Hacking Android, iOS and IoT apps EXTREME - Essential

Hacking Android, iOS and IoT apps EXTREME - Essential

Regular price
$899
Sale price
$899
Regular price
Sold out
Unit price
per 

Got a valid VAT ID? Please create an account and enter your EU/UK VAT ID first!

Description

Advanced Instrumentation and In-depth Hacking of Mobile Frameworks, a 100% hands-on deep dive.

No video, No certification, No access to student forum, No direct training support from instructors

Note: You should not purchase this product until you completed Hacking Android, iOS and IoT apps - Essential

Essential Balanced Complete
Lifetime Access To All Materials (Expected > 400 pages when finished)
Free Access To All Future Updates
Access To Interesting Apps
Video Training Material (Expected > 10 hours when finished)
Access To Forum With Other Students
Certification
(within 180 days)

no limit
Direct Support From Instructors
Price
$899
$1099
$1299
You can pay half now & half later SIGN UP SIGN UP SIGN UP
Certification

NOTE: Certification is not included in the Essential package, use Complete or Balanced instead

7ASecurity Certified Mobile Penetration Testing Expert (7CME)

Following our training motto "all action, no fluff", the 7ASecurity Certified Mobile Penetration Testing Expert (7CME) is the next step after 7CMP and takes your skills to a new level. Instead of putting you through a series of multiple-choice questions, you will perform a challenging audit of real Android and iOS apps. The exam process is modeled after real-world mobile application penetration tests where you will have limited time to perform the audit and send over a professionally written report.

Course Overview

This course is a 100% hands-on deep dive into the OWASP Mobile Security Testing Guide (MSTG) and relevant items of the OWASP Mobile Application Security Verification Standard (MASVS), so this course covers and goes beyond the OWASP Mobile Top Ten.

Learn about Android, iOS and IoT app security by improving your mobile security testing kung-fu. Ideal for Penetration Testers, Mobile Developers and everybody interested in mobile app security.

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Course Objectives

This course will take any student and make sure that:

  • The general level of proficiency is much higher than when they came
  • The skills acquired can be immediately applied to mobile app security assessments
  • Skills can be sharpened via continued education in our training portal for free
  • The student is equipped to defeat common mobile app assessment challenges
  • People who are new to mobile security will learn a lot in this training.
  • Advanced students will come out with enhanced skills and more efficient workflows

Attendees will be provided with

  • Lifetime​ access to ​training portal​, with all course materials
  • Unlimited access​ to ​future updates​ and step-by-step ​video recordings
  • Unlimited email support​, if you need help while you practice at home later
  • ​Government-mandated​ and ​police apps​ in various countries
  • Many other excitingly vulnerable real-world apps
  • ​IoT​ apps controlling Toys, Drones, etc.
  • Digital copies of all training material
  • Custom Build Lab VMs
  • Purpose Build Vulnerable Test apps
  • Source code for test apps

Topics Included

  1. Review of Common Flaws in Source Code and at Runtime
  2. Modification of App Behavior Through Code/Configuration Changes
  3. Interception of Network Communication aka MitM
  4. Jailbreak/Root Detection Bypasses and App Review from a Privileged Standpoint
  5. Instrumentation (Review and Modification of App Behavior)
  6. CTF Challenges for Attendants to Test Their Skills
Course Content

Part 1: Leveling up your Android & iOS Instrumentation Kung-fu

Part 1: In-depth instrumentation on Android

  • Focus on Dynamic Analysis
  • Practical Frida scripts and labs
  • Useful Objection labs and modules
  • Scenarios with radare2, r2frida and other tools to improve your instrumentation workflows
  • Useful RMS modules and labs
  • Defeating certificate pinning with instrumentation
  • Root detection bypasses with instrumentation
  • Multiple practical instrumentation exercises

Part 2: In-depth instrumentation on iOS

  • Focus on Dynamic Analysis
  • Hooking with Frida
  • Practical Frida scripts and labs
  • Useful Objection labs and modules
  • Useful RMS labs and modules
  • Scenarios with radare2, r2frida and other tools to improve your instrumentation workflows
  • Defeating certificate pinning with instrumentation
  • Jailbreak detection bypasses with instrumentation
  • Multiple practical instrumentation exercises

Part 3: Test your Skills

  • CTF time

Part 2: In-Depth Testing of Mobile Frameworks

Part 1: Pentesting Android Frameworks

  • Static and Dynamic Analysis of multiple Android Frameworks
  • Review of common misconfigurations and mitigations
  • Leveraging framework features
  • Finding vulnerabilities in dependencies
  • Multiple practical labs and exercises
  • Frameworks covered: Apache Cordova, PhoneGap, Ionic, Xamarin, React Native, Kotlin

Part 2: Pentesting iOS Frameworks

  • Static and Dynamic Analysis of multiple iOS Frameworks
  • Review of common misconfigurations and mitigations
  • Leveraging framework features
  • Finding vulnerabilities in dependencies
  • Multiple practical labs and exercises
  • Frameworks covered: Apache Cordova, PhoneGap, Ionic, Xamarin, React Native, Kotlin

Part 3: Test your Skills

  • CTF time
Prerequisites
Note: You should not purchase this product until you completed Hacking Android, iOS and IoT apps - Essential

Student /prerequisites For Attendees

This course has no prerequisites as it is designed to accommodate students with different skills:

  • Advanced students will enjoy comprehensive labs, extra miles and CTF challenges
  • Less experienced students complete what they can during the class, and can continue at their own pace from home using the training portal.

This said, the more you learn about the following ahead of the course, the more you will get out of the course:

  • Linux command line basics
  • Android basics
  • iOS basics

Hardware & Software: Attendees should bring

A laptop with the following specifications:

  • Ability to connect to wireless and wired networks.
  • Ability to read PDF files
  • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools, etc
  • Knowledge of the BIOS password, in case VT is disabled.
  • Minimum 8GB of RAM (recommended: 16GB+)
  • 60GB+ of free disk space (to copy a lab VM and other goodies)
  • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack”
  • Genymotion (can be the free version)
  • A mobile phone capable of receiving text messages
  • A jailbroken iPhone / iDevice with iOS >=9 (ideally: iOS 12-13) for the iOS labs
  • Optional but useful: One of the following BurpSuite, ZAP or Fiddler (for MitM)
  • Optional but useful: A Mac/Hackintosh with the latest XCode installed, for iOS code review & labs
Expect & Not Expect

What to expect

A fully practical class that will seriously improve your mobile security knowledge and skills, regardless of the skill level you come in with.

Battle-tested tips and tricks that take your abilities to the next level and that you can apply as soon as you go back to your workplace, making security testing of mobile apps as efficient as possible.

Intensive hands-on exercises that challenge you to deep dive into the world of mobile security.

Lifetime access to training portal (including all future updates), unlimited email support, access to private groups to communicate with other students, mandated, police, IoT and otherwise interesting apps from various countries.

What not to expect

This is more than a usual online course: You get lifetime access to a training portal with step-by-step video recordings, slides and lab exercises, including all future updates for free.

The course does not cover: Android or iOS 0-day, exploits against the platforms themselves, ARM exploit writing, writing buffer or heap overflows.

Do not expect the teachers to be talking through slides most of the time: This class is practical not theoretical, the teachers don’t bore you with slides all the time, instead you do exercises all the time and the teachers help you solve the challenges you face as you complete them.

Course Trainer

Abraham Aranguren

Job Role/Handle- CEO, Security Trainer, Director of Penetration Testing
Company/Organization- 7ASecurity
Country- Spain
Place of residence- Bromberg (Bydgoszcz), EU

After 15 years in it sec and 22 in IT Abraham is now the CEO of 7ASecurity, a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. OWASP OWTF project leader, an OWASP flagship project owtf.org, Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. As a shell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. He writes on Twitter as @7asecurity @7a_ @owtfp or https://7asecurity.com/blog Multiple presentations, pentest reports and recordings can be found at https://7asecurity.com/publications

Juan Urbano Stordeur

Job Role/Handle- 7ASecurity Trainer, JustMobileSec Founder
Company/Organization- 7ASecurity, JustMobileSec
Country- Argentina
Place of residence- Buenos Aires, Argentina

After more than 8 years performing Web & Network security audits, Juan’s focus switched to Android & iOS mobile apps for the last 5 years. During this time he travelled around the LATAM doing Security Assessments into many companies, some of them considered Latin American Unicorns.

He coordinates the Ekoparty Mobile Hacking Space, and is a well known Speaker and Trainer in events such as OWASP Latam Tour, OWASP Uruguay, OWASP Buenos Aires, OWASP Cordoba, OWASP Patagonia, Ekoparty Mobile Hacking Space, Ekoparty University Talks, etc. Python lover, CTF player and Bug Bounty Hunter in his free time. He has a passion for climbing and snowboarding.

Abhishek J M

Job Role/Handle- Security Trainer at 7ASecurity, Security Engineer at CRED
Company/Organization- Security Trainer at 7ASecurity, Security Engineer at CRED
Country- India
Place of residence- Bangalore, India

Abhishek is a trainer at 7ASecurity, where he has conducted training at notable conferences like OWASP AppSec New Zealand 2021 & 2023, 44Con 2020 & 2022, ThreatCon 2021, c0c0n 2019 & 2022 and Shu-ha-ri Labs 2020. Abhishek is also a Lead Security Engineer at CRED with primary research focus in mobile security. With years of experience in security, he leads two projects - Adhrit and EVABS and has presented his work at prominent conferences like BlackHat Asia 2023, BlackHat US 2022, BlackHat Europe 2021, OWASP Seasides 2019, ThreatCon 2019 and BlackHat Asia 2020 where his tool - Adhrit was covered by The Daily Swig by PortSwigger. He has also delivered talks at community meetups like Cysinfo & bi0s Meetup and was an assisting trainer at the International Summer School for Information Security and Protection, 2016.

Anirudh Anand

Job Role/Handle- Security Trainer at 7ASecurity, Security Engineer at CRED
Company/Organization- Security Trainer at 7ASecurity, Security Engineer at CRED
Country- India
Place of residence- Bangalore, India

Anirudh Anand is a security researcher with a primary focus on Web and Mobile Application Security. He is currently working as a Senior Security Engineer at CRED and also Security Trainer at 7asecurity. He has been submitting bugs and contributing to security tools for over 7 years. In his free time, he participates in CTF competitions along with Team bi0s (#1 security team in India according to CTFtime). His bounties involve vulnerabilities in Google, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay and Flipboard.

Anirudh is an open source enthusiast and has contributed to several OWASP projects with notable contributions being in OWTF and Hackademic Challenges Project. He has presented/trained in a multitude of conferences including c0c0n 2019, BlackHat Arsenal 2019, BlackHat Europe Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018, Ground Zero Summit Delhi 2015 and Xorconf 2015.

TESTIMONIALS

After 2 months of intense training on the 7CMP course from 7ASecurity, managed to pass the 48-hour exam and become the first 7ASecurity Certified Mobile Professional! The exam was really demanding but interesting and rewarding at the same time. Many thanks to Abraham who was there to support me throughout the course. The course is 100% hands-on and I highly recommend it to both beginners and experienced mobile application penetration testers.
- Valentinos Chouris (Senior Security Consultant at NCC Group)
Anyone who is wanting to learn more about mobile pentesting @7aSecurity has an amazing mobile class. I am about to go wild on some mobile apps this week. #lasconATX
- Andre (@popSh3lls)

Interested? Try it for free!

I agree to TOS and Privacy Policy

I agree to receive emails from 7ASecurity