iOS 11.x NEW UPCOMING iOS KERNEL EXPLOITATION TRAINING (And Why It’s Important)

In today's video, we're discussing the upcoming iOS 11 Kernel Exploitation training sessions that Stefan Esser, a known developer in the community, is organizing at the end of May 2018. The training is apparently going to be focused on the XNU Kernel, mitigations, exploit techniques, Jailbreak patches, and patches used in the most recent jailbreaks…

Read More

iOS Reverse Engineering (For Beginners) – iOS SandBox, iOS File Types, Frameworks, Permissions, APIs

Today, we continue the series we started yesterday about iOS Reverse Engineering & Development for Beginners. In today's video I explain you about iOS structure, the file system hierarchy (on iOS 10), about the Kernel and the SandBox (and why we need to race it on Jailbreak), we discuss about iOS Access Permissions of different…

Read More