[Pentester Academy] Pentesting iOS Applications

0

[Pentester Academy] Pentesting iOS Applications

This course focuses on the iOS platform and application security and is ideal for pentesters, researchers and the casual iOS enthusiast who would like to dive deep and understand how to analyze and systematically audit applications on this platform using a variety of bleeding edge tools and techniques.

A non-exhaustive list of topics to be taught includes:

  • Module 1: Introduction to iOS Security
  • Module 2: Creating an Application Pentest Platform
  • Module 3: Advanced Application Runtime Analysis
  • Module 4: Exploiting iOS Applications
  • Module 5: iOS Forensics and Data Recovery
  • Module 6: iOS Malware and Backdoors
  • Module 7: Further Study and Roadmap

Size: 4.51 GB

Download Now

https://www.pentesteracademy.com/course?id=2.

Leave A Reply

Your email address will not be published.