iOS Pen Testing with Objection

In the realm of mobile app security, iOS penetration testing plays a pivotal role in identifying and mitigating vulnerabilities. This comprehensive guide combines iOS vulnerabilities with Objection, an essential tool for assessing and securing iOS applications. We will explore common iOS vulnerabilities in-depth, provide thorough explanations, and offer Objection commands with practical examples to detect...

Sensitive Data Exposure in Local Storage iOS

In this blog, we are going to demonstrate how to examine and detect potential security risks in an iOS application based on a Local Data storage evaluation. So, Let’s get this party started. The following are some ways of storing data on a device: Property List files CoreData and SQLite databases NSUserDefaults Stores Insecure Data...

iOS Architecture

iOSJuly 24, 2022iOS Architecture

All Apple mobile devices, including the iPhone, iPad, and iPod, run on iOS, a platform jointly developed with the Darwin foundation.  With iOS, the hardware device is managed and the technology needed to create applications for the platform is provided, unlike other significant operating systems.  A few commonly used system apps are included as part...

Bypass SSL pinning on iOS Application

In this blog we are going to bypass SSL pinning on iOS devices, and test it on a vulnerable application aka DVIA V2. One of the most important aspects of the whole design and development process for mobile apps has always been security. This alone has the power to create or ruin an app empire’s...

iOS Jailbreaking

In this blog, we are going to discuss jailbreaking, its advantages and disadvantages, as well as types and the steps for carrying out a successful jailbreak.  The technique of circumventing a smart device’s internal defenses to get total control of the operating system is known as rooting or jailbreaking, but it puts the device’s security...