News
Now Reading
Mobile Runtime Exploration
0

Mobile Runtime Exploration

by Igor Mikhaylov2017-07-14

Today we propose to read the article, which tells about the toolkit, is called an objection. Objection is a runtime exploration toolkit powered by Frida, aimed at mobile platforms. Features include inspecting the application specific keychain, as well as inspecting various artifacts left on disk during (or after) execution.

 


With jailbreaks for iOS devices becoming increasingly difficult to come by. In addition to this, the objection will allow you to perform a large portion of the typical mobile security assessment all within the existing constraints of the application sandbox.
Lyon gives examples and talks about the functions. You can get objection.

 

More.

Leave a Response


Please enter the result of the calculation above.