eMAPT/MASPT Review - eLearn Security Mobile Pen Tester Review

  Рет қаралды 4,983

Wilson Security Group

Wilson Security Group

Күн бұрын

More information about the eLearn Security Mobile Application Penetration Tester course can be found here: www.elearnsecurity.com/certif...
Have a great day, and good luck should you choose to take on this certification.

Пікірлер: 25
@vishwamartur
@vishwamartur 2 жыл бұрын
Thanks a lot sir I enrolled it
@dgmckenzie11
@dgmckenzie11 3 жыл бұрын
Great insights. This exam is rarely reviewed or talked about on Reddit, etc. I've heard that the material for this course is dated 4-5 years ago? I feel it'd be hard for eLearnSecurity to keep up with mobile OS as it changes every year, but I'm sure v3 is around the corner. I figured it's Andriod focused as Apple has that wall garden approach with their products. Would you recommend waiting for v3 or is the material still relevant to today's standards?
@aaronwilson6611
@aaronwilson6611 3 жыл бұрын
It's pretty good, if you supplement with the Udemy courses as well, it's definitely worth it to learn some extra tools. I think the overall process and labs of the course are good, but just needs a little updating with outside knowledge. eLearn talks alot about jailbreaking/rooting but these articles are useful to avoid that koz.io/using-frida-on-android-without-root/, medium.com/@dinezh.shetty/setting-up-frida-without-jailbreak-on-devices-running-latest-ios-12-4-27c7cfa6c9a2. Please look into eLearnSecurity's new pricing model before buying and making your decision. They've changed it substantially it in the last few days,
@dgmckenzie11
@dgmckenzie11 3 жыл бұрын
@@aaronwilson6611 Awesome. Thanks for the links. I saw INE is offering all courses for $2K a year, with a current year free. Sounds like a good deal.
@hugobiller4826
@hugobiller4826 Жыл бұрын
Did you make it? What do you think?
@jackbutler4903
@jackbutler4903 3 жыл бұрын
Did you do the premium plan or the annual/monthly. I am wondering if I need the "online labs" or if the course content and resource are enough. I do have experience in android/ios security.
@WilsonSecurityGroup
@WilsonSecurityGroup 3 жыл бұрын
I was in the previous cybersecurity pass. Now I've transitioned to the Premium since I wanted to get all the content. I don't think the labs are 100% necessary for eMAPT as long as you understand the concepts. I would recommend using InjuredAndroid on GitHub to test some of the attack vectors.
@tokyorockstarVALORANT
@tokyorockstarVALORANT 2 ай бұрын
hows it going, wanted to ask where should i learn a bit of android app development before taking this course
@rahulnair1923
@rahulnair1923 3 жыл бұрын
Hey, Thank you for the video. Really helped me to understand the course. I also followed the Udemy courses you advised and they are pretty good. Just one doubt, if you can clarify : I don't have MacOS instead I have an iPAD for testing purposes. Can I go ahead with the course and certification ?? Does the certification needs MacOS or XCODE or we can complete the certification without that ?? Please assist. I am planning to take the certification this month end.
@WilsonSecurityGroup
@WilsonSecurityGroup 3 жыл бұрын
hey Rahul - thanks for watching. If you check out the certification process www.elearnsecurity.com/certification/emapt/process, the target applications are only Android-focused. There is no need for xCode or an iDevice in regards to the exam.
@WilsonSecurityGroup
@WilsonSecurityGroup 3 жыл бұрын
Also no physical devices will be needed as long as your device is capable of running Android Studio and an emulator. If you will be getting deeper into pentesting mobile apps (especially iOS) I recommend getting a macbook and also having a physical device like an iPhone or iPad. This is totally outside the scope of the exam materials but: to sign an iOS mobile app using Objection you will need a provisioning profile which requires physically hooking an iPhone, iPad, iPod to a macbook to obtain a provisioning profile.
@rahulnair1923
@rahulnair1923 3 жыл бұрын
@@WilsonSecurityGroup Hey, Thanks a ton for prompt assistance. Means a lot. Got all the points mentioned. Thank you once again.
@syedtaharaza4018
@syedtaharaza4018 3 жыл бұрын
Bro Awesome...
@DigitalTrendzy2023
@DigitalTrendzy2023 Жыл бұрын
I asked eMAPT certification body INE are they going to teach IPA file reversing but no response from them can you please let us know about this
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
Thanks for the question. From what I remember there was a little bit of gdb but it was not anything really in depth.
@DigitalTrendzy2023
@DigitalTrendzy2023 Жыл бұрын
@@WilsonSecurityGroup sir as per my knowledge gdb isnt present in 2023 environment . i am asking about Hopper disassembler not dynamic analysis of IPA (Iphone Application )
@WilsonSecurityGroup
@WilsonSecurityGroup Жыл бұрын
@@DigitalTrendzy2023 I don't recall there being anything about Hopper but might be wrong on that one. I know it talked about some disassembly tools but I don't remember the exact ones.
@xxxtest5716
@xxxtest5716 3 жыл бұрын
Hello thank you so much for this review it help me a lot but bro you mention we should make our android app to exploit two targets app in course they don’t talk about how make app can give any course describe how I make app also it new idea and confusing how I exploit android app by evil app . Thank you and I wait you response
@WilsonSecurityGroup
@WilsonSecurityGroup 3 жыл бұрын
Your app doesn't need to be anything too special. I would recommend looking into this developer.android.com/training/basics/firstapp and maybe check out some udemy courses on development. The exploits that are demonstrated in the course are enough to pass the exam, think of how you could use the exploits from the perspective of another app when it comes to local storage, URLs, etc.
@xxxtest5716
@xxxtest5716 3 жыл бұрын
@@WilsonSecurityGroupbelieve me I don't any kind of hint and I know the exploit it very easy to understand but it first time i duel with app develop , Thanks for this valuable information. Can you send names of the Udemy courses you recommend?
@WilsonSecurityGroup
@WilsonSecurityGroup 3 жыл бұрын
@@xxxtest5716 this one seems to be rated pretty well www.udemy.com/course/a-beginners-guide-to-android-app-development/, you'll definitely want to at least brush up on a little Java
@xxxtest5716
@xxxtest5716 3 жыл бұрын
@@WilsonSecurityGroup Thank you very much and I appreciate your response and I wish you success in your career
@Haxr-dq6wt
@Haxr-dq6wt 2 жыл бұрын
0:36 "The exam as far as I understand" So you didn't take the course or the exam and you are doing a review about it???
@WilsonSecurityGroup
@WilsonSecurityGroup 2 жыл бұрын
No. I took the course content and passed the exam. You did not understand the context of my statement. In the context of my statement I am saying: as far as I understand iOS was not chosen for the exam because you need a MacBook to pentest iOS applications.
Android Application Penetration Testing | Mobile Pentesting
2:46:53
Sabyasachi Paul - h0tPlug1n
Рет қаралды 39 М.
Happy 4th of July 😂
00:12
Alyssa's Ways
Рет қаралды 63 МЛН
eJPT - eLearn Security Junior Penetration Tester - Course and Exam Review
12:55
Wilson Security Group
Рет қаралды 14 М.
INE Updates: The BEST VALUE Cybersecurity/IT Training on the Market??
8:46
Wilson Security Group
Рет қаралды 2,4 М.
AES: How to Design Secure Encryption
15:37
Spanning Tree
Рет қаралды 153 М.
The AI Cybersecurity future is here
26:42
David Bombal
Рет қаралды 153 М.
Intro to Android App Hacking w/ Injured Android - 100 Subscriber Special!!
31:31
Wilson Security Group
Рет қаралды 1,3 М.
Why AI Automation Agencies Are A Scam
23:47
André Vedor
Рет қаралды 10 М.
TCM Academy - PNPT Exam  Review
7:55
Wilson Security Group
Рет қаралды 3,7 М.
WGU - Master's in Cyber Security and Information Assurance - Review
34:22
Wilson Security Group
Рет қаралды 18 М.
Easy Art with AR Drawing App - Step by step for Beginners
0:27
Melli Art School
Рет қаралды 15 МЛН
Look, this is the 97th generation of the phone?
0:13
Edcers
Рет қаралды 3,8 МЛН
Todos os modelos de smartphone
0:20
Spider Slack
Рет қаралды 58 МЛН