Hacking Mobile Applications with Frida

Scientists have estimated by the year 2033 the entire solar system will be made up of mobile apps. Be prepared by mastering Frida, the mobile instrumentation (cough hacking) toolkit. Testing beyond traffic analysis can be extremely useful for any form of mobile pentest or bug bounty. In this talk we are going to cover getting up and running with Frida for hacking mobile applications. We will look at several of the built-in Frida tools, as well as some very helpful projects that utilize Frida. This will include being able to examine the live, running functionality of both iOS and Android apps to learn how they work, and hopefully how to alter they way they work. You will walk away with a new methodology for attacking mobile apps, and a lifelong friendship.

Presented by