MODULE 01 : Lab Setup
1.2 Genymotion Installation
1.3 VMware Workstation Pro Installation
1.4 Installing Kali Linux
1.5 Android Studio Installation
1.6 Configure Kali Linux on Windows with WSL
MODULE 02 : Introduction to Android System
2.1 Android History
2.2 Android Framework Architecture
2.3 Android Boot Process
2.4 Android Debug Bridge Daemon
2.5 Android File Structure
2.6 Android Application Components + Application File Structure and Application Permissions
MODULE 03 : Static Analysis
3.1 Decompiling Android Application with JADX
3.2 Decompiling Android Application with QARK
3.3 Analysing Java Code with JD-GUI
3.4 Analysing Java Code with Bytecode Viewer
3.5 Android Application Decompilation and Compilation with APKTOOL
3.6 Decompiling Android Application with Android Studio and Dex2Jar
3.7 Decompiling Android Application with MobSF
MODULE 04 : DIVA Beta Application
4.1 : Insecure Logging
4.2 Hardcoding Issues Part 1
4.3 Insecure Data Storage Part 1
4.4 Insecure Data Storage Part 2
4.5 Insecure Data Storage Part 3
4.6 Insecure Data Storage Part 4
4.7 Input Validation Issue Part 1
4.8 Input Validation Issue Part 2
4.9 Access Control Issue Part 1
4.10 Access Conrol Issue Part 2
4.11 Access Control Issue Part 3
4.12 Hardcoding Issue Part 2
4.13 Input Validation Issue Part 3
MODULE 05 : Pentester lab Applications
5.1 Pentesterlab Android Application 01
5.2 Pentesterlab Android Application 02
5.3 Pentesterlab Android Application 03
5.4 Pentesterlab Android Application 04
5.5 Pentesterlab Android Application 05
MODULE 06 : OWASP Top 10 2016
6.1 Mob-SF Installation in Windows O.S
6.2 Analysing Android Application Source code with Mob-SF
6.3 Analysing Android Application source code with Androbug Framework
MODULE 07 : Dynamic Analysis
7.1 Burp Suite Installation
7.2 Burp Suite Certificate Installation
7.3 Drozer Installation
7.4 Working with Drozer
MODULE 08 : Hand on Testing Application and Live Application
Bonus :-: Application for Testing
Assignments
1.1 Virtual Box Installation