Course Overview
This course focuses on Android and iOS Mobile Application Penetration testing. The course will demonstrate common techniques to extract sensitive data from Android and iOS Application such as API Keys, stored secrets, and firebase databases, and provide a solid foundation for continuing a career as a Mobile Application Penetration Tester. This course will cover the common methodologies and practices you can utilize to start Bug Bounty hunting mobile applications.
Prerequisites & System Requirements
The student should have:
- A basic understanding of Web Application or API-based penetration testing
- Some familiarity with Mobile Application platforms such as iOS and Android (like how to navigate to settings, install applications, etc.) is expected.
For the Android section of this course the following device requirements will apply:
- Windows, Linux, or MacOS based machine
- 16 GB of RAM or more (to run virtual machines as well as emulated devices)
- At least 250GB of available storage
For the iOS Section of this course the following device requirements will apply:
- MacOS-based Machine (Macbook, Mac Mini, etc.), or Linux-Based physical machine with preferably with 16 GB of RAM as well as at least 250GB of available storage
-
Physical iPhone or iPad running iOS 16.x or less (for jailbreaking purposes)
Mobile Application Penetration Testing Course Overview
What will I learn?
- How to follow the Penetration Testing and Mobile Application Penetration Testing Processes
- How to setup a lab environment to analyze both iOS and Android Mobile applications that are pulled directly from the Apple and Google Play Stores
- Manual analysis of Mobile Applications for sensitive information such as URLs, Storage Buckets, Firebase Databases, and other Stored Secret
- Automated analysis of Mobile Applications by using tools like MobSF
- How to break SSL Pinning by using Objection and Frida for both iOS and Android
- The OWASP Top Ten for Mobile
- How to jailbreak an iOS device
Mobile Application Penetration Testing Course Curriculum - 9 Hours
- Windows - JADX-GUI (1:49)
- Windows - adb Install (2:53)
- Windows - apktool install (4:09)
- Windows - Android Studio Install (1:55)
- Kali Linux - PimpMyKali (Easy Mode) (3:59)
- Kali Linux - adb Install (0:20)
- Kali Linux - apktool Install (1:12)
- Kali Linux - JADX-GUI Install (2:34)
- Kali Linux - Android Studio Install (4:22)
- Mac - Brew (1:16)
- Mac - JADX-GUI (0:45)
- Mac - apktool (0:47)
- Mac - Android Studio (6:03)
- Emulator Setup & Recommendations (All Platforms) (10:38)
- Accessing ADB Shell from a VM/Networked Device (4:39)
- Additional Emulator Options Android (Optional) (2:33)
- Physical Device Setup (Optional) (4:50)
- Common Issue: No Extended Controls (1:45)
- Pulling an APK From the Google Play Store (5:37)
- Intro to Injured Android (3:14)
- Android Manifest.xml (9:26)
- Manual Static Analysis (9:50)
- How to Find Hardcoded Strings (11:53)
- Injured Android Static Analysis (Flags 1-4) (11:59)
- Enumerating AWS Storage Buckets via Static Analysis (9:05)
- Enumerating Firebase Databases via Static Analysis (7:25)
- Automated Analysis using MobSF (20:53)
- Intro to SSL Pinning/Dynamic Analysis (9:13)
- Dynamic Analysis using MobSF (16:07)
- Burp Suite Install and Overview (7:39)
- Burp Suite Setup/Intercept (8:08)
- Proxyman Install & Usage (12:41)
- Patching Applications Automatically using Objection (7:47)
- Patching Applications Manually (16:05)
- Dynamic Analysis - Final Notes and Vectors (6:10)
- The Frida Codeshare (2:32)
- Using Frida Codeshare & Startup Scripts (2:51)
- Common Issue: Can't Decode Resources (1:24)
- Burp Suite Setup & Usage (4:56)
- Proxyman - iOS (6:24)
- SSL Pinning iOS (1:55)
- Using Objection for iOS (9:35)
- Jailbreaking (8:08)
- Burp Mobile Assistant (Optional) (5:44)
- SSL Killswitch (9:22)
- Jailbreaking iOS 15.x-16.x (8:26)
- SSL Killswitch iOS 15.x-16.x (3:06)
- Traffic Interception iOS 15.x-16.x (3:06)
About the Instructor: Aaron Wilson
Aaron is a passionate security professional with experience in the Fortune 50. He is a Principal Penetration Tester at TCM Security, responsible for Mobile Application Penetration Testing of over 20 Mobile Apps. He is also an avid Capture the Flag Creator and has published multiple rooms on TryHackMe. Aaron is also CEO and Founder of the Wilson Security Group and publishes videos on YouTube on security topics and cybersecurity certification reviews.
Aaron holds certifications such as the eMAPT, CISSP, eCPPTv2, eWAPTv2, CEH, and eJPT certifications among others. He holds a bachelor's degree in Security and Risk Analysis from Penn State University as well as a Master's in Information Assurance and Cybersecurity from Western Governor's University (WGU).
Follow Aaron on Social Media:
LinkedIn - https://www.linkedin.com/in/wilson-security
YouTube - https://www.youtube.com/c/WilsonSecurityGroup
TryHackMe Hacker Methodology - https://tryhackme.com/room/hackermethodology
This course is included in our
All-Access Membership
starting at $29.99/month
Get full access to the Mobile Application Penetration Testing course and our full course catalog when you enroll in our All-Access Membership.
Courses Included in the All-Access Membership
Frequently Asked Questions
Can I get a refund if I'm unhappy with my purchase?
Yes. All courses come with a 24-hour money-back guarantee.
Will I receive a certificate of completion when I finish a course?
Yes. All courses come with a certificate of completion.
Do the courses count as Continuing Education Units (CEUs)?
Yes. Every certificate of completion comes with the total CEUs earned listed on the certificate.
What is the All-Access Pass?
As of July 1st, 2023 TCM Academy transitioned to a monthly subscription model, where you now receive full access to all of the courses on our platform for as long as your subscription remains active.
What if you already own courses on TCM Academy?
If you already own a course on our platform, you will continue to own that course forever. Previously owned courses will not be affected by this change.
I can see the course, but it won’t load or play. What should I do?
We use Cloudflare to protect our course platform and unfortunately, it does not play nice with VPNs. If you are experiencing issues, turn off your VPN and try again. If that does not solve the issue, please contact our support team at [email protected] and we will help you out.