Make cybersecurity your competitive advantage
Explore our comprehensive cybersecurity training options, including Online Instructor-Led Courses and Private On-site hands-on training courses conducted by experts with over a decade of experience in Mobile security, IoT exploitation and vulnerability assessment. Our seasoned instructors possess vast experience in delivering customized private training to numerous prestigious clients, as well as leading multi-day training sessions at renowned conferences such as Black Hat, Def Con, POC, Zer0Con, Brucon, Hack in Paris, Phdays, TyphoonCon, and Appsec USA, among others.
Upcoming Public Trainings
MOBILE SECURITY MASTERCLASS - iOS & ANDROID EDITION @ZER0CON 2024
Mar 31-April 3, 2024
Seoul, South Korea
iOS INTERNALS, REVERSING AND APPLICATION SECURITY @NULLCON 2024
Mar 11-13, 2024
Berlin, Germany
OFFENSIVE MOBILE REVERSING & EXPLOITATION @BH EUROPE 2023
Dec 4 - Dec 7, 2023
Virtual
OFFENSIVE MOBILE EXPLOITATION @BH MEA 2023
Nov 9 - Nov 13, 2023
Riyadh, Saudi Arabia
PRACTICAL MOBILE EXPLOITATON
@ ChCon 2023
Nov 20 - Nov 22, 2023
ChristChurch, New Zealand
OFFENSIVE MOBILE REVERSING & EXPLOITATION @BH EUROPE 2023
Dec 4 - Dec 7, 2023
Virtual
Private Trainings
Practical Mobile Application Security
2 Day Edition
OFFENSIVE MOBILE REVERSING AND EXPLOITATION
4 Day Edition
OFFENSIVE ARM64 REVERSING AND EXPLOITATION
2 Day Edition
MOBILE BROWSER SECURITY
2 Day Edition
RUST FOR OFFENSIVE AND DEFENSIVE SECURITY
2 Day Edition
PRACTICAL MOBILE FORENSICS
2 Day Edition
OFFENSIVE IOS INTERNALS
3 Day Edition
OFFENSIVE ANDROID INTERNALS
3 Day Edition
OFFENSIVE MOBILE MALWARE ANALYSIS
3 Day Edition
WEB3 SECURITY: EXPLOITING AND DEFENDING DECENTRALIZED APPLICATIONS
2 Day Edition
CONTACT US
Please share with us the project requirements and the goals you want to achieve, and one of our sales representatives will contact you within one business day.
Our Location
51 Pleasant St # 843, Malden, MA, Middlesex, US, 02148
General and Business inquiries
contact@8ksec.io
Trainings
trainings@8ksec.io
Press
press@8ksec.io
Phone
+1(347)-4772-006
SEND ENQUIRY
Practical Mobile Application Exploitation
The training will be based on exploiting Damn Vulnerable iOS app, Android-InsecureBankv2, InsecurePass and a wide range of real-world application vulnerabilities in order to give an in-depth knowledge about the different kinds of vulnerabilities in Mobile applications. After the workshop, the students will be able to successfully pentest and secure applications running on the various operating systems.
Who Should Take This Course?
This course is for penetration testers, mobile developers or anyone keen to learn mobile application security.
Offensive Mobile Reversing and Exploitation
This course covers ARM64, mobile browser security, and detailed Mobile apps and operating system security.
After this course students will be able to Reverse engineer ARM64 code, iOS and Android binaries (Apps and system binaries) and bypass anti-debugging and obfuscation techniques. Have an understanding of the various bug categories on Android and iOS systems. They’ll get a detailed walkthrough on using IDA Pro, Hopper, Frida, etc. Be able to audit iOS and Android apps for security vulnerabilities, and exploit ARM binaries
Who Should Take This Course?
This course is for penetration testers, mobile developers or anyone keen to learn mobile application security, and wants to get started in OS exploitation.
Offensive Arm64 Reversing And Exploitation
This course starts with an introduction to ARM64 instruction set followed by details on how to perform debugging and Reversing Engineering on ARM64 binaries. Students will learn how to use Ghidra along with the scripting engine. The course covers an introduction to different exploitation categories (UaF, Heap Overflow etc), and follows it up with the various available exploit mitigations on modern Mobile devices (ASLR, PAN, PAC, Stack Canaries etc). The students will also learn how to writing ROP chains for ARM and perform patching on ARM binaries.
Who Should Take This Course?
This course is for security researchers, penetration testers, mobile security engineers, developers or anyone keen to get an introduction to reverse engineering and exploiting ARM64 binaries.
Mobile Browser Security
This class gives the students and introduction to the various browser architectures and rendering engines. We will learn how memory is allocated and stored in the memory followed by an understanding of how JIT Compilers work.
The course covers information that will help students learn how to identify, analyze and exploit vulnerabilities in the WebKit browser engines. This class gives the students and introduction to the various browser architectures and rendering engines. We will also learn how memory is allocated and stored in the memory followed by an understanding of how JIT Compilers work. The training concludes with some techniques on how to effectively fuzz the Javascript engine using Grammar based fuzzing in order to find exploitable vulnerabilities.
Who Should Take This Course?
This course is security researchers, penetration testers, developers or anyone keen to get an introduction to Browser and Webkit exploitation.
Rust for Offensive and Defensive Security
The goal in this training is to teach students how to create their own offensive tools using Rust that run with amazing accuracy and speed. Students will learn about the basics of Rust by creating simple tools such as password crackers, directory brute forcers, HTTP servers, port scanners as well as more advanced topics such as crafting their own shellcodes, writing a binary analysis tool, writing n-day exploits etc.
At the same time, what makes Rust so special is that it has been designed with security in mind, and this makes it an excellent choice for developers who are writing code that needs to run securely, such as code that interacts with the operating system or hardware. In this course, we will also learn how to use all these powerful features of Rust to write code that is inherently secure and efficient.
Who Should Take This Course?
This course is ideal for penetration testers, application developers, security researchers, kernel developers, or anyone keen to understand the fundamentals of writing Rust code for offensive/defensive security.
Offensive iOS Internals
This course is designed to provide a comprehensive understanding of the internals of iOS and its security features through the use of hands-on labs. The course will cover topics such as the iOS operating system architecture, memory management, application sandboxing, IPC such as Mach and XPC, code signing etc. Students will learn the fundamental concepts and tools used in reverse engineering, including static and dynamic analysis techniques. Students will learn how to use Frida, a dynamic instrumentation framework for reverse engineering and dynamic analysis of mobile applications. They will also gain a comprehensive understanding of the attack surface in iOS, both in Userland and Kernel mode, as well as the different security mitigations in Userland and the XNU Kernel.
Who Should Take This Course?
This course is for vulnerability researchers, penetration testers, mobile developers, or anyone keen to learn more about the iOS operating system.
Offensive Android Internals
This training course is designed for Android malware reverse engineers, mobile application pentesters, and developers who want to gain deep technical knowledge and expertise in Android security and exploitation. Students will learn the art of reverse engineering Android binaries, APKs’ and get hands-on experience in performing it on both apps and system binaries. This includes understanding common bug categories, auditing apps for security vulnerabilities, and bypassing anti-debugging and obfuscation techniques. The class will also cover detailed demo and hands-on sessions for exploiting Android Component, third-party libraries and Android NDK. Topics also include mitigating the known vulnerability classes.
Who Should Take This Course?
This course is for vulnerability researchers, penetration testers, mobile developers, or anyone keen to learn more about the Android operating system.