Visão Geral
Imagine uma superfície de ataque espalhada por toda a sua organização e nas mãos de todos os usuários. Ele se move regularmente de um lugar para outro, armazena dados altamente confidenciais e críticos e possui inúmeras tecnologias sem fio diferentes, todas prontas para ataques. Infelizmente, tal superfície já existe hoje: os dispositivos móveis. Esses dispositivos constituem a maior superfície de ataque na maioria das organizações, mas essas mesmas organizações muitas vezes não possuem as habilidades necessárias para avaliá-los.
SEC575: Análise de segurança de aplicativos iOS e Android e teste de penetração foi projetado para fornecer a você as habilidades necessárias para compreender os pontos fortes e fracos de segurança dos dispositivos Apple iOS e Android, incluindo Android 12 e iOS 15. Os dispositivos móveis não são mais uma tecnologia conveniente – eles são uma ferramenta essencial transportada ou usada por usuários em todo o mundo, muitas vezes substituindo os computadores convencionais para as necessidades diárias de dados corporativos. Você pode ver essa tendência em empresas, hospitais, bancos, escolas e lojas de varejo em todo o mundo. Os usuários dependem de dispositivos móveis hoje mais do que nunca – nós sabemos disso, e os bandidos também. SEC575 examina toda a gama desses dispositivos.
Conteúdo Programatico
iOS
Mobile Problems and Opportunities
- Challenges and opportunities for secure mobile phone deployments
- Weaknesses in mobile devices
iOS Architecture
- Architecture of iOS devices
- Analysis of implemented security controls
- iOS application development and publication
- Apples update policy
Jailbreaking iOS Devices
- Legal issues with jailbreaking
- Jailbreaking iOS
- Connecting to jailbroken iOS devices
- Using a jailbroken device effectively: Tools you must have!
iOS Data Storage and File System Architecture
- iOS file system structure
- iOS application data storage
- Examining typical file types on iOS
- Extracting data from iOS backups
iOS Application Interaction
- iOS application interaction through schemes, universal links, and extensions
iOS Malware Threats
- Trends and popularity of mobile device malware
- Analysis of iOS malware targeting non-jailbroken devices
- Examining advanced attacks by nation state actors
iOS Labs
- Using the Corellium platform
- Installing tools on your jailbroken device
- Analyzing file storage on iOS
- Analyzing application interaction
Android
Android Architecture
- Architecture of Android devices
- Analysis of implemented security controls
- Android app execution: Android Runtime vs. Android Dalvik virtual machine
- Android application development and publication
- Androids update policy
Rooting Android Devices
- Examine different ways to obtain root, including unlocking the bootloader and using exploits
- Installing custom ROMs, bootloaders, and recoveries
- Installing Magisk systemless root
Android Data Storage and File System Architecture
- Android file system structure
- Android application data storage
- Examining typical file types on Android
- Extracting data from Android backups
Android Application Interaction
- Android application interaction through activities, intents, services, and broadcasts
- Protection of application components through permissions and signatures
Android Malware Threats
- Trends and popularity of mobile device malware
- Analysis of Android malware, including ransomware, mobile banking Trojans, and spyware
Android Labs
- Using the Corellium platform
- Android mobile application analysis with Android Debug Bridge (ADB) tools
- Uploading, downloading, and installing applications with ADB
- Analyzing file storage on Android
- Analyzing application interaction
Android Platform Analysis
- iOS and Android permission management models
- Code signing weaknesses on Android
- Android app execution: Android Runtime vs. Android Dalvik virtual machine
- Latest Android and iOS security enhancements
Static Application Analysis
Static Application Analysis
- Retrieving iOS and Android apps for reverse engineering analysis
- Decompiling Android applications
- Circumventing iOS app encryption
- Header analysis and Objective-C disassembly
- Accelerating iOS disassembly: Hopper and IDA Pro
- Swift iOS apps and reverse-engineering tools
- Android application analysis with MobSF
Reverse-Engineering Obfuscated Applications
- Identifying obfuscation techniques
- Decompiling obfuscated applications
- Effectively annotating reconstructed code with Android Studio
- Decrypting obfuscated content with Simplify
Third-Party Application Frameworks
- Examining .NET-based Xamarin and Unity applications
- Examining HTML5-based PhoneGap applications
- Examining Flutter and React-Native applications
Dynamic Mobile Application Analysis and Manipulation
Manipulating and Analyzing iOS Applications
- Runtime iOS application manipulation with Cycript and Frida
- iOS method swizzling
- iOS application vulnerability analysis with Objection
- Tracing iOS application behavior and API use
- Extracting secrets with KeychainDumper
- Method hooking with Frida and Objection
Manipulating and Analyzing Android Applications
- Android application manipulation with Apktool
- Reading and modifying Dalvik bytecode
- Adding Android application functionality, from Java to Dalvik bytecode
- Method hooking with Frida and Objection
Mobile Application Security Verification Standard
- Step-by-step recommendations for application analysis
- Taking a methodical approach to application security verification
- Common pitfalls while assessing applications
- Detailed recommendations for jailbreak detection, certificate pinning, and application integrity verification
- Android and iOS critical data storage: Keychain and Keystore recommendations
Penetration Testing
Intercepting TLS Traffic
- Exploiting HTTPS transactions with man-in-the-middle attacks
- Integrating man-in-the-middle tools with Burp Suite for effective HTTP manipulation attacks
- Bypassing Android NetworkSecurityConfig and Apple Transport Security
- Bypassing SSL pinning
Man-in-the-Middle Troubleshooting
- Analyzing common issues when performing a man-in-the-middle attack
- Using different setups to obtain a man-in-the-middle position
- Creating custom Frida hooks to bypass SSL pinning
Accessing Locked Devices
- Bruteforcing pincodes on Android and iOS
- Bypassing bruteforce protection
- Abusing Siri to acquire information
- Bypassing biometric authentication
Using Mobile Device Remote Access Trojans
- Building RAT tools for mobile device attacks
- Hiding RATs in legitimate Android apps
- Customizing RATs to evade anti-virus tools
- Integrating the Metasploit Framework into your mobile pen test
- Effective deployment tactics for mobile device Phishing attacks
Hands-on Capture-the-Flag Event