top of page

[Aii] Hacking Android,
iOS and IoT apps
by Example

By Abhishek J M

3 Days

This training course has been delivered successfully at BlackHat (USA), Hack in Paris (France), Lascon (USA), CanSecWest (Vancouver), Nullcon, DeepSec, Brucon etc  in the past and this year. 

Attendees will be provided with

- Lifetime access to training portal, with all course materials
- Unlimited access to future updates and step-by-step video recordings
- Unlimited email support, if you need help while you practice at home later
- Government-mandated and police apps in various countries
- Many other excitingly vulnerable real-world apps
- IoT apps controlling Toys, Drones, etc.
- Digital copies of all training material
- Custom Build Lab VMs
- Purpose Build Vulnerable Test apps
- Source code for test apps
- A USB pendrive

EarlyBird - $2750 (+ GST)

General - $3000 (+ GST)

Late - $3300 (+ GST)

GST is 10% in Australia
Course Abstract:

This course is a 100% hands-on deep dive into the OWASP Mobile Security Testing Guide (MSTG) and relevant items of the OWASP Mobile Application Security Verification Standard (MASVS), so this course covers and goes beyond the OWASP Mobile Top Ten. Learn about Android, iOS and IoT app security by improving your mobile security testing kung-fu. Ideal for Penetration Testers, Mobile Developers and everybody interested in mobile app security. All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with: 4 hour workshop - https://7asecurity.com/free-workshop-mobile-practical

 

Teaser Video: https://www.youtube.com/watch?v=Re5oqfVkgd4

This course is the culmination of years of experience gained via practical penetration testing of mobile applications as well as countless hours spent in research. We have structured this course around the OWASP Mobile Security Testing Guide (MSTG) and relevant items of the OWASP Mobile Application Security Verification Standard (MASVS), so this course covers and goes beyond the OWASP Mobile Top Ten. This course provides participants with actionable skills that can be applied immediately from day 1.

 

Each day starts with a brief introduction to the mobile platform for that day and then continues with a look at static analysis, moves on to dynamic checks finishing off with a nice CTF session to test the skills gained.

Day 1: Focused specifically on Android: We start with understanding applications and then deep dive into static and dynamic analysis of the applications at hand. This day is packed with hands-on exercises and CTF-style challenges.

Day 2: Focused on iOS: We start with understanding iOS Architecture and various security precautions in place. We then focus on static and dynamic analysis of the applications at hand. The day is filled with hands-on exercises ending with a CTF for more practical fun.

Day 3: We start with dynamic instrumentation mainly via Frida and Objection show how to test with them and how to overcome common challenges. This day will give people a wealth of knowledge in dynamic instrumentation capabilities on both Android and iOS.

Completing this training ensures attendees will be competent and able to:
- Intercept mobile app network communications
- Bypass certificate and public key pinning protections
- Bypass jailbreak/root detection
- Reverse engineer and analyze mobile apps from a blackbox perspective
- Review mobile app source code to identify security flaws
- Perform a mobile app security review

Abhishek J M

Abhishek is a security enthusiast and has been working on mobile application security for the past 5 years. He is an avid CTF player and is the mobile security team lead of one of India's top CTF teams, Team bi0s. He is the author of notable open source mobile security projects like Adhrit and EVABS which have been well received in the community.
He has presented his work and has conducted trainings at various meetups and conferences like OWASP Seasides, Threatcon, Cysinfo and c0c0n. He is an open source evangelist and spends his free time automating and building learning materials for mobile security.

@HawkSpawn

Course Syllabus
Day 1: Hacking Android & IoT apps by Example
 
Part 0 - Android Security Crash Course
- The state of Android Security
- Android security architecture and its components
- Android apps and the filesystem
- Android app signing, sandboxing and provisioning
- Recommended lab setup tips

Part 1 - Static Analysis with Runtime Checks
- Tools and techniques to retrieve/decompile/reverse and review APKs
- Identification of the attack surface of Android apps and general information gathering
- Identification of common vulnerability patterns in Android apps:
+ Hardcoded secrets
+ Logic bugs
+ Access control flaws
+ Intents
+ Cool injection attacks and more
- The art of repackaging:
+ Tips to get around not having root
+ Manipulating the Android Manifest
+ Defeating SSL/TLS pinning
+ Defeating root detection
+ Dealing with apps in foreign languages and more
Part 2 - Dynamic Analysis
- Monitoring data: LogCat, Insecure file storage, Android Keystore, etc.
- The art of MitM: Intercepting Network Communications
- The art of Instrumentation: Hooking with Xposed
- App behaviour monitoring at runtime
- Defeating Certificate Pinning and root detection at runtime
- Modifying app behaviour at runtime

Part 3 - Test Your Skills
- CTF time, including finding IoT vulnerabilities through app analysis

Day 2: Hacking Android & IoT apps by Example
 

Part 0 - iOS Security Crash Course
- The state of iOS Security
- iOS security architecture and its components
- iOS app signing, sandboxing and provisioning
- iOS apps and the filesystem
- Recommended lab setup tips


Part 1 - Static Analysis with runtime checks
- Tools and techniques to retrieve/decompile/reverse and review IPAs
- Identification of the attack surface of iOS apps and general information gathering
- Identification of common vulnerability patterns in iOS apps:
+ Hardcoded secrets
+ Logic bugs
+ Access control flaws
+ URL handlers
+ Cool injection attacks, and more
- Patching and Resigning iOS binaries to alter app behaviour
- Tips to test without a jailbreak


Part 2 - Dynamic Analysis
- Monitoring data: caching, logs, app files, insecure file storage, iOS keychain, etc.
- Crypto flaws
- The art of MitM: Intercepting Network Communications

- Defeating certificate pinning and jailbreak detection at runtime
- The art of Instrumentation: Introduction to Frida, Objection
- App behaviour monitoring at runtime
- Modifying app behaviour at runtime


Part 3 - Test your Skills
- CTF time, including finding IoT vulnerabilities through app analysis

Day 3: Levelling up your Android & iOS Instrumentation Kung-fu
 

Part 1: In-depth instrumentation on Android
- Focus on Dynamic Analysis

- Useful Xposed modules and labs
- Practical Frida scri
pts and labs
- Useful Objection labs and modules
- Defeating certificate pinning with instrumentation
- Root detection bypasses with instrumentation
- Multiple practical instrumentation exercises


Part 2: In-depth instrumentation on iOS
- Focus on Dynamic Analysis
- Hooking with Frida
- Practical Frida scripts and labs
- Useful Objection labs and modules
- Defeating certificate pinning with instrumentation
- Jailbreak detection bypasses with instrumentation
- Multiple practical instrumentation exercises


Part 3: Test your Skills
- CTF time

Who should attend?

Any mobile developer, penetration tester or person interested in mobile security will benefit from attending this training regardless of the initial skill level:
The course is for beginners, intermediate and advanced level students. While beginners are introduced to the nuances of mobile app security from scratch, intermediate and advanced level learners get to perfect both their knowledge and skills on the subject. Extra mile challenges are available in every module to help more advanced students polish their skills.
The course is crafted in a way that regardless of your skill level you will significantly improve your mobile security skills:
If you are new and cannot complete the labs during the class, that is OK, as you keep training portal access, you will learn a lot in the class but can continue from home with the training portal.
If you are more advanced in mobile security you can try to complete the labs in full and then take the CTF challenges we have for each day, you will likely also attempt to complete some exercises from home later :)

bottom of page