All Talks

Hacking iOS Applications, Like A Pro | Training Tidbits | Abhinav Mishra | NULLCON Goa | March 2020

Register before 31st January 2020 & avail pre-con discount to save up to Rs. 6,000➡️ http://bit.ly/37gLc81

A training designed to teach the skills required to find and exploit vulnerabilities in real-world iOS applications. The training includes exploits and vulnerabilities discovered on several penetration tests or in bug bounty programs. The target mobile apps used in this training are a state of art training apps, enabling attendees to change the security controls through a hidden menu. …

You might be interested in: