Hacking Android, iOS and IoT apps - Balanced

Hacking Android, iOS and IoT apps - Balanced

Regular price
$1,099
Sale price
$1,099
Regular price
Sold out
Unit price
per 

Got a valid VAT ID? Please create an account and enter your EU/UK VAT ID first!

Description

From Zero to Hacking Android and iOS apps, a 100% hands-on deep dive.

Includes Video and access to a forum with other students, Certification voucher expires in 180 days, no direct support from instructors.

Essential Balanced Complete
Lifetime Access To All Materials (700+ pages)
Free Access To All Future Updates
Access To Interesting Apps
Video Training Material (23h+)
Access To Forum With Other Students
Certification
(within 180 days)

no limit
Direct Support From Instructors
Live Session Access
Price
$899
$1099
$1299
You can pay half now & half later SIGN UP SIGN UP SIGN UP
Certification

7ASecurity Certified Mobile Professional (Android & iOS course)

Following our training motto "all action, no fluff", the 7ASecurity Certified Mobile Professional (Android & iOS course) is one of the most practical and professionally oriented certifications you can obtain in mobile penetration testing. Instead of putting you through a series of multiple-choice questions, you will perform an audit of real Android and iOS apps. The exam process is modeled after real-world mobile application penetration tests where you will have limited time to perform the audit and send over a professionally written report.

Course Overview

This course is a 100% hands-on deep dive into the OWASP Mobile Security Testing Guide (MSTG) and relevant items of the OWASP Mobile Application Security Verification Standard (MASVS), so this course covers and goes beyond the OWASP Mobile Top Ten.

Learn about Android, iOS and IoT app security by improving your mobile security testing kung-fu. Ideal for Penetration Testers, Mobile Developers and everybody interested in mobile app security.

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Course Objectives

This course will take any student and make sure that:

  • The general level of proficiency is much higher than when they came
  • The skills acquired can be immediately applied to mobile app security assessments
  • Skills can be sharpened via continued education in our training portal for free
  • The student is equipped to defeat common mobile app assessment challenges
  • People who are new to mobile security will learn a lot in this training.
  • Advanced students will come out with enhanced skills and more efficient workflows

Attendees will be provided with

  • Lifetime access to training portal, with all course materials
  • Unlimited access to future updates and step-by-step video recordings
  • Get Complete for: Unlimited email support, if you need help while you practice at home later
  • ​Government-mandated​ and ​police apps​ in various countries
  • Many other excitingly vulnerable real-world apps
  • ​IoT​ apps controlling Toys, Drones, etc.
  • Digital copies of all training material
  • Custom Build Lab VMs
  • Purpose Build Vulnerable Test apps
  • Source code for test apps

Topics Included

  1. Review of Common Flaws in Source Code and at Runtime
  2. Modification of App Behavior Through Code/Configuration Changes
  3. Interception of Network Communication aka MitM
  4. Jailbreak/Root Detection Bypasses and App Review from a Privileged Standpoint
  5. Instrumentation (Review and Modification of App Behavior)
  6. CTF Challenges for Attendants to Test Their Skills
Course Content

Section 1: Hacking Android & IoT apps by Example

Part 0 - Android Security Crash Course


  • The state of Android Security
  • Android security architecture and its components
  • Android apps and the filesystem
  • Android app signing, sandboxing and provisioning
  • Recommended lab setup tips

Part 1 - Static Analysis with Runtime Checks


  • Tools and techniques to retrieve/decompile/reverse and review APKs
  • Identification of the attack surface of Android apps and general information gathering
  • Identification of common vulnerability patterns in Android apps:
    1. Hardcoded secrets
    2. Logic bugs
    3. Access control flaws
    4. Intents
    5. Cool injection attacks and more
  • The art of repackaging:
    1. Tips to get around not having root
    2. Manipulating the Android Manifest
    3. Defeating SSL/TLS pinning
    4. Defeating root detection
    5. Dealing with apps in foreign languages and more

Part 2 - Dynamic Analysis


  • Monitoring data: LogCat, Insecure file storage, Android Keystore, etc.
  • The art of MitM: Intercepting Network Communications
  • The art of Instrumentation: Hooking with Xposed
  • App behaviour monitoring at runtime
  • Defeating Certificate Pinning and root detection at runtime
  • Modifying app behaviour at runtime

Part 3 - Test Your Skills


  • CTF time, including finding IoT vulnerabilities through app analysis

Section 2: Hacking iOS & IoT apps by Example

Part 0 - iOS Security Crash Course


  • The state of iOS Security
  • iOS security architecture and its components
  • iOS app signing, sandboxing and provisioning
  • iOS apps and the filesystem
  • Recommended lab setup tips

Part 1 - Static Analysis with runtime checks


  • Tools and techniques to retrieve/decompile/reverse and review IPAs
  • Identification of the attack surface of iOS apps and general information gathering
  • Identification of common vulnerability patterns in iOS apps:
    1. Hardcoded secrets
    2. Logic bugs
    3. Access control flaws
    4. URL handlers
    5. Cool injection attacks, and more
  • Patching and Resigning iOS binaries to alter app behaviour
  • Tips to test without a jailbreak

Part 2 - Dynamic Analysis


  • Monitoring data: caching, logs, app files, insecure file storage, iOS keychain, etc.
  • Crypto flaws
  • The art of MitM: Intercepting Network Communications
  • Defeating certificate pinning and jailbreak detection at runtime
  • The art of Instrumentation: Introduction to Frida, Objection
  • App behaviour monitoring at runtime
  • Modifying app behaviour at runtime

Part 3 - Test your Skills


  • CTF time, including finding IoT vulnerabilities through app analysis
Prerequisites

Student /prerequisites For Attendees

This course has no prerequisites as it is designed to accommodate students with different skills:

  • Advanced students will enjoy comprehensive labs, extra miles and CTF challenges
  • Less experienced students complete what they can during the class, and can continue at their own pace from home using the training portal.

This said, the more you learn about the following ahead of the course, the more you will get out of the course:

  • Linux command line basics
  • Android basics
  • iOS basics

Hardware & Software: Attendees should bring

A laptop with the following specifications:

  • Ability to connect to wireless and wired networks.
  • Ability to read PDF files
  • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools, etc
  • Knowledge of the BIOS password, in case VT is disabled.
  • Minimum 8GB of RAM (recommended: 16GB+)
  • 60GB+ of free disk space (to copy a lab VM and other goodies)
  • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack”
  • Genymotion (can be the free version)
  • A mobile phone capable of receiving text messages
  • A jailbroken iPhone / iDevice with iOS >=9 (ideally: iOS 12-13) for the iOS labs
  • Optional but useful: One of the following BurpSuite, ZAP or Fiddler (for MitM)
  • Optional but useful: A Mac/Hackintosh with the latest XCode installed, for iOS code review & labs
Expect & Not Expect

What to expect

A fully practical class that will seriously improve your mobile security knowledge and skills, regardless of the skill level you come in with.

Battle-tested tips and tricks that take your abilities to the next level and that you can apply as soon as you go back to your workplace, making security testing of mobile apps as efficient as possible.

Intensive hands-on exercises that challenge you to deep dive into the world of mobile security.

Lifetime access to training portal (including all future updates), unlimited email support, access to private groups to communicate with other students, mandated, police, IoT and otherwise interesting apps from various countries.

What not to expect

This is more than a usual online course: You get lifetime access to a training portal with step-by-step video recordings, slides and lab exercises, including all future updates for free.

The course does not cover: Android or iOS 0-day, exploits against the platforms themselves, ARM exploit writing, writing buffer or heap overflows.

Do not expect the teachers to be talking through slides most of the time: This class is practical not theoretical, the teachers don’t bore you with slides all the time, instead you do exercises all the time and the teachers help you solve the challenges you face as you complete them.

Course Trainer

Abraham Aranguren

Job Role/Handle- CEO, Security Trainer, Director of Penetration Testing
Company/Organization- 7ASecurity
Country- Spain
Place of residence- Bromberg (Bydgoszcz), EU

After 15 years in it sec and 22 in IT Abraham is now the CEO of 7ASecurity, a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. OWASP OWTF project leader, an OWASP flagship project owtf.org, Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. As a shell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. He writes on Twitter as @7asecurity @7a_ @owtfp or https://7asecurity.com/blog. Multiple presentations, pentest reports and recordings can be found at https://7asecurity.com/publications.

Juan Urbano Stordeur

Job Role/Handle- 7ASecurity Trainer, JustMobileSec Founder
Company/Organization- 7ASecurity, JustMobileSec
Country- Argentina
Place of residence- Buenos Aires, Argentina

After more than 8 years performing Web & Network security audits, Juan’s focus switched to Android & iOS mobile apps for the last 5 years. During this time, he traveled around the LATAM doing Security Assessments into many companies, some of them considered Latin American Unicorns.

He coordinates the Ekoparty Mobile Hacking Space, and is a well-known Speaker and Trainer in events such as OWASP Latam Tour, OWASP Uruguay, OWASP Buenos Aires, OWASP Cordoba, OWASP Patagonia, Ekoparty Mobile Hacking Space, Ekoparty University Talks, etc. Python lover, CTF player and Bug Bounty Hunter in his free time. He has a passion for climbing and snowboarding.

Abhishek J M

Job Role/Handle- Security Trainer at 7ASecurity, Security Engineer at CRED
Company/Organization- Security Trainer at 7ASecurity, Security Engineer at CRED
Country- India
Place of residence- Bangalore, India

Abhishek is a trainer at 7ASecurity, where he has conducted training at notable conferences like OWASP AppSec New Zealand 2021 & 2023, 44Con 2020 & 2022, ThreatCon 2021, c0c0n 2019 & 2022 and Shu-ha-ri Labs 2020. Abhishek is also a Lead Security Engineer at CRED with primary research focus in mobile security. With years of experience in security, he leads two projects - Adhrit and EVABS and has presented his work at prominent conferences like BlackHat Asia 2023, BlackHat US 2022, BlackHat Europe 2021, OWASP Seasides 2019, ThreatCon 2019 and BlackHat Asia 2020 where his tool - Adhrit was covered by The Daily Swig by PortSwigger. He has also delivered talks at community meetups like Cysinfo & bi0s Meetup and was an assisting trainer at the International Summer School for Information Security and Protection, 2016.

Anirudh Anand

Job Role/Handle- Security Trainer at 7ASecurity, Security Engineer at CRED
Company/Organization- Security Trainer at 7ASecurity, Security Engineer at CRED
Country- India
Place of residence- Bangalore, India

Anirudh Anand is a security researcher with a primary focus on Web and Mobile Application Security. He is currently working as a Senior Security Engineer at CRED and also Security Trainer at 7asecurity. He has been submitting bugs and contributing to security tools for over 7 years. In his free time, he participates in CTF competitions along with Team bi0s (#1 security team in India according to CTFtime). His bounties involve vulnerabilities in Google, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay and Flipboard.

Anirudh is an open source enthusiast and has contributed to several OWASP projects with notable contributions being in OWTF and Hackademic Challenges Project. He has presented/trained in a multitude of conferences including c0c0n 2019, BlackHat Arsenal 2019, BlackHat Europe Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018, Ground Zero Summit Delhi 2015 and Xorconf 2015.

TESTIMONIALS

After 2 months of intense training on the 7CMP course from 7ASecurity, managed to pass the 48-hour exam and become the first 7ASecurity Certified Mobile Professional! The exam was really demanding but interesting and rewarding at the same time. Many thanks to Abraham who was there to support me throughout the course. The course is 100% hands-on and I highly recommend it to both beginners and experienced mobile application penetration testers.

Valentinos Chouris  
Senior Security Consultant at NCC Group
Anyone who is wanting to learn more about mobile pentesting @7aSecurity has an amazing mobile class. I am about to go wild on some mobile apps this week. #lasconATX
Andre
@popSh3lls

Interested? Try it for free!

I agree to TOS and Privacy Policy

I agree to receive emails from 7ASecurity