Mobile Penetration Testing - iOS Application (2020 Edition) udemy course free download

What you'll learn:

Requirements::

Description:

This course is created to make iOS Pentesting simple,easy & smart using customized mobile specific VM & Kali Linux with leatest tools and technologies


This course introduces students to the security concepts associated with iOS Apps developed using Objective-C (Swift iOS Apps are not used in the course). This is an intermediate level course, which begins with beginner level concepts. This course covers a variety of concepts such as iOS Application structure, Reversing iOS Apps using Hopper, Bypassing client side restrictions such as Jailbreak detection, SSL Pinning etc. . This course teaches you how to identify a variety of iOS App vulnerabilities such as Insecure Data Storage, Insecure Logging, Weak Jailbreak detection, insecure end to end encryption, SQL Injection etc.


The best part of the course is that you will get a detailed understanding of how to trace an iOS app's runtime and write a bunch of Frida scripts to pentest the target applications.

Who this course is for:

Course Details:

Download Course