Advanced iOS 14/15 Kernel Exploitation


Posted: by Stefan Esser   |  More posts about Blog Training iOS Kernel Exploitation Advanced
/images/exploit_training.jpg
Instructor: Stefan Esser (Antid0te UG/Antid0te SG)
Dates: 22th August - 26th August 2022 (EU/North America Timezone)
Venue: Online, Zoom
Availability: 20 Seats
Language: English

Over the years Antid0te has taught iOS Kernel Exploitation to hundreds of trainees. Every once in a while some of our trainees has asked if we ever considered to provide a contuniation in form of an advanced course. While COVID19 is still rampaging around the world we have decided to finally fullfil this demand and will be offering an iOS Kernel Exploitation Course in August 2022 that will concentrate on advanced topics.

This training will be held virtually in August 2022 via Zoom Sessions with support via a Discord server. It will only be available in the EU and North American Timezone Edition for now. For 5 days there will be daily live training sessions around 5h in length. In addition to that all trainees will receive 1-2 weeks before the course a multi hour set of introduction videos they need to work through before the course. This course is targeted at security researchers who have already prior knowledge in iOS kernel exploitation by for example having attended our normal iOS kernel exploitation training courses before.

The course will require trainees to have an own iOS device that is jailbroken. Preferrably with checkra1n on iOS 14. If checkra1n is available for iOS 15 devices until the course then this is also acceptable. Alternatively MacOS ARM64 devices can be used to perform kernel level hands on tasks.

Topics

The list of topics covered in this training is not decided yet. We will ask the community for topics they are interested in and keep this area updated once topics have been decided.

Training Takeaways

  • The whole training material (multiple hundred slides) will be handed to the students in digital form.
  • For up to 5 days after the training students can rewatch video recordings of all sessions.
  • Trainees will get a license for the Antid0te software and scripts that are used during the training that allows usage but not redistribution of said software.

Training Requirements

  • Student Requirements
    • Prior experience in iOS Kernel Exploitation (for example by attending our other courses)
    • C and Python Programming knowledge
    • Knowledge of ARM64 assembly
  • Hardware Requirements
    • Apple Mac Notebook
    • iOS device compatible with checkra1n for iOS 14
    • Access to Apple ARM64 MacBook could be helpful to replace lack of iOS device (we will have some available via remote access)
  • Software Requirements
    • IDA Pro 7.x license (ARM64 support required)
    • Ghidra (Fully supported now)
    • Hexrays for ARM64 helpful, but not required
    • BinDiff for IDA helpful, but not required
    • MacOS, with latest XCode and iOS 14.x SDK (or newer)
    • Additional Software will be made available during the training

Virtual Venue

The training sessions will be held via Zoom video conferencing. Training sessions will be around 5 hours per training day. In addition to that trainees will get access to a few hours worth of introductory videos.

Furthermore trainees get access to a Discord server that will be used to post information regarding the training and will be used to discuss exercises and their solution, unless those will be covered via Zoom.

All training sessions will be recorded and made available as videos until 5 days after the training. During that time trainees can rewatch sessions as often as they want.

Timezones

We offer this training in an EU/North America edition only for now. For other timezones please enquire. Unlike in person training courses when all attendees are present and share the same timezone the execution of online training courses requires some adjustments to be made to allow attendees accross different timezones to attent.

EU / North America Edition

17:00 - 22:00 Berlin
16:00 - 21:00 London
08:00am - 01:00pm Seattle / Vancouver
11:00am - 04:00pm New York / Montreal

Please note that training times will be in afternoon for APAC edition because trainer might be in Germany during that time.

Pricing

We offer the following rates for this training.

EUR 4550,- EUR
SGD 7000,- SGD
USD 5500,- USD

Payment will be possible via international bank transfer or via credit card featured by STRIPE. Please note that we will usually charge EU customers in EUR and the rest of the world in SGD. On request we can charge in USD.

Register

If you have further questions or want to register for this training please contact us by e-mail training@antid0te.com. Please notice that signup, billing and execution of the training is handled by Antid0te SG Pte. Ltd..

In-House Training / Conferences / Additional Trainings

If you are interested in this training, but want us to perform the training for your people, want to feature our training at your online conference or would just like to know if we provide the training again at a later time please contact us by e-mail training@antid0te.com.