Mobile pentest (Android & IOS)
-
Reporting Time7 Days
-
English CompetencyProfessional
-
Location
Service Description
🛡️ Mobile Application Penetration Testing (Android & iOS) 🛡️
Ensure your app is secure before attackers find the flaws.
Hi, I’m Youssef Khaled, a Senior Application Security Engineer with over 6 years of experience securing mobile applications. I specialize in manual and automated mobile app penetration testing for both Android and iOS platforms—identifying real-world vulnerabilities and helping you fix them fast.
🔍 What I Offer:
✅ In-depth Android & iOS Penetration Testing
✅ Manual testing based on OWASP MASVS & OWASP Top 10
✅ Reverse engineering & dynamic analysis using Frida, Objection, and Burp Suite
✅ Static & dynamic analysis using tools like MobSF, Jadx, and more
✅ SSL Pinning Bypass, Root Detection Bypass, Biometric Bypass, and Runtime Protection Testing
✅ Identification of issues like:
Insecure Data Storage
Insecure Authentication
Code Injection
API Abuse
Weak Encryption
Inadequate Session Management
✅ Detailed report with:
Executive Summary
Technical Findings
CVSS Score for Each Issue
Fix Recommendations
🎯 Tools & Techniques:
Frida • Objection • MobSF • Jadx • Ghidra • Burp Suite • Android Studio • Xcode • Manual Review • Runtime Hooking