Mô tả

This course is created with an idea of saying Bye Bye to outdated iOS application penetration testing tools and techniques. Let us learn iOS Application Penetration Testing the right way with right tools and techniques.


This course introduces students to the security concepts associated with iOS Apps developed using Objective-C (Swift iOS Apps are not used in the course). This is an intermediate level course, which begins with beginner level concepts. This course covers a variety of concepts such as iOS Application structure, Reversing iOS Apps using Hopper, Bypassing client side restrictions such as Jailbreak detection, SSL Pinning etc. This course uses two vulnerable applications developed by the instructor to demonstrate how iOS App vulnerabilities can be identified and exploited. This course teaches you how to identify a variety of iOS App vulnerabilities such as Insecure Data Storage, Insecure Logging, Weak Jailbreak detection, insecure end to end encryption, SQL Injection etc.


The best part of the course is that you will get a detailed understanding of how to trace an iOS app's runtime and write a bunch of Frida scripts to pentest the target applications. The best part of the course is that you will get a detailed understanding of how to trace an iOS app's runtime and write a bunch of Frida scripts to pentest the target applications.

Bạn sẽ học được gì

Learn the fundamentals of iOS Application Penetration Testing

Learn how to pentest iOS Applications built using Objective-C

Learn how to Reverse Engineer iOS Apps using Hopper

Learn how to patch iOS Apps using Hopper to bypass Jailbreak detection

Learn how to patch iOS Apps using Hopper to bypass SSL Pinning

Learn how to bypass Jailbreak detection in iOS Apps using objection

Learn how to trace HTTP calls of an iOS app using Frida

Learn how to trace crypto calls made by an iOS app using Frida

Learn iOS Application Penetration Testing using the modern day tools and techniques - Good Bye to old school tools

Learn Mobile App Pentesting to begin your bug bounty journey

Yêu cầu

  • The course covers all the required basics

Nội dung khoá học

7 sections

Course Introduction

1 lectures
Course Introduction
02:35

Basics of iOS Apps

3 lectures
Introduction
00:37
Introduction to iOS Apps
02:42
Helloworld iOS using Xcode
05:25

Setting up iOS Pentesting lab

10 lectures
Introduction
00:51
Challenges with iOS lab setup
05:36
Lab setup using a Jailbroken iDevice
09:57
Vulnerable Apps & VM - Download
00:28
Installing Vulnerable Apps on a Jailbroken iDevice
13:51
Solution to issues with installing Vulnerable Apps
00:41
Lab setup using a Non Jailbroken iDevice - Part 1
04:08
Lab setup using a Non Jailbroken iDevice - Part 2
06:28
Signing and installing a third party application
03:30
[October Update] Re-verification of installation method
02:03

iOS Application Penetration Testing - Basics

13 lectures
Introduction
00:59
Introduction to iOS Application Pentesting
02:08
Introduction to iOS Traffic Analysis
09:23
Insecure Local Data Storage vulnerabilities
10:58
Insecure Local Data Storage vulnerabilities - Non Jailbroken devices
05:48
Dumping secrets from keychain
06:25
Introduction to server side vulnerabilities - Part 1
01:32
Introduction to server side vulnerabilities - Part 2
03:03
Introduction to client side vulnerabilities
00:51
Authorization Vulnerabilties
06:56
Insecure Logging
02:17
Sensitive Data in UI Pasteboard
01:49
WebView XSS
01:38

iOS Application Penetration Testing - Advanced

19 lectures
Introduction
01:25
Decrypting iOS Applications downloaded from App Store
06:34
Introducing SecureStorev2
07:01
Dumping class information
05:37
Jailbreak detection bypass using Objection
04:12
Revisiting Insecure Local Data Storage
02:32
Revisiting Traffic Analysis
03:16
Introduction to Frida
01:08
Introduction to Frida CLI
02:33
Introduction to frida-trace
05:31
Writing Frida scripts to trace http calls
14:16
Introduction to end to end encryption
08:31
Tracing crypto calls and dealing with end-to-end encryption
12:22
Using objection to dump crypto keys
03:53
Dumping heap using objection
03:06
Introduction to Hopper
00:49
Bypassing jailbreak detection using Hopper - iOS Application Patching
13:34
Introduction to SSL Pinning
04:36
iOS Application Patching - Bypassing SSL Pinning using Hopper
06:48

Conclusion

1 lectures
Conclusion
00:21

Bonus Section

1 lectures
Bonus Lecture
00:16

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.