Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Runtime Manipulation of Android and iOS Applications - Mobile Security Testing

OWASP Foundation via YouTube

Overview

Explore runtime manipulation techniques for Android and iOS applications in this conference talk from AppSecUSA 2014. Delve into powerful tools and methods for runtime analysis, memory manipulation, and binary analysis to enhance mobile application security testing skills. Learn about cycript, snoop-it, jdb, and other tools for runtime manipulation and memory analysis. Gain insights into iOS execution flow, method swizzling, memory dumping, and Android decompiling. Discover how to improve mobile security testing results and better understand security controls in mobile applications. Suitable for pen testers and security professionals looking to expand their mobile security toolbox.

Syllabus

Intro
Runtime Analysis and Manipulation
Runtime Analysis: Android
Runtime Analysis: iOS
Snoop-it Features
IOS Execution Flow
Cycript Common Functions
Cycript Method Swizzling
Memory Dumping and Analysis
Memory Analysis: Android
Memory Analysis: iOS
IOS Binary Analysis
Disassembler
Other Tools..
Android: Decompiling
Example: Android Decompiling
Example: Decompile & Re-compile

Taught by

OWASP Foundation

Reviews

Start your review of Runtime Manipulation of Android and iOS Applications - Mobile Security Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.