Star 0

Abstract

TO REGISTER FOR THIS WORKSHOP, GO HERE. NOTE THAT SPACE IS VERY LIMITED.Learn how to extract, unpack, analyze, and modify Android apps (and some iOS apps) in a fun, CTF-style hands-on workshop. Topics include password exposure in network traffic, logs, and local storage; certificate verification flaws; keylogging; MDM systems; and cryptography errors.We will use real commercial apps as targets, including apps from Schwab, Citi, Harvard, IBM, TD Ameritrade, and Stitcher. All vulnerabilities were responsibly disclosed years ago (and mostly ignored).No coding experience is required.