Cdf495b9c192f7d221434ee9fa3645ef

Abstract

Mobile application assessment is one of the important aspects of application security. Due to the fact that most of the companies are using mobile apps for their business so it is essential for the security enthusiast to develop a new technique to conduct the security assessment. Traditional techniques are cumbersome to use because multiple utilities and jailbroken devices are required to carry out a successful penetration test.

In this session, I will demonstrate the dynamic instrumenting of the iOS app on a non-jailbroken device using FRIDA.

Speaker

manish Rohilla

Timing

Starts at Saturday October 13 2018, 01:15 PM. The sessions runs for 35 minutes.

Resources