Index. D, E Damn Vulnerable ios application (DVIA), Data Execution Prevention (DEP), 3 Data storage security,

Size: px
Start display at page:

Download "Index. D, E Damn Vulnerable ios application (DVIA), Data Execution Prevention (DEP), 3 Data storage security,"

Transcription

1 Index A Address Space Layout Randomization (ASLR), 3 Anti-debugging protections, Application delegate protocol, 63 ApplicationDidFinishLaunching function, 113 App transport security, 6 Authentication, 45 Authorization, 45 Automating app testing manual penetration, 97 repetitive tasks, 97 B Binary Analysis Results tab, 106 Binary analyzing, 101 Binary button, 100 Blackbox testing definition, 47 intercepting network traffic, (see Network interception) ios applications, 47 runtime analysis application icon, 65 aprogramming experience, 61 class-dump, 67 classruntimemanipulation DetailsVC, 70 controller s class, 68 Cycript, 62 Cycript interpreter, 70 Cycript s capabilities, 65 DVIA app, 66 DVIA login, 70 gswizzling library, 62 JavaScript syntax, 63 login bypass, 66 LoginValidated method, 71 NSString type, 69 objective-c code, 64 Read Tutorial button, 67 SFTP client, 67 status bar, 64 URL string, 69 URL variable, 68 username/password combination, Blocking installed apps detection, 6 Boot procedure, 4 5 Brute force technique, 6 Buff er overflows, C Certificate pinning, 123 Client-side injection, 44 Cocoa framework, 22 CocoaPods, 22, 121 Cocoa Touch, 1 Code signing method, 2 Control Flow Graph (CFG), 76 Core OS layer, 7 Cyberduck, 112 Cycript installation, D, E Damn Vulnerable ios application (DVIA), Data Execution Prevention (DEP), 3 Data storage security, Kunal Relan 2016 K. Relan, ios Penetration Testing, DOI /

2 Debugging ios/os X developer, 79 software development, 79 Directory permissions, 91 Dumping ios Keychain, DVIA pen-testing, 99 Dynamic linker (DYLD), 3 F, G Filesystem, 101 Filesystem Hierarchy Standard (HFS), 8, 11 fork(), 92 Forward secrecy, 123 H Hopper, 73 I iboot, 4 IDB, DVIA, 99 Homebrew package manager, 97 keychain information, 102 Log, 101 NSLog API, 101 OS X, 98 Pasteboard, 103 penetration-testing, 99, 103 pen-test, 99 select App button, 98 tool, 97 tools tab, 101 URL Handlers tab, 100 Insecure data storage, 43, Insecure transport layer, 43 Installing class-dump, Integrated Development Environment (IDE), 20 Invalidated input, ios application, 11 ASLR, 3 boot procedure, 4 5 code signing, 2 DEP, 3 introduction, 1 2 platform layers, 7 Sandbox, 3 security features, 6 7 security history, 2 updates, 5 ios app development objective-c, 13 research, 13 ios app vulnerabilities penetration testing, 31 security, 31 ios Reverse Engineering Toolkit (iret), 97 application analysis, 107 database analysis, 109 Database Analysis tab, 108 Debian package installer, 103 installation, 104 keychain analysis, 107 keychain dumper, 108 links, 105 log viewer, 109 penetration-testing tools, 110 penetration tests, 103 Python, 104 target application, 106 text files, 110 triggering, 104 utilities, 106 web interface, 104 web portal, 106 ios security toolkit reverse engineering address 0x100026cd7, 77 Assemble Instruction, 78 Control Flow Graph button, 77 disassembler, 74 disassembling, 76 DVIA app, DVIA login, 74 fi le menu, 75 Hopper, 73 instruction, 78 loginmethod1tapped control flow graph, 77 memory (RAM), 73 multi-processor disassembler, 73 popup menu, 75 runtime manipulation, 78 user login bypass, 79 ios storage, 119 ios vulnerabilities,

3 J Jailbreak detection Cycript shell, 95 DVIA app, 93 functionalities, 91 Hooking DVIA, 93 JailbreakDetectionVC, 93 LLDB, 95 runtime patching, 95 status, Test 1 button, 95 Jailbreak detection mechanisms, 125 Jailbreaking ios, K Keychain data protection comparison, 120 Keychain_dumper installation, Keychain-dumping tool, 102 L Libimobiledevice library, loginmethod1tapped method, 76 Log tab, 101 Log Viewer, 109 Loopback SSH connection, 92 Lower level bootloader (LLB), 4 M Mac Address Randomization improved, 6 Model-View-Controller (MVC), 29 architecture, 22 N Network interception battery percentage, 52 certificates, 50 Charles Proxy, 47 configuring HTTP proxy, 50 data, 53 HTTP proxy, 49 ios device, 47, 49 SSL certificate, 51 Uber rider app, 52 vulnerabilities, 47 NSUserDefaults, O Objective-C class methods, 17 creation, 15 data types, 15 instance methods, 16 ios and OS X development, 13 runtime, 13 terminology, open source UNIX operating system, 7 P, Q Pasteboard capturing, 103 Platform layers, 7 Position Independent Executable (PIE), 3 Privilege escalation, 43 Proxy, 38 python ire_server.py, 104 R RNCryptor implementation in Swift, 121 RuntimeManipulationDetailsVC, 76 S Sandbox, 3 Seatbelt, 4 Secure development guidelines classic C vulnerabilities, data storage, 127 geolocation handling, 127 transport layer, 128 untrusted data, 126 user session management, 127 Six-digit passcode, 7 SSHing, SSL certificate pinning, 123 SSL pinning, Structures in C, 20 Swift classes and methods, 26 compatibility, 18 conditional statements, 23 default screen, 23 drag and drop toolbar, 28 functions, 25 Hackintosh, 17 Info.plist file,

4 Swift (cont.) ios development, 17 iterative statements, 24 loops, 24 methods, 19 OS X and ios, 17 run button, 28 runtime, 18 simulator, 28 source programming language, 17 stored properties, 18 storyboard designing, 28 type-safe language, 18 Xcode, 23, 27 system(), 92 System hierarchy applications, 9 bin directory, 10 boot directory, 11 developer directory, 10 etc directory, 11 ios file system, 8 lib folder, 10 library, 9 mnt directory, 11 private directory, 11 sbin directory, 10 system directory, 10 tmp directory, 10 user directory, 11 usr directory, 11 var directory, 11 T Tools tab, 101 Transport layer security certificate pinning, 123 SSL pinning, 124 Tweaks bash command, 111 code part, 114 C programming languages, 112 DVIA tweak, 116 existing applications, 110 high-level introduction, 118 installation path, 111 installing SDK 9.3, 110 Linux/Windows machine, 110 login bypass, 117 login panel, 117 makefile, 114 Objective-C, 112 RuntimeManipulation DetailsVC, 116 SDK, 110 SFTB, 112 Springboard header file, 113 time-consuming, 111 Tweak.xm file, UIAlertView, 114 Xcode, 110 U, V, W UIAlertView, 113, 115 UIApplication sharedapplication, 63 UNIX operating system, 1 URI schemes, 6 URL Handlers, 100 User validation client-side validation, 54 DVIA, mobile apps, 53 possibilities are limitless, 53 X, Y, Z Xcode getting started, programming languages, 20 Swift 2.2, 20 Xcode debugging action button, 86 add action button, 86 automate form submissions, 87 Breakpoints tab, 81 bypassing app, 85 code signing, 90 commands, 81, 89 debugger s features, 85 entitlements.plist file, graphical UI, 80 LLDB and GDB, 82 LLDB command, 84 LLDB s GUI interface, 80 loginmethod1tapped method, 82 OS X terminal,

5 penetration testing, 85 program execution, 81, 83 read-only RAM disk, 89 RegEx, 85 third-party ios apps, 91 urltoload variable, 88 urltoload value, 87 usr/bin directory, 90 variables, 86 viewdidload,

HACKING AND SECURING IOS APPLICATIONS

HACKING AND SECURING IOS APPLICATIONS HACKING AND SECURING IOS APPLICATIONS -Satish B Agenda ios Security Concepts Loopholes in ios Hacking & Securing ios Applications How does loophole in ios affects the apps How easy it s to steal data from

More information

IBM Case Manager Mobile Version SDK for ios Developers' Guide IBM SC

IBM Case Manager Mobile Version SDK for ios Developers' Guide IBM SC IBM Case Manager Mobile Version 1.0.0.5 SDK for ios Developers' Guide IBM SC27-4582-04 This edition applies to version 1.0.0.5 of IBM Case Manager Mobile (product number 5725-W63) and to all subsequent

More information

Introspy Security Profiling for Blackbox ios and Android. Marc Blanchou Alban Diquet

Introspy Security Profiling for Blackbox ios and Android. Marc Blanchou Alban Diquet Introspy Security Profiling for Blackbox ios and Android Marc Blanchou Alban Diquet Introduction What is it about? Tool release: Introspy Security profiler for ios and Android applications Useful to developers,

More information

Richard Mallion. Swift for Admins #TEAMSWIFT

Richard Mallion. Swift for Admins #TEAMSWIFT Richard Mallion Swift for Admins #TEAMSWIFT Apple Introduces Swift At the WWDC 2014 Keynote, Apple introduced Swift A new modern programming language It targets the frameworks for Cocoa and Cocoa Touch

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Breaking and Securing Mobile Apps

Breaking and Securing Mobile Apps Breaking and Securing Mobile Apps Aditya Gupta @adi1391 adi@attify.com +91-9538295259 Who Am I? The Mobile Security Guy Attify Security Architecture, Auditing, Trainings etc. Ex Rediff.com Security Lead

More information

Reverse Engineering Swift Apps. Michael Gianarakis Rootcon X 2016

Reverse Engineering Swift Apps. Michael Gianarakis Rootcon X 2016 Reverse Engineering Swift Apps Michael Gianarakis Rootcon X 2016 # whoami @mgianarakis Director of SpiderLabs APAC at Trustwave SecTalks Organiser (@SecTalks_BNE) Flat Duck Justice Warrior #ducksec Motivation

More information

The Attacker s POV Hacking Mobile Apps. in Your Enterprise to Reveal Real Vulns and Protect the Business. Tony Ramirez

The Attacker s POV Hacking Mobile Apps. in Your Enterprise to Reveal Real Vulns and Protect the Business. Tony Ramirez The Attacker s POV Hacking Mobile Apps in Your Enterprise to Reveal Real Vulns and Protect the Business Tony Ramirez AGENDA & SPEAKERS Introduction Attacks on Mobile Live Demo Recommendations Q&A Tony

More information

How to Restrict a Login Shell Using Linux Namespaces

How to Restrict a Login Shell Using Linux Namespaces How to Restrict a Login Shell Using Linux Namespaces Firejail is a SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using

More information

Pangu 9 Internals. Tielei Wang and Hao Xu

Pangu 9 Internals. Tielei Wang and Hao Xu Pangu 9 Internals Tielei Wang and Hao Xu Team Pangu Agenda ios Security Overview Pangu 9 Overview Userland Exploits Kernel Patching in Kernel Patch Protections Persistent Code Signing Bypass Conclusion

More information

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann Weak Spots Enterprise Mobility Management Dr. Johannes Hoffmann Personal details TÜV Informationstechnik GmbH TÜV NORD GROUP Dr. Johannes Hoffmann IT Security Business Security & Privacy Main focus: Mobile

More information

The MVC Design Pattern

The MVC Design Pattern The MVC Design Pattern The structure of iphone applications is based on the Model-View-Controller (MVC) design pattern because it benefits object-oriented programs in several ways. MVC based programs tend

More information

CS 642 Homework #4. Due Date: 11:59 p.m. on Tuesday, May 1, Warning!

CS 642 Homework #4. Due Date: 11:59 p.m. on Tuesday, May 1, Warning! CS 642 Homework #4 Due Date: 11:59 p.m. on Tuesday, May 1, 2007 Warning! In this assignment, you will construct and launch attacks against a vulnerable computer on the CS network. The network administrators

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Chapter 2: Operating-System Structures. Operating System Concepts 9 th Edit9on

Chapter 2: Operating-System Structures. Operating System Concepts 9 th Edit9on Chapter 2: Operating-System Structures Operating System Concepts 9 th Edit9on Silberschatz, Galvin and Gagne 2013 Objectives To describe the services an operating system provides to users, processes, and

More information

About Xcode and iphone SDK

About Xcode and iphone SDK apple About Xcode and iphone SDK iphone SDK and Xcode 3.1.2 developer tools for iphone OS 2.2 Contents Introduction Compatibility with Mac OS X Versions What's New Installation Deprecation Notice Introduction

More information

iphone Development Setup Instructions Nikhil Yadav Pervasive Health Fall 2011

iphone Development Setup Instructions Nikhil Yadav Pervasive Health Fall 2011 iphone Development Setup Instructions Nikhil Yadav Pervasive Health Fall 2011 Requirements Apple Mac Computer (Desktop or laptop) with recent snow leopard builds Apple Developer Registered Profile (create

More information

Composer User Guide. Version

Composer User Guide. Version Composer User Guide Version 10.5.0 copyright 2002-2018 Jamf. All rights reserved. Jamf has made all efforts to ensure that this guide is accurate. Jamf 100 Washington Ave S Suite 1100 Minneapolis, MN 55401-2155

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Filesystem Hierarchy and Permissions

Filesystem Hierarchy and Permissions 2 and Prepared by Steven Gordon on 19 April 2017 Common/Reports/linux-file-permissions.tex, r1417 1 Multiuser and Server Operating System systems are commonly used as a multi-user system E.g. multiple

More information

Caja File Manager. Desktop User Guide

Caja File Manager. Desktop User Guide Caja File Manager Desktop User Guide Desktop User Guide» Working with Files This chapter describes how to use the Caja file manager. Introduction Spatial Mode Browser Mode Opening Files Searching For Files

More information

CS193P: HelloPoly Walkthrough

CS193P: HelloPoly Walkthrough CS193P: HelloPoly Walkthrough Overview The goal of this walkthrough is to give you a fairly step by step path through building a simple Cocoa Touch application. You are encouraged to follow the walkthrough,

More information

Chapter 2: Operating-System Structures

Chapter 2: Operating-System Structures Chapter 2: Operating-System Structures Chapter 2: Operating-System Structures Operating System Services User Operating System Interface System Calls Types of System Calls System Programs Operating System

More information

University of Piraeus Department of Informatics Master Program in «Informatics»

University of Piraeus Department of Informatics Master Program in «Informatics» University of Piraeus Department of Informatics Master Program in «Informatics» Postgraduate Thesis (ios application Security Analysis) Thesis Title Student First and Last Name Father s Name Registration

More information

An Overview of Security in the FreeBSD Kernel. Brought to you by. Dr. Marshall Kirk McKusick

An Overview of Security in the FreeBSD Kernel. Brought to you by. Dr. Marshall Kirk McKusick An Overview of Security in the FreeBSD Kernel Brought to you by Dr. Marshall Kirk McKusick 2013 BSDCan Conference May 17, 2013 University of Ottawa Ottawa, Canada Copyright 2013 Marshall Kirk McKusick.

More information

Filesystem Hierarchy and Permissions

Filesystem Hierarchy and Permissions and Linux Prepared by Steven Gordon on 19 April 2017 Common/Reports/linux-file-permissions.tex, r1417 1/15 Multiuser and Server Operating System Linux systems are commonly used as a multi-user system E.g.

More information

Getting Started with Apple ios Development Link-OS SDK Objective-C

Getting Started with Apple ios Development Link-OS SDK Objective-C Getting Started with Apple ios Development Link-OS SDK Objective-C Overview This document describes the end to end process of designing, packaging, deploying and running an Apple iphone /ipod application

More information

Chapter 2. Operating-System Structures

Chapter 2. Operating-System Structures Chapter 2 Operating-System Structures 2.1 Chapter 2: Operating-System Structures Operating System Services User Operating System Interface System Calls Types of System Calls System Programs Operating System

More information

Chapter 2: Operating-System Structures. Operating System Concepts 9 th Edition

Chapter 2: Operating-System Structures. Operating System Concepts 9 th Edition Chapter 2: Operating-System Structures Silberschatz, Galvin and Gagne 2013 Chapter 2: Operating-System Structures Operating System Services User Operating System Interface System Calls Types of System

More information

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team Application Security Introduction Tara Gu IBM Product Security Incident Response Team About Me - Tara Gu - tara.weiqing@gmail.com - Duke B.S.E Biomedical Engineering - Duke M.Eng Computer Engineering -

More information

Web Robots Platform. Web Robots Chrome Extension. Web Robots Portal. Web Robots Cloud

Web Robots Platform. Web Robots Chrome Extension. Web Robots Portal. Web Robots Cloud Features 2016-10-14 Table of Contents Web Robots Platform... 3 Web Robots Chrome Extension... 3 Web Robots Portal...3 Web Robots Cloud... 4 Web Robots Functionality...4 Robot Data Extraction... 4 Robot

More information

The Ultimate Windows 10 Hardening Guide: What to Do to Make Hackers Pick Someone Else

The Ultimate Windows 10 Hardening Guide: What to Do to Make Hackers Pick Someone Else The Ultimate Windows 10 Hardening Guide: What to Do to Make Hackers Pick Someone Else Paula Januszkiewicz CQURE: CEO, Penetration Tester CQURE Offices: New York, Dubai, Warsaw MVP: Enterprise Security,

More information

Bypassing ios anti-debugging protections & jailbreak detection mechanisms

Bypassing ios anti-debugging protections & jailbreak detection mechanisms Bypassing ios anti-debugging protections & jailbreak detection mechanisms Alexandre Bécholey 18.05.2017 2 Plan Context Anti-debugging protections Bypass techniques LLDB scripting Jailbreak detection Conclusion

More information

How to secure your mobile application with RASP

How to secure your mobile application with RASP How to secure your mobile application with RASP Webinar - 13 December 2016 Agenda 1. Mobile Application Security Risk categories Protection layers including RASP Dirk Denayer Enterprise & Application Security

More information

CHAPTER 2: SYSTEM STRUCTURES. By I-Chen Lin Textbook: Operating System Concepts 9th Ed.

CHAPTER 2: SYSTEM STRUCTURES. By I-Chen Lin Textbook: Operating System Concepts 9th Ed. CHAPTER 2: SYSTEM STRUCTURES By I-Chen Lin Textbook: Operating System Concepts 9th Ed. Chapter 2: System Structures Operating System Services User Operating System Interface System Calls Types of System

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

Foreword by Katie Moussouris... Acknowledgments... xvii. Introduction...xix. Chapter 1: The Basics of Networking... 1

Foreword by Katie Moussouris... Acknowledgments... xvii. Introduction...xix. Chapter 1: The Basics of Networking... 1 Brief Contents Foreword by Katie Moussouris.... xv Acknowledgments... xvii Introduction...xix Chapter 1: The Basics of Networking... 1 Chapter 2: Capturing Application Traffic... 11 Chapter 3: Network

More information

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

Course 834 EC-Council Certified Secure Programmer Java (ECSP) Course 834 EC-Council Certified Secure Programmer Java (ECSP) Duration: 3 days You Will Learn How To Apply Java security principles and secure coding practices Java Security Platform, Sandbox, JVM, Class

More information

Xcode and Swift CS 4720 Mobile Application Development

Xcode and Swift CS 4720 Mobile Application Development Xcode and Swift Mobile Application Development Why Java for Android? Let s first recap: why do you think Android uses Java? 2 Why Java for Android? Some good reasons: You can t find a CS major that doesn

More information

Komodo IDE 4. Multi-platform, multi-language IDE for dynamic languages and Ajax technologies.

Komodo IDE 4.  Multi-platform, multi-language IDE for dynamic languages and Ajax technologies. Komodo IDE 4 Multi-platform, multi-language IDE for dynamic languages and Ajax technologies. ActiveState Komodo IDE 4 is a powerful, multi-platform, multi-language IDE for end-to-end development of dynamic

More information

McAfee Certified Assessment Specialist Network

McAfee Certified Assessment Specialist Network McAfee MA0-150 McAfee Certified Assessment Specialist Network Version: 4.0 Topic 1, Volume A QUESTION NO: 1 An attacker has compromised a Linux/Unix host and discovers a suspicious file called "password"

More information

VII. Corente Services SSL Client

VII. Corente Services SSL Client VII. Corente Services SSL Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 Chapter 1. Requirements...

More information

Chapter 2: Operating-System Structures

Chapter 2: Operating-System Structures Chapter 2: Operating-System Structures Chapter 2: Operating-System Structures Operating System Services User Operating System Interface System Calls Types of System Calls System Programs Operating System

More information

Full Stack Web Developer

Full Stack Web Developer Full Stack Web Developer Course Contents: Introduction to Web Development HTML5 and CSS3 Introduction to HTML5 Why HTML5 Benefits Of HTML5 over HTML HTML 5 for Making Dynamic Page HTML5 for making Graphics

More information

Configuring SAP Targets and Runtime Users

Configuring SAP Targets and Runtime Users CHAPTER 4 Before you can create or run processes in your SAP environment, you must create the targets on which the processes will run. Targets are used to define specific environments where activities,

More information

Administering Jive Mobile Apps for ios and Android

Administering Jive Mobile Apps for ios and Android Administering Jive Mobile Apps for ios and Android TOC 2 Contents Administering Jive Mobile Apps...3 Configuring Jive for Android and ios...3 Custom App Wrapping for ios...3 Authentication with Mobile

More information

*nix Crash Course. Presented by: Virginia Tech Linux / Unix Users Group VTLUUG

*nix Crash Course. Presented by: Virginia Tech Linux / Unix Users Group VTLUUG *nix Crash Course Presented by: Virginia Tech Linux / Unix Users Group VTLUUG Ubuntu LiveCD No information on your hard-drive will be modified. Gives you a working Linux system without having to install

More information

Analysing ios apps: road from AppStore to security analysis report

Analysing ios apps: road from AppStore to security analysis report Analysing ios apps: road from AppStore to security analysis report Egor Fominykh, Lenar Safin, Yaroslav Alexandrov SmartDec REcon, Brussels, 2017 What we do at SmartDec Decompilation, deobfuscation x86/x64

More information

Ftp Command Line Commands Linux Example Windows Put

Ftp Command Line Commands Linux Example Windows Put Ftp Command Line Commands Linux Example Windows Put Examples of typical uses of the command ftp. This lists the commands that you can use to show the directory contents, transfer files, and delete files.

More information

CNIT 121: Computer Forensics. 13 Investigating Mac OS X Systems

CNIT 121: Computer Forensics. 13 Investigating Mac OS X Systems CNIT 121: Computer Forensics 13 Investigating Mac OS X Systems Topics HFS+ and File System Analysis Hierarchical File System features: Nine Structures 1. Boot blocks 2. Volume header 3. Allocation file

More information

Smartphone Security Overview

Smartphone Security Overview Smartphone Security Overview Jagdish Prasad Achara Speaker, Claude Castelluccia ENSIMAG, Grenoble 11 décembre 2013 J. P. Achara, C. Castelluccia (ENSIMAG, Grenoble) Smartphone Security Overview 11 décembre

More information

Exam4Free. Free valid exam questions and answers for certification exam prep

Exam4Free.  Free valid exam questions and answers for certification exam prep Exam4Free http://www.exam4free.com Free valid exam questions and answers for certification exam prep Exam : MA0-150 Title : McAfee Certified Assessment Specialist- UH Vendors : McAfee Version : DEMO Get

More information

Welcome to getting started with Ubuntu Server. This System Administrator Manual. guide to be simple to follow, with step by step instructions

Welcome to getting started with Ubuntu Server. This System Administrator Manual. guide to be simple to follow, with step by step instructions Welcome to getting started with Ubuntu 12.04 Server. This System Administrator Manual guide to be simple to follow, with step by step instructions with screenshots INDEX 1.Installation of Ubuntu 12.04

More information

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Pattern Recognition and Applications Lab (System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Igino Corona igino.corona (at) diee.unica.it Computer Security April 9, 2018 Department

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

IronWASP (Iron Web application Advanced Security testing Platform)

IronWASP (Iron Web application Advanced Security testing Platform) IronWASP (Iron Web application Advanced Security testing Platform) 1. Introduction: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability

More information

Display Modules (DL-DM) Application Developer's Guide

Display Modules (DL-DM) Application Developer's Guide Display Modules (DL-DM) Application Developer's Guide PART NUMBER: 101198 VERSION: 3.0 P Page 1 of 11 Revision Status Revision Date Part Number Description 1.0 2011-08-31 DL-DM700-DGAPPL Initial release

More information

Relativity's mobile app Guide

Relativity's mobile app Guide Relativity's mobile app Guide March 2, 2016 - Version 1.1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

More information

CONFIGURING BASIC MACOS MANAGEMENT: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE

CONFIGURING BASIC MACOS MANAGEMENT: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE GUIDE FEBRUARY 2019 PRINTED 26 FEBRUARY 2019 CONFIGURING BASIC MACOS MANAGEMENT: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE Table of Contents Overview Introduction Purpose Audience

More information

Xcode Release Notes. Apple offers a number of resources where you can get Xcode development support:

Xcode Release Notes. Apple offers a number of resources where you can get Xcode development support: Xcode Release Notes This document contains release notes for Xcode 5 developer preview 4. It discusses new features and issues present in Xcode 5 developer preview 4 and issues resolved from earlier Xcode

More information

owncloud Android App Manual

owncloud Android App Manual owncloud Android App Manual Release 2.0.0 The owncloud developers December 14, 2017 CONTENTS 1 Using the owncloud Android App 1 1.1 Getting the owncloud Android App...................................

More information

C and C++ Secure Coding 4-day course. Syllabus

C and C++ Secure Coding 4-day course. Syllabus C and C++ Secure Coding 4-day course Syllabus C and C++ Secure Coding 4-Day Course Course description Secure Programming is the last line of defense against attacks targeted toward our systems. This course

More information

Creating Extensions for ios and OS X, Part Two

Creating Extensions for ios and OS X, Part Two Frameworks #WWDC14 Creating Extensions for ios and OS X, Part Two Architecture Session 217 Damien Sorresso Overloaded Operator 2014 Apple Inc. All rights reserved. Redistribution or public display not

More information

VMware Horizon Workspace Security Features WHITE PAPER

VMware Horizon Workspace Security Features WHITE PAPER VMware Horizon Workspace WHITE PAPER Table of Contents... Introduction.... 4 Horizon Workspace vapp Security.... 5 Virtual Machine Security Hardening.... 5 Authentication.... 6 Activation.... 6 Horizon

More information

CS420: Operating Systems. OS Services & System Calls

CS420: Operating Systems. OS Services & System Calls OS Services & System Calls James Moscola Department of Engineering & Computer Science York College of Pennsylvania Based on Operating System Concepts, 9th Edition by Silberschatz, Galvin, Gagne Operating

More information

Mobile App Development. ios Platform

Mobile App Development. ios Platform Mobile App Development ios Platform Overview Introduction Development Environment & Tools App Store Pros & Cons Programming Recommendations Objective-C Primer Demo What is ios? An operating system that

More information

BIG-IP Access Policy Manager : Visual Policy Editor. Version 12.1

BIG-IP Access Policy Manager : Visual Policy Editor. Version 12.1 BIG-IP Access Policy Manager : Visual Policy Editor Version 12.1 Table of Contents Table of Contents Visual Policy Editor...7 About the visual policy editor...7 Visual policy editor conventions...7 About

More information

owncloud Android App Manual

owncloud Android App Manual owncloud Android App Manual Release 2.7.0 The owncloud developers October 30, 2018 CONTENTS 1 Release Notes 1 1.1 Changes in 2.7.0............................................. 1 1.2 Changes in 2.6.0.............................................

More information

Xcode Release Notes. Apple offers a number of resources where you can get Xcode development support:

Xcode Release Notes. Apple offers a number of resources where you can get Xcode development support: Xcode Release Notes This document contains release notes for Xcode 5 developer preview 5. It discusses new features and issues present in Xcode 5 developer preview 5 and issues resolved from earlier Xcode

More information

Login with Amazon. Getting Started Guide for ios apps

Login with Amazon. Getting Started Guide for ios apps Login with Amazon Getting Started Guide for ios apps Login with Amazon: Getting Started Guide for ios Copyright 2017 Amazon.com, Inc., or its affiliates. All rights reserved. Amazon and the Amazon logo

More information

This guide illustrates how to set up an Apple device for deployment, and deploy an application. It covers how to:

This guide illustrates how to set up an Apple device for deployment, and deploy an application. It covers how to: Device Provisioning Overview Before you can deploy your application to a device, you need to have an active subscription with the Apple Developer Program. Visit the Apple Developer Portal to get registered.

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

Chapter Two. Lesson A. Objectives. Exploring the UNIX File System and File Security. Understanding Files and Directories

Chapter Two. Lesson A. Objectives. Exploring the UNIX File System and File Security. Understanding Files and Directories Chapter Two Exploring the UNIX File System and File Security Lesson A Understanding Files and Directories 2 Objectives Discuss and explain the UNIX file system Define a UNIX file system partition Use the

More information

Process Dump Analyses

Process Dump Analyses Process Dump Analyses 1 Process Dump Analyses Forensical acquisition and analyses of volatile data Tobias Klein tk@trapkit.de Version 1.0, 2006/07/22. Process Dump Analyses 2 1 Overview There is a general

More information

Exam Questions MA0-150

Exam Questions MA0-150 Exam Questions MA0-150 McAfee Certified Assessment Specialist- UH https://www.2passeasy.com/dumps/ma0-150/ 1.An attacker has compromised a Linux/Unix host and discovers a suspicious file called "password"

More information

When providing a native mobile app ruins the security of your existing web solution. CyberSec Conference /11/2015 Jérémy MATOS

When providing a native mobile app ruins the security of your existing web solution. CyberSec Conference /11/2015 Jérémy MATOS When providing a native mobile app ruins the security of your existing web solution CyberSec Conference 2015 05/11/2015 Jérémy MATOS whois securingapps Developer background Spent last 10 years working

More information

Transport Gateway Installation / Registration / Configuration

Transport Gateway Installation / Registration / Configuration CHAPTER 2 Transport Gateway Installation / Registration / Configuration This chapter covers the following areas: Transport Gateway requirements. Security Considerations When Using a Transport Gateway.

More information

SelectSurvey.NET Developers Manual

SelectSurvey.NET Developers Manual Developers Manual (Last updated: 5/6/2016) SelectSurvey.NET Developers Manual Table of Contents: SelectSurvey.NET Developers Manual... 1 Overview... 2 Before Starting - Is your software up to date?...

More information

Spreedbox Getting Started Guide

Spreedbox Getting Started Guide Spreedbox Getting Started Guide Last Updated: September 2017 CONTENTS 1. Introduction... 3 2. Prerequisites... 4 3. Opening the box... 5 4. USB Manual, Quick Start Guide & MAC Sticker... 6 5. International

More information

Flatpak. Apps on the Linux desktop. Alexander Larsson Red Hat

Flatpak. Apps on the Linux desktop. Alexander Larsson Red Hat Flatpak Apps on the Linux desktop Alexander Larsson Red Hat Flatpak Major Goals Cross-distro deployment and distribution Sandboxing applications Shorter distance between developers and users Using Flatpak

More information

The instructions in this document are applicable to personal computers running the following Operating Systems:

The instructions in this document are applicable to personal computers running the following Operating Systems: Preliminary Notes The instructions in this document are applicable to personal computers running the following Operating Systems: Microsoft Windows from version 7 up to 10 Apple Mac OS X from versions

More information

VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE. Version: 4.5

VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE. Version: 4.5 VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE This manual provides a quick introduction to Virtual Iron software, and explains how to use Virtual Iron VI-Center to configure and manage virtual

More information

Getting Started with Linux

Getting Started with Linux Getting Started with Linux For those with experience using Microsoft Windows there will be many familiar ways of operating in a Linux environment. There are also a few key differences. The main differences

More information

OWASP German Chapter Stammtisch Initiative/Ruhrpott. Android App Pentest Workshop 101

OWASP German Chapter Stammtisch Initiative/Ruhrpott. Android App Pentest Workshop 101 OWASP German Chapter Stammtisch Initiative/Ruhrpott Android App Pentest Workshop 101 About What we will try to cover in the first session: Setup of a Mobile Application Pentest Environment Basics of Mobile

More information

Contents. Emma User Guide

Contents. Emma User Guide Emma User Guide Emma User Guide i Contents Getting Started with Emma... 2 Prerequisites... 2 Installation... 4 Installing Emma... 4 Uninstalling Emma... 4 Start and registration... 4 Starting Emma... 4

More information

Intro to Development for ios. Dave Koziol Arbormoon Software, Inc.

Intro to Development for ios. Dave Koziol Arbormoon Software, Inc. Intro to Development for ios Dave Koziol Arbormoon Software, Inc. About Me Long time Apple Developer (21 WWDCs) Organizer Ann Arbor CocoaHeads President & ios Developer at Arbormoon Software Inc. Multiple

More information

Chapter 2: Operating-System Structures. Operating System Concepts Essentials 8 th Edition

Chapter 2: Operating-System Structures. Operating System Concepts Essentials 8 th Edition Chapter 2: Operating-System Structures Operating System Concepts Essentials 8 th Edition Silberschatz, Galvin and Gagne 2011 Chapter 2: Operating-System Structures Operating System Services User Operating

More information

Chapter 2: System Structures. Operating System Concepts 9 th Edition

Chapter 2: System Structures. Operating System Concepts 9 th Edition Chapter 2: System Structures Silberschatz, Galvin and Gagne 2013 Chapter 2: System Structures Operating System Services User Operating System Interface System Calls Types of System Calls System Programs

More information

File System Programming Guide

File System Programming Guide File System Programming Guide Contents About Files and Directories 8 At a Glance 8 The File System Imposes a Specific Organization 8 Access Files Safely 8 How You Access a File Depends on the File Type

More information

TDDI04, K. Arvidsson, IDA, Linköpings universitet Operating System Structures. Operating System Structures Overview. Operating System Services

TDDI04, K. Arvidsson, IDA, Linköpings universitet Operating System Structures. Operating System Structures Overview. Operating System Services TDDI04 Concurrent Programming, Operating Systems, and Real-time Operating Systems Operating System Structures [SGG7] Chapter 2 Copyright Notice: The lecture notes are mainly based on Silberschatz s, Galvin

More information

Remote Desktop Web Connection Activex Control Could Not Be Installed Xp

Remote Desktop Web Connection Activex Control Could Not Be Installed Xp Remote Desktop Web Connection Activex Control Could Not Be Installed Xp Windows XP & Vista machines can connect without any issues. I have certain Where can I download this ActiveX and get it installed?

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

Qualys Cloud Platform (VM, PC) v8.x Release Notes

Qualys Cloud Platform (VM, PC) v8.x Release Notes Qualys Cloud Platform (VM, PC) v8.x Release Notes Version 8.18.1 April 1, 2019 This new release of the Qualys Cloud Platform (VM, PC) includes improvements to Vulnerability Management and Policy Compliance.

More information

Chapter 2: Operating-System

Chapter 2: Operating-System Chapter 2: Operating-System Structures Chapter 2: Operating-System Structures Operating System Services! User Operating System Interface! System Calls! Types of System Calls! System Programs! Operating

More information

Integrated Software Environment. Part 2

Integrated Software Environment. Part 2 Integrated Software Environment Part 2 Operating Systems An operating system is the most important software that runs on a computer. It manages the computer's memory, processes, and all of its software

More information

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway VMware AirWatch Content Gateway for Linux VMware Workspace ONE UEM 1811 Unified Access Gateway You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Colligo Briefcase. for Good Technology. Administrator Guide

Colligo Briefcase. for Good Technology. Administrator Guide for Good Technology Administrator Guide Contents Introduction... 2 Target Audience... 2 Overview... 2 Key Features... 2 Platforms Supported... 2 SharePoint Security & Privileges... 3 for Good Technology...

More information

Engage ios App Administrator s Guide

Engage ios App Administrator s Guide Engage ios App Administrator s Guide Contents Contents... 1 Introduction... 2 Target Audience... 2 Devices Supported... 2 SharePoint Platforms Supported... 2 SharePoint Security & Privileges... 2 Deploying

More information

Full Stack Web Developer

Full Stack Web Developer Full Stack Web Developer S.NO Technologies 1 HTML5 &CSS3 2 JavaScript, Object Oriented JavaScript& jquery 3 PHP&MYSQL Objective: Understand the importance of the web as a medium of communication. Understand

More information

Ch 7: Mobile Device Management. CNIT 128: Hacking Mobile Devices. Updated

Ch 7: Mobile Device Management. CNIT 128: Hacking Mobile Devices. Updated Ch 7: Mobile Device Management CNIT 128: Hacking Mobile Devices Updated 4-4-17 What is MDM? Frameworks that control, monitor, and manage mobile devices Deployed across enterprises or service providers

More information