Request a Demo Contact Us
Bugcrowd Acquires Informer to Enhance Offerings Across Attack Surface Management and Penetration Testing
Learn More

Reverse Engineering iOS Mobile Apps

 

In this presentation, I will give an introduction to mobile-specific reverse engineering. Reverse engineering mobile apps uses different tooling than on PCs, and mobile platforms have different system designs than their PC counterparts. I will discuss iOS-specific tools, in addition to generic tools that are also useful for mobile. To solidify understanding, I will also demonstrate using these tools on a popular mobile app. I will show some advanced usage of the tools as well.

More resources

Report

Scopes: Where Bigger is Better

Read More
Report

Inside the Mind of a CISO

Read More
Report

The Total Economic Impact™ Of Bugcrowd Managed Bug Bounty

Read More

Get Started with Bugcrowd

Every minute that goes by, your unknown vulnerabilities leave you more exposed to cyber attacks.