*Friday CLOSED

Timings 10.00 am - 08.00 pm

Call : 021-3455-6664, 0312-216-9325 DHA 021-35344-600, 03333808376, ISB 03333808376

Or log in to access your purchased courses
by fatima
Price:  40,000
2 Months
0 Lessons

Mobile Ethical Hacking Course

Mobile Ethical Hacking Course

This course is ideal for students who are willing to learn mobile device and mobile application penetration testing and ethical hacking. Whether you are a professional developer or just a beginner it does not matter. We are going to start from scratch and aim to learn all the details. At the end of the course you will be able to understand the vulnerabilities in real world and learn how to fix them.


What you’ll learn

  • Mobile Cyber Security for Mobile Applications & Devices
  • Mobile Applications and Games Penetration Tests
  • Mobile Device Penetration Tests
  • Android & iOS Fundamentals
  • Java & Swift Fundamentals
  • Ethical Hacking Fundamentals
  • Reverse Engineering
  • Mobile Application Development Fundamentals

Course content:

 Moddule1: Introduction to Lab Setup
  • What is Virtual Machine?
  • Installing VirtualBox for Windows Users
  • Installing VirtualBox for Mac Users
  • Installing Kali Linux
  • Solving Kali Installation Problems: ISO Installation
  • Taking Snapshots
  • Kali Linux Overview
  • Linux Commands
  • Changing Password

Module2: Mobile Backdoors
  • Mobile Backdoors Introduction
  • Backdoor Android vs iOS
  • What is Payload?
  • IP Address
  • Tunnel Services
  • APK Process
  • Listening for Connections
  • Signing Process
  • Hacking Phone

Module 3: Android Studio Fundamentals

  • Introduction to Android Studio Fundamentals
  • JDK Installation (Windows)
  • JDK Installation (Mac)
  • Android Studio Installation (Windows)
  • Android Studio Installation (Mac)
  • SDK Installation
  • Creating First Project
  • Android Studio Overview
  • User Interface
  • Connecting Views with Code
  • Changing Image
  • Opening Title Bar
  • Chapter 3 Quiz

Module4: Java Fundamentals

  • Introduction to Java Fundamentals
  • Java Basics
  • Variables
  • Data Types Continued
  • Variable or Constant
  • Arrays
  • Array List
  • Set
  • HashMap
  • Conditions
  • If Statements
  • Switch
  • For Loop
  • For Loop Continued
  • While Loop
  • Activity Lifecycle
  • Methods
  • Scope
  • Classes
  • Constructor
  • Access Levels
  • Getter and Setter
  • Calculator User Interface
  • Calculator Constraints
  • Connecting Views
  • Calculator Codes
  • Safe Calculator
  • Android Development in 10 Minutes

Module 5: Development Fundamentals

  • Introduction to iOS Development Fundamentals
  • Swift on Windows
  • MacBook Setup
  • Creating First Project
  • XCode Overview
  • Simulator
  • User Interface
  • Connecting Views
  • Changing Image with Code
  • Downloading Projects
  • Options for Writing
  • Variables and Constants
  • Variable Types
  • Predefined Types
  • Arrays
  • Set
  • Dictionaries
  • While Loop
  • For Loop
  • If Controls
  • Functions
  • Optional
  • Worst Calculator Assignment
  • Calculator Design
  • Calculator Codes
  • Safety and Scope
  • What is OOP?
  • Initializer
  • What is enum?
  • What is Inheritance?
  • Access Levels

Chapter 6: Rooting and Jailbreaking

  • Introduction to Rooting and Jailbreaking
  • What is Rooting and Jailbreaking?
  • Jailbreak Tools
  • Jailbreak Process
  • iPad SSH
  • Android: Installing APKs
  • Rooting Android
  • Chapter 6 Quiz

Module7: Reverse Engineering: Android

  • Android Reverse Engineering Introduction
  • Reverse Engineering Tools
  • Kali Reverse Engineering Tools
  • Mac Reverse Engineering Tools
  • Hello World App
  • Creating APK
  • Dalvik Bytecode
  • App Manipulation
  • Signing
  • Jadx Usage
  • ProGuard Usage
  • Obfuscated APK Decryption
  • Game Hacking Practice
  • Word Game Codes
  • Reverse Engineering Advanced
  • Method Manipulation
  • Hacking the Game

Module 8: Reverse Engineering: iOS
  • iOS Reverse Engineering Introduction
  • Jailbreak Detection
  • Assembly
  • Hexadecimal
  • Assembly Hints
  • Cycript
  • Manipulating App in Runtime
  • Swift Challenges

Module 9: Cloud Hacking: Firebase Security
  • Cloud Security Introduction
  • Firebase Security Practice
  • What is Firebase?
  • Firebase Integration
  • Dependency Work
  • Preparing Files
  • XML Work
  • Java Files
  • Testing
  • How SecureTweet Works
  • Reverse Engineering
  • Getting Project ID
  • Getting Collection Name
  • Proxy Operations
  • Emulator Proxy
  • SSL Certificates
  • APK Manipulation
  • HTTPS Listening
  • Hacking Firestore
  • Safe Database Rules
  • Firestore Security Rules in Depth

Module10: CTF: Banking App Hacking

  • CTF Introduction
  • CTF Practice
  • Installing Genymotion
  • Genymotion Settings
  • Server Setup (Windows)
  • Server Setup (Mac)
  • Running App
  • Bypassing Root Detection
  • Activity Manipulation
  • Simple Admin Flaw
  • Admin Vulnerability
  • Cryptology Hacking
  • Hacking Content Providers

Module 11: In-network Attacks for Mobile Devices
  • In-network Attacks Introduction
  • What is MITM?
  • USB Wi-Fi Card Options
  • Connecting USB Wi-Fi Card
  • Bettercap Installation
  • ARP Attack
  • HTTPS Importance

Who this course is for:
  • Students who want to learn about mobile ethical hacking
  • Students who want to learn about mobile application penetration testing
  • Mobile developers who want to learn about safe development
  • Cyber security specialists looking forward to expand their horizon into mobile world

International Student Fee: 300$


Job Interview Preparation  (Soft Skills Questions & Answers)


 Your FREE eLEARNING Courses (Click Here)

Internships, Freelance and Full-Time Work opportunities



Flexible Class Options

  • Week End Classes For Professionals  SAT | SUN
  • Corporate Group Trainings Available
  • Online Classes – Live Virtual Class (L.V.C), Online Training

Related  Courses

System Administrator Fundamentals (for Ethical Hacking Foundation Online Course)

 Ethical Hacking Professional with KALI Linux 

Ethical Hacking Training Course (BootCamp)

Ethical Hacking Training with Penetration Testing (2 in 1) Course

Ethical Hacking Training – Complete Ethical Hacking Course

KEY FEATURES

Flexible Classes Schedule

Online Classes for out of city / country students

Unlimited Learning - FREE Workshops

FREE Practice Exam

Internships Available

Free Course Recordings Videos

Register Now


Print Friendly, PDF & Email

Lessons

Or log in to access your purchased courses
ABOUT US

OMNI ACADEMY & CONSULTING is one of the most prestigious Training & Consulting firm, founded in 2010, under MHSG Consulting Group aim to help our customers in transforming their people and business - be more engage with customers through digital transformation. Helping People to Get Valuable Skills and Get Jobs.

Read More

Contact Us

Get your self enrolled for unlimited learning 1000+ Courses, Corporate Group Training, Instructor led Class-Room and ONLINE learning options. Join Now!
  • Head Office: A-2/3 Westland Trade Centre, Shahra-e-Faisal PECHS Karachi 75350 Pakistan Call 0213-455-6664 WhatsApp 0334-318-2845, 0336-7222-191, +92 312 2169325
  • Gulshan Branch: A-242, Sardar Ali Sabri Rd. Block-2, Gulshan-e-Iqbal, Karachi-75300, Call/WhatsApp 0213-498-6664, 0331-3929-217, 0334-1757-521, 0312-2169325
  • ONLINE INQUIRY: Call/WhatsApp +92 312 2169325, 0334-318-2845, Lahore 0333-3808376, Islamabad 0331-3929217, Saudi Arabia 050 2283468
  • DHA Branch: 14-C, Saher Commercial Area, Phase VII, Defence Housing Authority, Karachi-75500 Pakistan. 0213-5344600, 0337-7222-191, 0333-3808-376
  • info@omni-academy.com
  • FREE Support | WhatsApp/Chat/Call : +92 312 2169325
WORKING HOURS

  • Monday10.00am - 7.00pm
  • Tuesday10.00am - 7.00pm
  • Wednesday10.00am - 7.00pm
  • Thursday10.00am - 7.00pm
  • FridayClosed
  • Saturday10.00am - 7.00pm
  • Sunday10.00am - 7.00pm
Select your currency
PKR Pakistani rupee
WhatsApp Us