Thursday, January 18, 2024

eMAPT - Mobile Application Penetration Testing Professional


The eMAPT - Mobile Application Penetration Testing Professional course from the popular eLearnSecurity Institute and INE is an advanced mobile application penetration testing course. Prerequisite for this course is completion of the eJPT course . In the eMAPT course, you will learn the penetration testing of iOS and Android software at a high level. In this course, penetration testing of Android and iOS based software will be taught. In this course, you will find SQL Injection vulnerabilities, software analysis, usage, with basic topics such as the structure of iOS and Android software, compiling and signing software, security in iOS and Android, reverse engineering of iOS and Android software. 

Course pre requisites

  • Completion of the eJPT course
  • Course specifications
  • Course level: Intermediate
  • Time: 11 hours and 7 minutes
  • Includes: ‌ 17 videos | ‌ 21 slides
  • Professor: Anthony Trummer
  • EMAPT Course Content - Mobile Application Penetration Testing Professional
  • Android & Mobile App Pentesting
  • Android Architectures
  • Setting up a Testing Environment
  • Android Build Process
  • Reversing APKs
  • Device Rooting
  • Android Application Fundamentals
  • Network Traffic
  • Device and Data Security
  • Tapjacking
  • Static Code Analysis
  • Dynamic Code Analysis
  • iOS & Mobile App Pentesting
  • iOS Architecture
  • Jailbreaking Device
  • Setting up a Testing Environment
  • iOS Build Process
  • Reversing iOS Apps
  • iOS Application Fundamentals
  • iOS Testing Fundamentals
  • Network Traffic
  • Device Adminsitration
  • Dynamic Analysis

Link to Download 



Read more

No comments: