Learn Reverse Engineering With Android Malware Analysis

1

Learn Reverse Engineering With Android Malware Analysis, The building blocks for starting a career in malware analysis by building, taking apart, and understanding malware.

During this course you’ll develop the skills required to reverse engineer Android malware and applications, use both automated and manual tools and approaches, as well as five into multiple case studies reviewing existing malware.

By the end of this course you’ll be able to create simple Android applications, reverse engineer your own and the applications of others, identify any potential malicious activity in these applications.

There are several quiz and assignment style challenges through the course designed to support your learning and provide practical learning opportunities.

This course will teach you all you need to know about Android reverse engineering, however, it is advised to come into this course with an already existing knowledge of programming and computational skills (such as using a CLI and computational thinking).

About The Author:

James Stevenson has been working in the programming and computer security industry for over 5 years, and for most of that has been working as an Android software engineer and vulnerability researcher. Prior to this, James graduated with a BSc in computer security in 2017. James has featured articles on both personal websites and industry platforms such as Infosecurity Magazine – covering topics from security principles to android programming and security to cyber terrorism. James is a full-time security researcher, part-time PhD student, and occasional conference speaker. Outside of Android internals, James’ research has also focused on offender profiling and cybercrime detection capabilities.

Free $19.99 Redeem Coupon
We will be happy to hear your thoughts

Leave a reply

100% Off Udemy Coupons
Logo