Hacking and Securing iOS Applications

上传:Pollias 浏览: 54 推荐: 0 文件:PDF 大小:6.18MB 上传时间:2018-12-14 13:23:03 版权申诉
If you’re an app developer with a solid foundation in Objective-C, this book is an absolute must – chances are very high that your company’s iOS applications are vulnerable to attack. That’s because malicious attackers now use an arsenal of tools to reverse-engineer, trace, and manipulate applications in ways that most programmers aren’t aware of. This guide illustrates several types of iOS attacks, as well as the tools and techniques that hackers use. You’ll learn best practices to help protect your applications, and discove r how important it is to understand and strategize like your adversary. Based on unique and previously undocumented research, this book by noted iOS expert Jonathan Zdziarski shows the numerous weaknesses that exist in typical iPhone and iPad apps. Zdziarski shows finance companies, large institutions and others where the exploitable flaws lie in their code, and in this book he will show you as well, in a clear, direct, and immediately applicable style. More importantly, this book will teach the reader how to write more secure code to make breaching your applications more difficult. Topics cover manipulating the Objective-C runtime, debugger abuse, hijacking network traffic, implementing encryption, geo-encryption, PKI without depending on certificate authorities, how to detect and prevent debugging, infection testing and class validation, jailbreak detection, and much more. Hacking and Securing iOS Applications teaches corporate developers and penetration testers exactly how to break into the latest versions of Apple's iOS operating system, attack applications, and exploit vulnerabilities, so that they can write more secure applications with what they've learned. With the App Store reaching over a half-million applications, tools that work with personal or confidential data are becoming increasingly popular. Developers will greatly benefit from Jonathan's book by learning about all of the weaknesses of iOS and the Objective-C environment. Whether you're developing credit card payment processing applications, banking applications, or any other kind of software that works with confidential data, Hacking and Securing iOS Applications is a must-read for those who take secure programming seriously.

Hacking and Securing iOS Applications

Hacking and Securing iOS Applications

Hacking and Securing iOS Applications

Hacking and Securing iOS Applications

Hacking and Securing iOS Applications

上传资源
用户评论