Mobile Penetration Training

Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

This course focuses on Android and iOS Mobile Application Penetration testing. The course will demonstrate common techniques to extract sensitive data from Android and iOS Application such as API Keys, stored secrets, and firebase databases, and provide a solid foundation for continuing a career as a Mobile Application Penetration Tester. This course will cover the common methodologies and practices you can utilize to start Bug Bounty hunting mobile applications.

What Will You Learn?

  • How to follow the Penetration Testing and Mobile Application Penetration Testing Processes
  • How to setup a lab environment to analyze both iOS and Android Mobile applications that are pulled directly from the Apple and Google Play Stores
  • Manual analysis of Mobile Applications for sensitive information such as URLs, Storage Buckets, Firebase Databases, and other Stored Secret
  • Automated analysis of Mobile Applications by using tools like MobSF
  • How to break SSL Pinning by using Objection and Frida for both iOS and Android
  • The OWASP Top Ten for Mobile
  • How to jailbreak an iOS device

Course Content

Introduction and Course Resources

  • Course Introduction
    00:00
  • Course Resources
    00:00
  • Mobile Pentesting Certification Landscape
    00:00
  • Device Requirements
    00:00
  • Course Discord
    00:00

Penetration Testing Process

Android Intro and Security Architecture

Android Lab Setup

Android Static Analysis

Android Dynamic Analysis

Android Bug Bounty Hunt

BONUS – Android Red Teaming

iOS Introduction and Architecture

iOS Lab Setup

iOS Static Analysis

iOS Dynamic Analysis/Jailbreaking

iOS Bug Bounty Hunt

Ask ChatGPT
Set ChatGPT API key
Find your Secret API key in your ChatGPT User settings and paste it here to connect ChatGPT with your Tutor LMS website.

Want to receive push notifications for all major on-site activities?