Yellow Simple Signs Poster - Ignite Technologies

6
www.ignitetechnologies.in +91 959 938 7841 ANDROID PENTESTING POWERED BY IGNITE TECHNOLOGIES TRAINING & PROGRAM Enroll Now

Transcript of Yellow Simple Signs Poster - Ignite Technologies

w w w . i g n i t e t e c h n o l o g i e s . i n+91 959 938 7841

ANDROID PENTESTING P O W E R E D B Y I G N I T E T E C H N O L O G I E S

TRAINING & PROGRAMEnroll Now

In this modern world where our main concern is privacy and protection, weknow in our hands that we have the greatest assets and the greatest threat.Yes, we're talking about the smartphone, Now phone isn't just a tool to callsomebody it has become a part of life. Mobile phones now have morepersonal information, such as banking & social identity numbers, etc andpeople don't know to how to protect, because of this company's are hiringsecurity engineers who knows mobile application security.The strongest part of this course that it includes code-level security means youwill understand the working of codes from there you can determine whatattacks can be formed on the application by that you can even mitigate attackslike Instagram_RCE.

COURSE DURATION: 25 to 30 HOURS

BasicUnderstanding

& Lab Setup

AndroidApplication

StaticTesting

AndroidApplication

DynamicTesting

AndroidApplicationWeb & API

Testing

WHAT WE ARE GOING TO LEARN

www.ignitetechnologies.in+91 959 938 7841

Ignite believes in “Simple Training makes Deep Learning” which help us inLeading International CTF market.• Ignite Technologies is leading Institute which provides Cyber Security trainingfrom Beginner to Advance as mention below:1. Networking2. Ethical hacking3. Bug Bounty4. Burp Suite for Pentester5. Windows for Pentester6. Linux for Pentester7. Computer Forensic8. CTF-2.09. Privilege Escalation10. Red Team Operations11. Infrastructure Penetration Testing12. API Penetration Testing13. Android Penetration Testing• World RANK -1st, in Publishing more than 400 walkthroughs (Solution) of CTFsof the various platform on our reputed website “www.hackingarticles.in”.• We Provide Professional training that includes real-world challenges.• Ignite’s Students are placed in a TOP reputed company in the overworld.• Hands-on Practice with 80% Practical and 20% Professional Documentation.• ONLINE classes are available

Chief Information Security Officer Incident Analyst | Responder Information Security AnalystSenior Security Consultant Software code Analyst Digital Forensic ExpertCryptographer Risk Controller International TrainerPenetration Tester Security Architect Security EngineerResearcher Exploit Developer Ethical Hacker

Career in IT Security Domain:

Why to choose Ignite Technologies?

www.ignitetechnologies.in+91 959 938 7841

UNIT-1: INTRODUCTION1. Android Architecture2. Android Permissions3. Android Application Package 4. Android Compilation and Decomplication5. Android Pentest Lab Setup6. ADB7. Insecure logging8. SQLite DBs9. Drozer Introduction10. OWASP TOP 10

COURSE OVERVIEW

UNIT-2: STATIC ANALYSIS1. Improper Platform Usage2. Insecure Data Storage3. Broken Cryptography (through decompilation)

www.ignitetechnologies.in+91 959 938 7841

UNIT-3: DYNAMIC ANALYSIS1. Unintended Data Leakage:a. Copy Paste Bufferb. Crash Logs Analysisc. Analytics Data Analysis2. Hooking to snoop sensitive data includingCrypto APIs3. Objection and XPosed framework -Automated Hooking4. Root Detection Bypass and prevention5. Traffic Analysis6. Insufficient Transport Layer Protectiona. Lack of Certificate Inspectionb. Weak Handshake Negotiationc. Privacy Information Leakage7. SSLPinning and Unpinning/MiTM attacks8. Android Debugging Based Vulnerabilities

4. Code Analysis5. Reverse Engineering and Frida

www.ignitetechnologies.in+91 959 938 7841

9. Crafting malicious APKs to exploit:a. Activitiesb. Servicesc. Content Providersd. Broadcast Receiverse. Android DeepLinks and Exploitation10. Client-Side Injections:a. SQLib. XSSc. LFIe. Eternal Cookies11. Android WebViews and Exploitation

UNIT-4: AUTOMATED ANALYSIS1. MobSF2. QARK3. Xposed framework4. Objection 2.0