Mobile Application Hacking - Master Class

Mobile Application Hacking is a hands-on class designed to teach participants with techniques and tools for mobile application (both iOS and Android) penetration testing. The class covers a wealth of techniques to identify, analyze and exploit vulnerabilities in mobile apps. The class also covers inbuilt security schemes in both iOS and Android platforms and teaches how to bypass those security models on both the platforms. The class is equipped with labs that contain intentionally crafted real-world vulnerable Android and iOS apps by the author and enables participants to learn the art of finding and exploiting flaws in mobile applications. The class also has a CTF in the end which gives the participants the opportunity to test their skills which they will learn in the class. The platform used for the training will be iOS 10 and Android 8. Note: This is a major upgrade of the previous class by the author “Mobile App Attack” which was delivered around the world at conferences such as OWASP AppSec USA, DeepSec, DEFCON, NullCon and BSides LV.

Presented by