Mô tả


---------------------------------------------------------------------------------------------------------------------------------------

About this Course:-    

IPT: iOS Penetraion Testing Course 
iOS Application Penetration   Testing is a division of PENETRATION TESTING Domain that concentrates  on  PenTesting iOS Mobile Apps. 
This course is intended   students/professionals who are intended to make career in mobile   penetration testing domain.

                                        
The course covers in and out of ,   actually Hacking (Penetration) iOS Apps and INSEC-TECHS have developed   vulnerable iOS Apps for students to practice Labs. INSEC-TECHS will   share 11 such applications to learn Hacking iOS Mobile Applications.   

iOS Application Penetration Testing course is a highly practical and   hands on video course. This course focuses on beginners as well as   advanced users. Instructor has created all the required vulnerable   applications in order for you to practice all the hands-on exercises   demonstrated in this course in a legal environment. This course begins   with very basics keeping beginners in mind. Even if you have worked on   some iOS app security assessments, there will be something new for you.   After completing this course, you will learn where to start iOS app   penetration testing, Pentesting iOS Apps, Network monitoring on iDevices   and finally some automated tools to complete the task. It contains  more  than 14 challenges to crack. Instructor explains all the solutions  when  and where it is required.                                          The course is designed as a complete guide to understand and practice iOS Mobile app hacking efficiently in real time.                                          This is online certification Course by InSEC-Techs and your  doubts  related to the subject are solved for ever on discussion board.  We  provide you material and references to get more understanding and   learning this tool.                                        The course is very well structured,  explaining  the terminologies , functionality and lab practicals are  very well  shown as feeding baby a banana. 

Bạn sẽ học được gì

By the End of this course, you will gain exposure to different iOS App vulnerabilities.

By the End of this course, you will gain expersie in Penetration Testing iDevices like iPhones , iPads

By the End of this course, you will gain required knowledge,skills and Certification to apply jobs

Yêu cầu

  • PC/Laptop

Nội dung khoá học

10 sections

Getting Started wih iOS PenTesting Course

7 lectures
Course Introduction
06:15
Credits
03:00
Introduction to iOS
04:23
iOS Application Basics
04:01
iOS Architecture
09:09
Setting up Xcode
07:44
Adding functionality to our “helloworld” app
09:58

iOS Security Model

2 lectures
Inbuilt Security Model
09:04
Enabling and checking for inbuilt security controls in iOS apps
07:26

Setting up an iOS PenTesting Lab

2 lectures
Jailbreaking basics
07:40
Installing required tools in iDevice
18:22

Penetration Testing iOS Apps -- Insecure Local Data Storage

7 lectures
Installing challange Apps
07:48
iOS App Directory Structure
12:01
SQLite Data
10:50
plist files
06:04
NSUser Defaults
03:41
Core Data
05:36
Keychain
09:12

Penetration Testing iOS Apps -- Unintended Data Leakage

4 lectures
Logging
04:18
App Backgrounding
06:00
keyboard Cache
03:26
Pasteboard
02:50

Penetration Testing iOS Apps -- Client Side Injection

2 lectures
SQL Injection
04:50
Cross-Site Scripting Attacks - XSS
05:12

Traffic Analysis

3 lectures
Intercepting HTTP Traffic
08:57
Intercepting HTTPS Traffic
07:16
Monitoring network traffic(TCP/IP)
06:15

RunTime Analysis

12 lectures
Dumping class information of preinstalled apps
06:17
Dumping class information of apps installed from App Store
08:49
Cycript Basics
13:48
Runtime Code Injection using Cycript
05:11
Accessing and modifying variables using Cycript
06:34
Exploiting authentication using Cycript
06:34
Method Swizzling using Cycript
05:47
Bypassing Jailbreak detection using Cycript
09:42
Method Swizzling using Snoop-it
12:04
App monitoring using snoop-it
03:27
Runtime analysis with GDB
08:45
Runtime Analysis using Snoop-It
12:04

Network Attacks

4 lectures
Cydia Default password exploitation with Metasploit
08:10
Cracking OpenSSH passwords using Hydra
05:21
Metasploit bindshell on iDevices
07:45
Metasploit reverse shell iDevices
08:44

Reverse Engineering

5 lectures
Introduction to Reverse Engineering
08:46
Reversing iOS Apps-1
04:59
Reversing Engineering iOS Apps-2
06:46
Reversing Apps-3
03:46
Reverse Engineering -Apps 4
05:17

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.