Hacker Days: iOS Application Vulnerabilities and how to find them

  Переглядів 24,475

OWASP Bay Area

OWASP Bay Area

3 роки тому

Welcome to OWASP Bay Area's UKposts!
Enjoy these amazing talks from August meetups by OWASP Bay Area. For more details about past and upcoming meetups, visit the Meetup page: www.meetup.com/Bay-Area-OWASP
If you would like to contribute to Hacker Thursday as a speaker or would like to host us, drop a DM at @owaspbayarea on Twitter/Instagram!
------------------------------
Mobile applications, like iOS apps handle a huge amount of sensitive user data. Mobile devices are the attack surface, which are constantly moving, connecting to several different wifi, stores user critical information and is still highly insecure. With almost 15% market share, iOS devices and iOS applications handle huge amount of user data. Hence, it is extremely important to ensure that these apps are very secure. Though, that's not the case often. This talk will cover some real world iOS application security issues, and will explain how to test an app for those issues. A summary of how to get started with hacking iOS apps, environment requirement, play ground etc.
Some of the points covered:
- Common iOS app security issues discovered in penetration tests
- Introduction to iOS application penetration testing, getting started, setting up environment
- Understanding the attack surface
- Vulnerabilities that could be exploited on a non-jailbroken device?
Speaker Intro:
Abhinav Mishra is founder of ENCIPHERS, a growing information security consulting and training firm. Abhinav a.k.a `0ctac0der` has 9+ years of experience in penetration testing, training and consulting. He is an infosec enthusiast, hacker, travel & tech lover. Abhinav holds numerous accolades & rewards for finding security issues through responsible disclosure programs. You can find him on twitter at @0ctac0der. Abhinav also leads the project Mobexler, A Mobile Application Penetration Testing Platform for android and iOS apps.

КОМЕНТАРІ: 11
@soumyatales6741
@soumyatales6741 2 роки тому
It was great learning.Thanks!!!
@funnyclips2144
@funnyclips2144 2 роки тому
sir, could you tell what information that require when we conduct IOS app pentesting ?
@DigitalTrendzy2023
@DigitalTrendzy2023 Рік тому
Hi is there a different procedure for objective-c and swift application reverse enginering
@joeycavazos6746
@joeycavazos6746 2 роки тому
I would like more information on training
@user-vn7fo3sv2k
@user-vn7fo3sv2k 10 місяців тому
How about the slides?
@User9681e
@User9681e 2 роки тому
Slide show ?
@MANEESHKUMAR-rl7xo
@MANEESHKUMAR-rl7xo 3 роки тому
so please help me sir
@MANEESHKUMAR-rl7xo
@MANEESHKUMAR-rl7xo 3 роки тому
how to get vulnerability in ios application testing i am not geting after open ipa file in hopper
@jackscalibur
@jackscalibur Рік тому
You are not opening the binary, but rather the package (.ipa) as a whole.
Android Application Pentesting - Mystikcon 2020
56:51
Wise Fox Security
Переглядів 64 тис.
Exploiting Common iOS Apps’ Vulnerabilities
45:28
InfoQ
Переглядів 6 тис.
ZX Spectrum 128k: "Wake Up!" AY Music (2024)
3:01
Modern ZX-Retro Gaming
Переглядів 181
Mobile AppSec 101
22:12
OWASP Bay Area
Переглядів 11 тис.
Finding the Entrypoint of iOS Apps in Ghidra
8:57
LaurieWired
Переглядів 8 тис.
iPhone Thief Explains How He Breaks Into Your Phone | WSJ
9:47
The Wall Street Journal
Переглядів 2,9 млн
Conduct a Penetration Test Like a Pro in 6 Phases  [Tutorial]
13:37
Null Byte
Переглядів 232 тис.
Android App Bug Bounty Secrets
20:14
LiveOverflow
Переглядів 91 тис.
Android App Penetration Testing 101
49:33
Wild West Hackin' Fest
Переглядів 48 тис.
How the Best Hackers Learn Their Craft
42:46
RSA Conference
Переглядів 2,5 млн
How ChatGPT Built My App in Minutes 🤯
8:28
Website Learners
Переглядів 1,7 млн
Hacking into Google's Network for $133,337
31:32
LiveOverflow
Переглядів 1 млн