Tag Archives: cyber security

Review: Computer & Internet Security An Hands-on Approach

Hello to all, today I wanted to point out a very interesting book that could be of interest to all computer security enthusiasts, the book in question is computer & internet security a hands-on Approach by Wenliang Du. Lately, I have read a lot of interesting books about the cybersecurity… Read more »

Android Diva Series: Insecure Data Storage Part 2

      Nessun commento su Android Diva Series: Insecure Data Storage Part 2

Hello dear friends and welcome back for another Android Diva series blog, today we will resolve Insecure Data Storage Part 2. For this exercise, we will use adb and db browser for sqlite. So first of all, we have to store some value After that we connected to our virtual… Read more »

Android Diva Series: Installation and Insecure log exercise

Hello dear friends, today we will start a new series based on Android penetration testing. We will go to analyze the diva application. WHAT IS DIVA? DIVA (Damn insecure and vulnerable App) is an App intentionally designed to be insecure. We are releasing the Android version of Diva. We thought… Read more »

Inject Frida inside an ipa file

      Nessun commento su Inject Frida inside an ipa file

Hello dear friends and welcome back for another mobile security blog, today I’ll show you how to inject frida inside an ipa application. So for todo that we need to install some tools: iOS Deploy brew install node npm install -g ios-deploy If you want to know more about this… Read more »

Frida: Demo 1 How to Hack an Android Application

Hello dear friends, and welcome back for another mobile application security blog, today I’ll show you how to bypass a login form with Frida. For this exercise, I did prepare an easy android Application that you can download from this link. After the download run the app on gennymotion emulator…. Read more »

How to install Frida on iOS device without Jailbreak

Hello dear friends, today I’ll show you how to “install” frida on iOS device without Jailbreak it, but first of the thing what is frida? Frida it’s a dynamic code instrumentation toolkit. It lets you inject snippets of JavaScript or your own library into native apps. The first step is… Read more »

Mobile Penetration Testing: Lezione 2 – Sicurezza nei sistemi Android

In questa seconda lezione esploreremo il modello di sicurezza nei sistemi Android (si richiede un minimo di conoscenza di programmazione di app Android per poter comprendere al meglio quest’articolo). Anche se Android è un sistema basato su Linux esso ha una  “prospettiva” diversa per quanto concerne la sicurezza, infatti la sicurezza è… Read more »