Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Learning iOS Penetration Testing

Posted By: readerXXI
Learning iOS Penetration Testing

Learning iOS Penetration Testing
by Swaroop Yermalkar
English | 2016 | ISBN: 1785883259 | 201 Pages | True PDF | 12 MB

This book is for IT security professionals who want to conduct security testing of applications. This book will give you exposure to diverse tools to perform penetration testing. This book will also appeal to iOS developers who would like to secure their applications, as well as security professionals. It is easy to follow for anyone without experience of iOS pentesting.

What You Will Learn:

- Understand the basics of iOS app development, deployment, security architecture, application signing, application sandboxing, and OWASP TOP 10 for mobile
- Set up your lab for iOS app pentesting and identify sensitive information stored locally
- Perform traffic analysis of iOS devices and catch sensitive data being leaked by side channels
- Modify an application's behavior using runtime analysis
- Analyze an application's binary for security protection
- Acquire the knowledge required for exploiting iOS devices
- Learn the basics of iOS forensics

iOS has become one of the most popular mobile operating systems with more than 1.4 million apps available in the iOS App Store. Some security weaknesses in any of these applications or on the system could mean that an attacker can get access to the device and retrieve sensitive information. This book will show you how to conduct a wide range of penetration tests on iOS devices to uncover vulnerabilities and strengthen the system from attacks.

Learning iOS Penetration Testing discusses the common vulnerabilities and security-related shortcomings in an iOS application and operating system, and will teach you to conduct static and dynamic analysis of iOS applications.

This practical guide will help you uncover vulnerabilities in iOS phones and applications. We begin with basics of iOS security and dig deep to learn about traffic analysis, code analysis, and various other techniques. Later, we discuss the various utilities, and the process of reversing and auditing.