobile Security: Reverse Engineer Android Apps From Scratch

Course Feature
  • Cost
    Paid
  • Provider
    Udemy
  • Certificate
    Paid Certification
  • Language
    English
  • Start Date
    2020-05-03
  • Learners
    No Information
  • Duration
    No Information
  • Instructor
    Flip Cortex
Next Course
4.5
35,149 Ratings
This course is perfect for those interested in mobile security and cyber security. It provides an introduction to Android security and the fundamentals of Android applications. Students will learn how to set up an analysis environment and develop a basic Android app, as well as how to analyse suspicious APKs. The course also includes a case study on analysing an actual ransomware and developing a decryption tool. With this course, students will gain the knowledge and skills to reverse engineer Android apps from scratch.
Show All
Course Overview

❗The content presented here is sourced directly from Udemy platform. For comprehensive course details, including enrollment information, simply click on the 'Go to class' link on our website.

Updated in [July 17th, 2023]

This course, Mobile Security: Reverse Engineer Android Apps From Scratch, is designed for cyber security newcomers and professionals alike. It provides an introduction to Android security and the fundamentals of Android applications. Students will learn how to set up an analysis environment to analyse suspicious Android apps and determine whether or not they are malicious. The course will also take students through the process of developing a basic Android application, which will provide insight into the inner workings of an Android APK. Upon completion, students will have their own analysis environment along with the knowledge required to analyse suspicious APKs. The course outline includes: Course Requirements, Intro to Android, Course/Lab Setup, Developing a Basic Android App, Analyzing Android Apps, and a Case Study: Analyzing an actual ransomware and developing a decryption tool.

Course Syllabus

Course prerequisites

Intro to Android

Course/Lab setup

Developing a basic Android App

Analyzing Android Apps

Case study: Analyzing real ransomware and developing a decryption tool

Show All
Pros & Cons
  • One suggests that the course is well-structured and provides clear and concise information, making it enjoyable for the user.
  • One highlights that the course is accessible to individuals with limited programming knowledge, making it suitable for beginners.
  • One suggests that some of the tools used in the course may be outdated or unavailable, which could hinder the user's learning experience.
  • The course may require prior knowledge of Android development.
Show All
Recommended Courses
reverse-engineering-6-reversing-net-with-dnspy-14670
Reverse Engineering 6: Reversing NET with dnSpy
4.7
Udemy 41,265 learners
Learn More
This course is perfect for anyone interested in reverse engineering and learning how to decompile and debug .NETprograms. With this course, you will learn how to use dnSpy, de4dot and UnconfuserEx tools to reverse engineer .NETprograms written in C# and VB.NET. You will also learn about debugging, dumping memory, reversing jumps, modifying instructions, and more. Plus, you will get to practice reversing on special programs called crackme's. And with the 30-day money back guarantee, you have nothing to lose. So don't wait, enroll now and start learning!
game-hacking-cheat-engine-game-hacking-basics-14671
Game Hacking: Cheat Engine Game Hacking Basics
4.4
Udemy 37,907 learners
Learn More
This course is perfect for anyone who loves playing games or is interested in reverse engineering. It introduces you to Cheat Engine, a powerful tool used in game hacking, and teaches you how to modify in-game Health, Ammo, Position and more. You will learn the difference between memory values vs. pointers, data structures, how to scan memory to tamper with it, create Cheat Tables, pointer scanning, writing scripts to inject code into process memory and more. By the end of this course, you will be able to hack an open source free game called Assault Cube. With personal guidance and beginner-friendly explanation, this course is the perfect way to learn the basics of Cheat Engine and game hacking.
reverse-engineering-memory-hacking-and-software-protection-14672
Reverse Engineering Memory Hacking and Software Protection
3.8
Udemy 32,709 learners
Learn More
This course is perfect for anyone who has always wanted to learn how to reverse and patch packed programs without unpacking. In this course, you will learn how to test the effectiveness of several popular packers by packing crackmes and then reversing them without unpacking. You will also learn how to debug packed programs in spite of anti-debugging protection, write custom trainers, modify program behavior, and create Lua scripts for process patching. By the end of this course, you will be able to gauge the effectiveness of software packers, obfuscation and anti-debugging protection and also have a good idea of how to implement extra countermeasures to improve the security of software.
free intro-to-lumion-14676
Intro to Lumion
4.2
Udemy 12,300 learners
Learn More
This course is perfect for anyone looking to learn the basics of Lumion. It will teach you how to recognize Lumion for what it is, how to use it to take your 3D designs to the next level, and how to navigate the user interface. You will also learn how to edit terrain and make a rendered version of your scene. With this course, you will gain the knowledge and skills to use Lumion to create stunning 3D designs. So, if you're looking to take your 3D designs to the next level, this course is for you.
Favorites (0)
Favorites
0 favorite option

You have no favorites

Name delet
arrow Click Allow to get free Mobile Security: Reverse Engineer Android Apps From Scratch courses!