Reader small image

You're reading from  Mobile Application Penetration Testing

Product typeBook
Published inMar 2016
Reading LevelIntermediate
PublisherPackt
ISBN-139781785883378
Edition1st Edition
Languages
Tools
Right arrow
Author (1)
Vijay Kumar Velu
Vijay Kumar Velu
author image
Vijay Kumar Velu

Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing – Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.
Read more about Vijay Kumar Velu

Right arrow

Summary


We've understood the fundamental architecture behind Android and iOS and the way the security and permission models are built on both platforms. We also built our knowledge of Dalvik/ART executables, Android rooting, the iOS jailbreaking mechanism, and the different tools available for these purposes. This chapter also provided details of how to navigate through an iOS application and understand how to identify important files and items of information that will help in the process of identifying vulnerabilities. You should now be able to apply this knowledge in identifying security issues during a mobile app penetration test. We will build the respective test environments for the platforms in the next chapter.

lock icon
The rest of the page is locked
Previous PageNext Chapter
You have been reading a chapter from
Mobile Application Penetration Testing
Published in: Mar 2016Publisher: PacktISBN-13: 9781785883378

Author (1)

author image
Vijay Kumar Velu

Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing – Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.
Read more about Vijay Kumar Velu