iOS application pentesting

Presented at BruCON 0x07 (2015), Oct. 9, 2015, 11 a.m. (120 minutes)

This will be a hands on introduction to exploiting iOS applications. This workshop will be based on exploiting Damn Vulnerable iOS app and other vulnerable apps which are written by the trainer in order to make people understand the different kinds of vulnerabilities in an iOS application. This course will also discuss how a developer can secure their applications using secure coding and obfuscation techniques. After the workshop, the students will be able to successfully pentest and secure iOS applications.


Presenters:

  • Prateek Gianchandani
    Prateek is currently working as an Information Security Engineer at Emirates airlines in Dubai. He has interests in network security, mobile and web application security, mobile development, reverse engineering, vulnerability assessment, Mobile application penetration testing is one area that he really enjoys. He also enjoys travelling and has a huge bucket list of all the places he wants to go to, some of which he has ticked off. He is also a certified mountaineer and a certified PADI Open water diver. He is a huge Apple fanboy and possesses almost all of their products. He graduated from the Indian Institute of Technology (IIT) Roorkee in 2011.

Links:

Similar Presentations: