lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 20 Feb 2014 19:21:38 +0530
From: xys3c team <security@...ec.com>
To: bugtraq@...urityfocus.com
Subject: Android & iOS Hands-on Exploitation at SyScan 2014

XYSec Labs will be running a 3-day training class at SyScan 2014, Singapore
from 31st March till 2nd April on "Android and iOS Hands-on Exploitation",
which had a great feedback at SyScan 2013, ToorCon 2013, OWASP Appsec
APAC (2013)
and BlackHat US 2013 (under Mobile Hacking by Hotwan).

If you are attending BlackHat Asia on 25th - 28th March you can attend
training on Mobile Security at SyScan 14' which is from 31st March
till 2nd of April.

Student's Feedbacks :

"This is the best and most packed mobile hacking class I've attended
so far" - BlackHat 2013
"Thanks to the trainers, we were able to cover a lot of materials and
hands-on challenges in the 3-day class" - OWASP APAC

The course content includes some of the following topics:

*Android Baseband Hacking
*ARM Exploitation : Basic Overflow attacks, ROP
*Shellcoding on ARM
*OWASP Mobile Top10
*App-based attacks
*Exploitation using AFE(Android Framework for Exploitation)
*Android Forensics
*Auditing iOS Applications
*Decrypting app binaries
*Use-after free
*Many challenges to be completed by the students

To register, please visit
http://www.syscan.org/index.php/sg/training/details/sys_14_02
Only very few seats are left.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ