OBTS v4.0: "iOS Reverse Engineering With Frida" - Christine Fossaceca

  Переглядів 10,274

Objective by the Sea

Objective by the Sea

День тому

objectivebythesea.com/v4/
About the talk...
Are you interested in iOS RE but it seems too daunting to even know where to begin? This talk will show you how easy it is to get started in iOS RE with any PC/Mac, an iPhone, and Frida!
Frida is a dynamic code instrumentation framework that is an essential tool in an iOS reverse engineer's toolbelt. Using Javascript, Frida allows you to inject custom code into a native app on a multitude of platforms. And did I mention it is open source?
About the speaker...
Christine Fossaceca is a senior mobile security researcher and reverse engineer at The MITRE Corporation. Christine is also a part of the @furiousMAC research team. She has experience with Android and iOS. An IDA Pro afficionado, Christine is learning to like Ghidra, too. She also enjoys using Frida to aid her in dynamic analysis, and tries not to let her dog distract her too much.
www.objective-see.com/
/ objective_see
/ objective_see

КОМЕНТАРІ
OBTS v4.0: "Anti Analysis Logic of Arm Malware on macOS" - Patrick Wardle
30:54
Objective by the Sea
Переглядів 1,1 тис.
Exploiting Common iOS Apps’ Vulnerabilities
45:28
InfoQ
Переглядів 6 тис.
ЧТО ДЕЛАТЬ, ЕСЛИ НЕ ХВАТАЕТ ДЕНЕГ НА ВОССТАНОВЛЕНИЕ ТАЧКИ?
47:52
Hacking Android Apps with Frida
25:27
sambal0x
Переглядів 62 тис.
everything is open source if you can reverse engineer (try it RIGHT NOW!)
13:56
Low Level Learning
Переглядів 1,2 млн
Exploring Info.plist: Essential Knowledge for iOS Reverse Engineering
14:56
Analysis of Real World Apps with Frida - Kyle Ossinger - NDC TechTown 2022
51:29
Self-Learning Reverse Engineering in 2022
9:09
LiveOverflow
Переглядів 350 тис.
LevelUp 0x04 - Fun with Frida on Mobile
59:13
Bugcrowd
Переглядів 30 тис.
Finding the Entrypoint of iOS Apps in Ghidra
8:57
LaurieWired
Переглядів 8 тис.
Cracking Android apps with Frida
30:09
0xFF Sweden
Переглядів 23 тис.
Beginners Guide to iOS Testing Jailbreak, SSL Bypass & Burp
17:28
InsiderPhD
Переглядів 16 тис.
Такого вы точно не видели #SonyEricsson #MPF10 #K700
0:19
BenJi Mobile Channel
Переглядів 3 млн
НЕ ПОКУПАЙТЕ НОВЫЙ СМАРТФОН, ПОКА НЕ ВЫШЕЛ ЭТОТ [2024]
13:25
Thebox - о технике и гаджетах
Переглядів 63 тис.
iPhone - телефон для нищебродов?!
0:53
ÉЖИ АКСЁНОВ
Переглядів 3,7 млн
Бюджетная видеокарта за 5000 рублей
17:47
Nitroxsenys
Переглядів 34 тис.
Phone charger explosion
0:43
_vector_
Переглядів 40 млн