Hacking and Pentesting iOS Applications (2020 Edition)

  • 4.6
3.5 hours on-demand video
$ 12.99

Brief Introduction

Learn how to pentest iOS Applications using the modern day pentesting tools and techniques

Description

This course is created with an idea of saying Bye Bye to outdated iOS application penetration testing tools and techniques. Let us learn iOS Application Penetration Testing the right way with right tools and techniques.


This course introduces students to the security concepts associated with iOS Apps developed using Objective-C (Swift iOS Apps are not used in the course). This is an intermediate level course, which begins with beginner level concepts. This course covers a variety of concepts such as iOS Application structure, Reversing iOS Apps using Hopper, Bypassing client side restrictions such as Jailbreak detection, SSL Pinning etc. This course uses two vulnerable applications developed by the instructor to demonstrate how iOS App vulnerabilities can be identified and exploited. This course teaches you how to identify a variety of iOS App vulnerabilities such as Insecure Data Storage, Insecure Logging, Weak Jailbreak detection, insecure end to end encryption, SQL Injection etc.


The best part of the course is that you will get a detailed understanding of how to trace an iOS app's runtime and write a bunch of Frida scripts to pentest the target applications.

Requirements

  • Requirements
  • The course covers all the required basics
$ 12.99
English
Available now
3.5 hours on-demand video
Srinivas .
Udemy

Instructor

Srinivas .

  • 4.6 Raiting
Share
Saved Course list
Cancel
Get Course Update
Computer Courses