MODULE 01 : Improper Platform Usage

1.2 :- Android Architecture
1.7 : Android Application Files
2.1 Lab Setup :-: Introduction to Virtual Box
2.2 Lab Setup :-: Introduction to VMware
2.3 Lab Setup :-: Installing Genymotion and Creating Virtual Android Device
2.4 Lab Setup :-: Installing Mobexler
2.5 Lab Setup :-: Configuring Santoku
2.6 Lab Setup :-: Configuring Appuse
2.7 : ADB Introduction
3.1 Static Analysis :-: Jadx
3.2 Static Analysis :-: JD-GUI
3.3 Static Analysis :-: APK-Tool
3.3 Static Analysis :-: APK-Tool
Static Analysis :-: Android Studio
3.5 Static Analysis :-: Bytecode Viewer
3.6 Static Analysis :-: QARK (Quick Android Review Kit)

MODULE 02 : Insecure Data Storage

MODULE 03 : Insecure Communication

MODULE 04 : Insecure Authentication

MODULE 05 : Insufficient Cryptography

MODULE 06 : Insecure Authorization

MODULE 07 : Client Code Quality

MODULE 08 : Code Tampering

MODULE 09 : Reverse Engineering

MODULE 10 : Extraneous Functionality

Enroll Now!













Craw Cyber Security Private Limited