SlideShare une entreprise Scribd logo
1  sur  31
Pentesting iPhone Applications




            satishb3@hotmail.com
Agenda
• iPhone App Basics
   – App development
   – App distribution


• Pentesting iPhone Apps
   – Methodology
   – Areas of focus


• Major Mobile Threats
Who am I

     <1            • Framework for functional testing tools
 Development




                   • Web application hacking, Network assessments,
5+ Information       Reverse engineering, Mobile application hacking…
   Security




                   • OWASP Hyderabad Contributor
Other Activities   • Blogging - Securitylearn.wordpress.com



                                                                        3
iPhone App Basics
• iPhone released in 2007
   – 110 million sales till March 2011

• Browser based Applications
   – HTML + CSS + JavaScript

• Native iOS Applications
   – Objective C & Cocoa Touch API
       • Super set of C, Compiles into native code (ARM)


• App Store
   – Centralized mechanism to distribute software
   – Only Apple signed application are available
   – Designed to protect the Apps from piracy & No malware
Why to build iPhone Application?
•   New business
•   Good way to launch new services
•   Urgency for clients
•   Users want them
•   Quick to develop
•   Fame and Fortune
    – Angry Birds cost $140k to develop and made $70 million in profits
       Source: mildtech.net
iPhone Application Distribution
Distributed as .ipa files

•   iOS Simulator
•   Device testing
•   Ad-Hoc Distribution
•   In-House Distribution
•   Over The Air Distribution
•   App Store Distribution
    – Apps have to obey Apple Review guidelines
Pentesting of iPhone Applications
• Areas of focus include
   –   Network communication
   –   Privacy Issues
   –   Application Data Storage
   –   Reverse Engineering
   –   URL Schemes
   –   Push Notifications


• Overlap between iPhone security and iPhone App security
JailBreaking
• iPhone does not allow unsigned applications
• Jailbreak gives a full access to the device
• Allows to install Apps which are not authorized (via Cydia)
• Can put your phone at increased risk to some security
  vulnerabilities
• Tools: PwnageTool, redsn0w, Sn0wbreeze,
         Greenpois0n, jailbreakMe…

• JailBreaking makes our work easy
Useful Cydia Apps
•   Openssh : SSH to phone
•   Adv-cmds : process commands like ps, kill…
•   Sqlite3 : Sqlite database client
•   GNU Debugger: Reverse engineering
•   Syslogd : To view iPhone logs
•   Tcpdump: capture traffic on phone
•   com.ericasadun.utlities: plutil (view plist files)
•   Darwin tools: Strings command
•   Odcctools: otool, nm …
SSH to iPhone
• Install Open SSH from Cydia
• On workstation install SSH Client
• iPhone has two users by default
   – Root and mobile (password is ‘alpine’)
• Connect to the phone as a root user via SSH
   – SSH over WIFI
                                                   SSH Clients
      > ssh root@iPhoneIP
                                         Type      Windows       OS X
      > password: alpine
                                         Console   Putty         SSH client
                                         GUI       WinSCP        Cyberduck
   – SSH over USB
      > ./itunnel_mux --lport 1234
      > ssh –p 1234 root@127.0.0.1
      > password: alpine
Network Communication
• Mobile application pentesting isn’t really all that different
   – It involves network communication
• Communication mechanism
       • Clear text transmission (http)
       • Encrypted transmission (https)
       • Use of Custom or Proprietary protocols
Clear text Transmission
• It’s 2011. Still Apps run on http
• More possible MITM attacks because of WIFI
   – Firesheep
• To analyze HTTP traffic
   – Enable manual proxy in iPhone
     (settings - > WIFI - > manual)
SSL Communication
• HTTPS is required for sensitive data transmission

• In SSL communication,
   – Apps may fail to validate SSL cert
       • allowsAnyHTTPSCertificateForHost
   – Apps which are validating the cert will not allow MITM
       • similar to modern browsers like Google chrome, IE 8…
   – To capture the traffic, load your proxy (burp) CA Cert to iPhone
   – Same applicable to other protocols which works on Cert
Custom Protocols
• Identify the communication protocol
   – On SSH Terminal:
      > tcpdump -w traffic.pcap
   – Load the .pcap in wireshark and analyze
• May not respect iPhone proxy settings
• DNS Spoofing techniques to MITM

• Once you capture the traffic it is a typical web application
  pentesting in which attacks are done on the application server
   -Authentication, Authorization, Session management, weak ciphers….
Privacy Issues
• Every iPhone has an unique device identifier called UDID
• Apps may collect the device UDID
• With UDID
   – Possible to observe the user browsing patterns
   – Feasible to locate user Geo location
   – More possible attacks are documented in “Eric Smith: iPhone-
     Applications-Privacy-Issues.pdf”
• One such application is
   – Openfient : mobile social gaming network
     http://corte.si/posts/security/openfeint-udid-deanonymization/

• Observe the network traffic to find out UDID transmission
Application Data Storage
• 76 percent of mobile Apps store user data on phone
• 10 percent Apps store passwords in clear text
  Source: viaforensics.com/appwatchdog

• Apps store information on phone
   – For better performance
   – Offline access

• Data storage locations
       •   Plist files
       •   Keychain
       •   Logs
       •   Screenshots
       •   Home directory
Application Directory Structure
• Application run in a sandbox (seatbelt) with ‘mobile’ privileges
• Each application gets a private area of the file system
   – App Home directory: /var/mobile/Applications/[GUID]
    SubDirectory                               Description
    Appname.app                Contains the application code and static data

     Documents             Data that may be shared with desktop through iTunes

       Library                            Application support files

 Library/Preferences/                     App specific preferences

                         Data that should persist across successive launches of the
   Library/Caches/
                                application but not needed to be backed up
                        Temporary files that do not need to persist across successive
         tmp
                                         launches of the application
Plist files
• Property list files
    – often used to store user’s properties of an App
    – /var/mobile/Applications/[appid]/Documents/Preferences
•   Key value pairs are stored in binary format
•   Easily extracted and modified with property list editor, plutil
•   Look for usernames , passwords, cookies…
•   Apps may take Authentication/Authorization decisions
    – Ex: admin=1, timeout=10


• Do not store clear text data in plist files
Keychain
•   SQLite database for sensitive data storage
•   Four tables: genp, inet, cert, keys
•   Located at: /var/Keychains/keychain-2.db
•   Keychain data is encrypted
    – Uses hardware encryption key
    – Uses user passcode for encryption
        • Depends on accessibility constant of keychain entry
    – Can not be moved to other device
• Idea is, developers can leverage keychains to have the OS to
  store information securely
    – Not any more
Keychain
• Accessible to all the applications
• Application can only access it’s key chain items
   – On a JailBroken device It can be bypassed
• Keychain Dumper Tool – by github
   – Displays keychain entries of all the installed applications

• Use data protection API while storing data in keychain
• Use kSecAttrAccessibleWhenUnlocked accessibility constant
   – If phone is lost & user sets a passcode, it is difficult to retrieve
     protected contents in keychain
   – Keychain data is encrypted with User Passcode
Error Logs
• Apps may write sensitive data in logs
   –   Debugging (NSLog calls)
   –   Trouble shooting
   –   Requests & Responses
   –   /private/var/log/syslog

• To view iPhone logs
   – Console App (from AppStore)
   – Sync to iTunes
        • Mac OS X : ~/Library/Logs/CrashReporter/MobileDevice/<DEVICE_NAME>
        • Windows XP:
          C:Documents and Settings<USERNAME>Application DataApple
          computerLogsCrashReporter/<DEVICE_NAME>
Screenshot
• Home button shrinks your application with a nice effect
• iOS takes screen shots of the application to create that effect
• Sensitive data may get cached
   – App directory/Library/Caches/Snapshots


• Solution
   – Remove sensitive data or change the screen before the
     applicationDidEnterBackground() function returns
   – Instead of hiding or removing sensitive data you can also prevent
     back- grounding altogether by setting the "Application does not run in
     background" property in the application's Info.plist file
Screenshot




             Copied From SANS website
Home directory
•   Apps can store data in application home directory
•   Custom encryption mechanism can be used to store files
•   Use Reverse engineering techniques to find encryption key
•   Write tools to break the custom encryption
Reverse Engineering
• Apps downloaded from AppStore are encrypted
    – Fairplay DRM (AES)
• On a JailBroken device, we can decrypt Apps easily
    – Craculous : decrypts Apps on device
    – Installous : installs decrypted Apps on device
•   Self distributed Apps are not encrypted
•   Hex Rays decompiler & Run time debugger (gdb)
•   Look for Hard coded passwords and encryption keys
•   Buffer Overflows
    – iOS 4.3 introduced ASLR support
        • Apps must be compiled with PIE (position independent executable) for full support
URL Scheme
• Protocol Handlers - mailto:, tel:
• Browser to App interaction
• View Info.plist for supported schemes
       > plutil Facebook.app/Info.plist
          CFBundleURLName = "com.facebook";
          CFBundleURLSchemes = ( fbauth, fb );
• Parameters are supplied to the application
      Mailto:securitylearn.wordpress@gmail.com
      twitter://post?message=visit%20maniacdev.com
   – Bad Input crash Apps
URL Scheme
• Decrypt the App to find parameters
     > strings Facebook.app/Facebook | grep 'fb:'
       fb://online#offline
       fb://birthdays/(initWithMonth:)/(year:)
       fb://userset
       fb://nearby
       fb://place/(initWithPageId:)
   – http://wiki.akosma.com/IPhone_URL_Schemes
• Remote attacks
   – URL Scheme allows to edit or delete data without user permission
     Ex: Skype URL Handler Dial Arbitrary Number
     <iframe src="skype://14085555555?call"></iframe>
Push Notifications
• App vendors use this service to push notifications to the
  user's device even when the app is in a frozen state
   – Instant Messenger alerts the user when a new message is
     received even though the user is using another app
• Device token unique to ios instance is required
• Push notification data can be read by Apple
   – Do not send Confidential data in notifications
• Do not allow push notifications to modify App data
Major mobile Threats
• Easy to lose phones
   – Device is protected with passcode
   – Sensitive files on the device are encrypted
   – What’s the threat?
• Data encryption in mobile is only available after boot up
   – Boot Rom exploits
       • all files on the device can be copied with in 10 minutes
   – Passcode brute force
       • 4 digit passcode can be brute forced with in 20 minutes

• Mobile App Risks
   – Veracode Top 10
   – OWASP Top 10
References
• BlackHat 2011 - DaiZovi_iOS_Security
• Fraunhofer iOS Device encryption security
• GitHub – Keychain Dumper
Thank You




Email : Satishb3@securitylearn.net

Blog: http://www.securitylearn.net

Contenu connexe

Tendances

OWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration TestingOWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration Testingeightbit
 
iOS Hacking: Advanced Pentest & Forensic Techniques
iOS Hacking: Advanced Pentest & Forensic TechniquesiOS Hacking: Advanced Pentest & Forensic Techniques
iOS Hacking: Advanced Pentest & Forensic TechniquesÖmer Coşkun
 
iOS Application Penetation Test
iOS Application Penetation TestiOS Application Penetation Test
iOS Application Penetation TestJongWon Kim
 
Attacking and Defending Apple iOS Devices
Attacking and Defending Apple iOS DevicesAttacking and Defending Apple iOS Devices
Attacking and Defending Apple iOS DevicesTom Eston
 
Mobile Security Assessment: 101
Mobile Security Assessment: 101Mobile Security Assessment: 101
Mobile Security Assessment: 101wireharbor
 
Pentesting iOS Applications
Pentesting iOS ApplicationsPentesting iOS Applications
Pentesting iOS Applicationsjasonhaddix
 
CrikeyCon 2015 - iOS Runtime Hacking Crash Course
CrikeyCon 2015 - iOS Runtime Hacking Crash CourseCrikeyCon 2015 - iOS Runtime Hacking Crash Course
CrikeyCon 2015 - iOS Runtime Hacking Crash Courseeightbit
 
iOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersiOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersRyanISI
 
Pentesting iOS Apps - Runtime Analysis and Manipulation
Pentesting iOS Apps - Runtime Analysis and ManipulationPentesting iOS Apps - Runtime Analysis and Manipulation
Pentesting iOS Apps - Runtime Analysis and ManipulationAndreas Kurtz
 
Ruxmon April 2014 - Introduction to iOS Penetration Testing
Ruxmon April 2014 - Introduction to iOS Penetration TestingRuxmon April 2014 - Introduction to iOS Penetration Testing
Ruxmon April 2014 - Introduction to iOS Penetration Testingeightbit
 
iOS Application Security
iOS Application SecurityiOS Application Security
iOS Application SecurityEgor Tolstoy
 
Iphone Presentation for MuMe09
Iphone Presentation for MuMe09Iphone Presentation for MuMe09
Iphone Presentation for MuMe09Gonzalo Parra
 
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...Tom Eston
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applicationsmgianarakis
 
Security Best Practices for Mobile Development
Security Best Practices for Mobile DevelopmentSecurity Best Practices for Mobile Development
Security Best Practices for Mobile DevelopmentSalesforce Developers
 
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...eightbit
 
Dark Side of iOS [SmartDevCon 2013]
Dark Side of iOS [SmartDevCon 2013]Dark Side of iOS [SmartDevCon 2013]
Dark Side of iOS [SmartDevCon 2013]Kuba Břečka
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationTom Eston
 

Tendances (20)

OWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration TestingOWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration Testing
 
iOS Hacking: Advanced Pentest & Forensic Techniques
iOS Hacking: Advanced Pentest & Forensic TechniquesiOS Hacking: Advanced Pentest & Forensic Techniques
iOS Hacking: Advanced Pentest & Forensic Techniques
 
iOS Application Penetation Test
iOS Application Penetation TestiOS Application Penetation Test
iOS Application Penetation Test
 
Attacking and Defending Apple iOS Devices
Attacking and Defending Apple iOS DevicesAttacking and Defending Apple iOS Devices
Attacking and Defending Apple iOS Devices
 
Mobile Security Assessment: 101
Mobile Security Assessment: 101Mobile Security Assessment: 101
Mobile Security Assessment: 101
 
Pentesting iOS Applications
Pentesting iOS ApplicationsPentesting iOS Applications
Pentesting iOS Applications
 
CrikeyCon 2015 - iOS Runtime Hacking Crash Course
CrikeyCon 2015 - iOS Runtime Hacking Crash CourseCrikeyCon 2015 - iOS Runtime Hacking Crash Course
CrikeyCon 2015 - iOS Runtime Hacking Crash Course
 
iOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersiOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for Beginners
 
Pentesting iOS Apps - Runtime Analysis and Manipulation
Pentesting iOS Apps - Runtime Analysis and ManipulationPentesting iOS Apps - Runtime Analysis and Manipulation
Pentesting iOS Apps - Runtime Analysis and Manipulation
 
Ruxmon April 2014 - Introduction to iOS Penetration Testing
Ruxmon April 2014 - Introduction to iOS Penetration TestingRuxmon April 2014 - Introduction to iOS Penetration Testing
Ruxmon April 2014 - Introduction to iOS Penetration Testing
 
iOS Application Security
iOS Application SecurityiOS Application Security
iOS Application Security
 
Pentesting iOS Apps
Pentesting iOS AppsPentesting iOS Apps
Pentesting iOS Apps
 
iOS jailbreaking
iOS jailbreakingiOS jailbreaking
iOS jailbreaking
 
Iphone Presentation for MuMe09
Iphone Presentation for MuMe09Iphone Presentation for MuMe09
Iphone Presentation for MuMe09
 
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applications
 
Security Best Practices for Mobile Development
Security Best Practices for Mobile DevelopmentSecurity Best Practices for Mobile Development
Security Best Practices for Mobile Development
 
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
 
Dark Side of iOS [SmartDevCon 2013]
Dark Side of iOS [SmartDevCon 2013]Dark Side of iOS [SmartDevCon 2013]
Dark Side of iOS [SmartDevCon 2013]
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 

En vedette

Infosecure 2011 owasp y cumplimiento normativo pci-dss y pa-dss
Infosecure 2011 owasp y cumplimiento normativo pci-dss y pa-dssInfosecure 2011 owasp y cumplimiento normativo pci-dss y pa-dss
Infosecure 2011 owasp y cumplimiento normativo pci-dss y pa-dssJuan Jose Rider Jimenez
 
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)Shota Shinogi
 
Forensic analysis of iPhone backups (iOS 5)
Forensic analysis of iPhone backups (iOS 5)Forensic analysis of iPhone backups (iOS 5)
Forensic analysis of iPhone backups (iOS 5)Satish b
 
Lifetime support-middleware-069163
Lifetime support-middleware-069163Lifetime support-middleware-069163
Lifetime support-middleware-069163sharewithterrance
 
Droidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensicsDroidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensicsviaForensics
 
دليل جميع مراكز تكوين الأطر التربوية
دليل جميع مراكز تكوين الأطر التربويةدليل جميع مراكز تكوين الأطر التربوية
دليل جميع مراكز تكوين الأطر التربويةAssoib Rachid
 
iPhone forensics on iOS5
iPhone forensics on iOS5iPhone forensics on iOS5
iPhone forensics on iOS5Satish b
 
C0c0n 2011 mobile security presentation v1.2
C0c0n 2011 mobile  security presentation v1.2C0c0n 2011 mobile  security presentation v1.2
C0c0n 2011 mobile security presentation v1.2Santosh Satam
 
padding oracle attack
padding oracle attackpadding oracle attack
padding oracle attackSatish b
 
Pentesting web applications
Pentesting web applicationsPentesting web applications
Pentesting web applicationsSatish b
 
الهاكرز
الهاكرزالهاكرز
الهاكرزacc
 
Web application attack Presentation
Web application attack PresentationWeb application attack Presentation
Web application attack PresentationKhoa Nguyen
 
بحث علمي عن الهاكرز . Hackers
بحث علمي عن الهاكرز . Hackers بحث علمي عن الهاكرز . Hackers
بحث علمي عن الهاكرز . Hackers Abdullah AlQarni
 
Reverse Engineering iOS apps
Reverse Engineering iOS appsReverse Engineering iOS apps
Reverse Engineering iOS appsMax Bazaliy
 
Web application attacks
Web application attacksWeb application attacks
Web application attackshruth
 

En vedette (16)

Infosecure 2011 owasp y cumplimiento normativo pci-dss y pa-dss
Infosecure 2011 owasp y cumplimiento normativo pci-dss y pa-dssInfosecure 2011 owasp y cumplimiento normativo pci-dss y pa-dss
Infosecure 2011 owasp y cumplimiento normativo pci-dss y pa-dss
 
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
 
Forensic analysis of iPhone backups (iOS 5)
Forensic analysis of iPhone backups (iOS 5)Forensic analysis of iPhone backups (iOS 5)
Forensic analysis of iPhone backups (iOS 5)
 
Lifetime support-middleware-069163
Lifetime support-middleware-069163Lifetime support-middleware-069163
Lifetime support-middleware-069163
 
Droidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensicsDroidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensics
 
دليل جميع مراكز تكوين الأطر التربوية
دليل جميع مراكز تكوين الأطر التربويةدليل جميع مراكز تكوين الأطر التربوية
دليل جميع مراكز تكوين الأطر التربوية
 
iPhone forensics on iOS5
iPhone forensics on iOS5iPhone forensics on iOS5
iPhone forensics on iOS5
 
C0c0n 2011 mobile security presentation v1.2
C0c0n 2011 mobile  security presentation v1.2C0c0n 2011 mobile  security presentation v1.2
C0c0n 2011 mobile security presentation v1.2
 
padding oracle attack
padding oracle attackpadding oracle attack
padding oracle attack
 
Pentesting web applications
Pentesting web applicationsPentesting web applications
Pentesting web applications
 
الهاكرز
الهاكرزالهاكرز
الهاكرز
 
Web application attack Presentation
Web application attack PresentationWeb application attack Presentation
Web application attack Presentation
 
بحث علمي عن الهاكرز . Hackers
بحث علمي عن الهاكرز . Hackers بحث علمي عن الهاكرز . Hackers
بحث علمي عن الهاكرز . Hackers
 
Reverse Engineering iOS apps
Reverse Engineering iOS appsReverse Engineering iOS apps
Reverse Engineering iOS apps
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
Web application attacks
Web application attacksWeb application attacks
Web application attacks
 

Similaire à Pentesting iPhone applications

Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsJorge Orchilles
 
Evaluating iOS Applications
Evaluating iOS ApplicationsEvaluating iOS Applications
Evaluating iOS Applicationsiphonepentest
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)ClubHack
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Blueinfy Solutions
 
CNIT 128 8: Mobile development security
CNIT 128 8: Mobile development securityCNIT 128 8: Mobile development security
CNIT 128 8: Mobile development securitySam Bowne
 
Automation In Android & iOS Application Review
Automation In Android & iOS 	Application Review�Automation In Android & iOS 	Application Review�
Automation In Android & iOS Application ReviewBlueinfy Solutions
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
Mobile Browser Content Handling
Mobile Browser Content HandlingMobile Browser Content Handling
Mobile Browser Content HandlingDenim Group
 
CactusCon - Practical iOS App Attack and Defense
CactusCon - Practical iOS App Attack and DefenseCactusCon - Practical iOS App Attack and Defense
CactusCon - Practical iOS App Attack and DefenseSeth Law
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)securityiphonepentest
 
CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)Sam Bowne
 
Android Security and Peneteration Testing
Android Security and Peneteration TestingAndroid Security and Peneteration Testing
Android Security and Peneteration TestingSurabaya Blackhat
 
Designing Secure Mobile Apps
Designing Secure Mobile AppsDesigning Secure Mobile Apps
Designing Secure Mobile AppsDenim Group
 
Outsmarting SmartPhones
Outsmarting SmartPhonesOutsmarting SmartPhones
Outsmarting SmartPhonessaurabhharit
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyClubHack
 
Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code ReviewsDenim Group
 

Similaire à Pentesting iPhone applications (20)

Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 Apps
 
Evaluating iOS Applications
Evaluating iOS ApplicationsEvaluating iOS Applications
Evaluating iOS Applications
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
CNIT 128 8: Mobile development security
CNIT 128 8: Mobile development securityCNIT 128 8: Mobile development security
CNIT 128 8: Mobile development security
 
Automation In Android & iOS Application Review
Automation In Android & iOS 	Application Review�Automation In Android & iOS 	Application Review�
Automation In Android & iOS Application Review
 
128-ch4.pptx
128-ch4.pptx128-ch4.pptx
128-ch4.pptx
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: Android
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
Mobile Browser Content Handling
Mobile Browser Content HandlingMobile Browser Content Handling
Mobile Browser Content Handling
 
CactusCon - Practical iOS App Attack and Defense
CactusCon - Practical iOS App Attack and DefenseCactusCon - Practical iOS App Attack and Defense
CactusCon - Practical iOS App Attack and Defense
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)security
 
CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)
 
Android Security and Peneteration Testing
Android Security and Peneteration TestingAndroid Security and Peneteration Testing
Android Security and Peneteration Testing
 
Designing Secure Mobile Apps
Designing Secure Mobile AppsDesigning Secure Mobile Apps
Designing Secure Mobile Apps
 
Outsmarting SmartPhones
Outsmarting SmartPhonesOutsmarting SmartPhones
Outsmarting SmartPhones
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish Bomisstty
 
Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code Reviews
 
iOS Application Pentesting
iOS Application PentestingiOS Application Pentesting
iOS Application Pentesting
 
Hacking and Securing iOS Applications
Hacking and Securing iOS ApplicationsHacking and Securing iOS Applications
Hacking and Securing iOS Applications
 

Dernier

Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 

Dernier (20)

Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 

Pentesting iPhone applications

  • 1. Pentesting iPhone Applications satishb3@hotmail.com
  • 2. Agenda • iPhone App Basics – App development – App distribution • Pentesting iPhone Apps – Methodology – Areas of focus • Major Mobile Threats
  • 3. Who am I <1 • Framework for functional testing tools Development • Web application hacking, Network assessments, 5+ Information Reverse engineering, Mobile application hacking… Security • OWASP Hyderabad Contributor Other Activities • Blogging - Securitylearn.wordpress.com 3
  • 4. iPhone App Basics • iPhone released in 2007 – 110 million sales till March 2011 • Browser based Applications – HTML + CSS + JavaScript • Native iOS Applications – Objective C & Cocoa Touch API • Super set of C, Compiles into native code (ARM) • App Store – Centralized mechanism to distribute software – Only Apple signed application are available – Designed to protect the Apps from piracy & No malware
  • 5. Why to build iPhone Application? • New business • Good way to launch new services • Urgency for clients • Users want them • Quick to develop • Fame and Fortune – Angry Birds cost $140k to develop and made $70 million in profits Source: mildtech.net
  • 6. iPhone Application Distribution Distributed as .ipa files • iOS Simulator • Device testing • Ad-Hoc Distribution • In-House Distribution • Over The Air Distribution • App Store Distribution – Apps have to obey Apple Review guidelines
  • 7. Pentesting of iPhone Applications • Areas of focus include – Network communication – Privacy Issues – Application Data Storage – Reverse Engineering – URL Schemes – Push Notifications • Overlap between iPhone security and iPhone App security
  • 8. JailBreaking • iPhone does not allow unsigned applications • Jailbreak gives a full access to the device • Allows to install Apps which are not authorized (via Cydia) • Can put your phone at increased risk to some security vulnerabilities • Tools: PwnageTool, redsn0w, Sn0wbreeze, Greenpois0n, jailbreakMe… • JailBreaking makes our work easy
  • 9. Useful Cydia Apps • Openssh : SSH to phone • Adv-cmds : process commands like ps, kill… • Sqlite3 : Sqlite database client • GNU Debugger: Reverse engineering • Syslogd : To view iPhone logs • Tcpdump: capture traffic on phone • com.ericasadun.utlities: plutil (view plist files) • Darwin tools: Strings command • Odcctools: otool, nm …
  • 10. SSH to iPhone • Install Open SSH from Cydia • On workstation install SSH Client • iPhone has two users by default – Root and mobile (password is ‘alpine’) • Connect to the phone as a root user via SSH – SSH over WIFI SSH Clients > ssh root@iPhoneIP Type Windows OS X > password: alpine Console Putty SSH client GUI WinSCP Cyberduck – SSH over USB > ./itunnel_mux --lport 1234 > ssh –p 1234 root@127.0.0.1 > password: alpine
  • 11. Network Communication • Mobile application pentesting isn’t really all that different – It involves network communication • Communication mechanism • Clear text transmission (http) • Encrypted transmission (https) • Use of Custom or Proprietary protocols
  • 12. Clear text Transmission • It’s 2011. Still Apps run on http • More possible MITM attacks because of WIFI – Firesheep • To analyze HTTP traffic – Enable manual proxy in iPhone (settings - > WIFI - > manual)
  • 13. SSL Communication • HTTPS is required for sensitive data transmission • In SSL communication, – Apps may fail to validate SSL cert • allowsAnyHTTPSCertificateForHost – Apps which are validating the cert will not allow MITM • similar to modern browsers like Google chrome, IE 8… – To capture the traffic, load your proxy (burp) CA Cert to iPhone – Same applicable to other protocols which works on Cert
  • 14. Custom Protocols • Identify the communication protocol – On SSH Terminal: > tcpdump -w traffic.pcap – Load the .pcap in wireshark and analyze • May not respect iPhone proxy settings • DNS Spoofing techniques to MITM • Once you capture the traffic it is a typical web application pentesting in which attacks are done on the application server -Authentication, Authorization, Session management, weak ciphers….
  • 15. Privacy Issues • Every iPhone has an unique device identifier called UDID • Apps may collect the device UDID • With UDID – Possible to observe the user browsing patterns – Feasible to locate user Geo location – More possible attacks are documented in “Eric Smith: iPhone- Applications-Privacy-Issues.pdf” • One such application is – Openfient : mobile social gaming network http://corte.si/posts/security/openfeint-udid-deanonymization/ • Observe the network traffic to find out UDID transmission
  • 16. Application Data Storage • 76 percent of mobile Apps store user data on phone • 10 percent Apps store passwords in clear text Source: viaforensics.com/appwatchdog • Apps store information on phone – For better performance – Offline access • Data storage locations • Plist files • Keychain • Logs • Screenshots • Home directory
  • 17. Application Directory Structure • Application run in a sandbox (seatbelt) with ‘mobile’ privileges • Each application gets a private area of the file system – App Home directory: /var/mobile/Applications/[GUID] SubDirectory Description Appname.app Contains the application code and static data Documents Data that may be shared with desktop through iTunes Library Application support files Library/Preferences/ App specific preferences Data that should persist across successive launches of the Library/Caches/ application but not needed to be backed up Temporary files that do not need to persist across successive tmp launches of the application
  • 18. Plist files • Property list files – often used to store user’s properties of an App – /var/mobile/Applications/[appid]/Documents/Preferences • Key value pairs are stored in binary format • Easily extracted and modified with property list editor, plutil • Look for usernames , passwords, cookies… • Apps may take Authentication/Authorization decisions – Ex: admin=1, timeout=10 • Do not store clear text data in plist files
  • 19. Keychain • SQLite database for sensitive data storage • Four tables: genp, inet, cert, keys • Located at: /var/Keychains/keychain-2.db • Keychain data is encrypted – Uses hardware encryption key – Uses user passcode for encryption • Depends on accessibility constant of keychain entry – Can not be moved to other device • Idea is, developers can leverage keychains to have the OS to store information securely – Not any more
  • 20. Keychain • Accessible to all the applications • Application can only access it’s key chain items – On a JailBroken device It can be bypassed • Keychain Dumper Tool – by github – Displays keychain entries of all the installed applications • Use data protection API while storing data in keychain • Use kSecAttrAccessibleWhenUnlocked accessibility constant – If phone is lost & user sets a passcode, it is difficult to retrieve protected contents in keychain – Keychain data is encrypted with User Passcode
  • 21. Error Logs • Apps may write sensitive data in logs – Debugging (NSLog calls) – Trouble shooting – Requests & Responses – /private/var/log/syslog • To view iPhone logs – Console App (from AppStore) – Sync to iTunes • Mac OS X : ~/Library/Logs/CrashReporter/MobileDevice/<DEVICE_NAME> • Windows XP: C:Documents and Settings<USERNAME>Application DataApple computerLogsCrashReporter/<DEVICE_NAME>
  • 22. Screenshot • Home button shrinks your application with a nice effect • iOS takes screen shots of the application to create that effect • Sensitive data may get cached – App directory/Library/Caches/Snapshots • Solution – Remove sensitive data or change the screen before the applicationDidEnterBackground() function returns – Instead of hiding or removing sensitive data you can also prevent back- grounding altogether by setting the "Application does not run in background" property in the application's Info.plist file
  • 23. Screenshot Copied From SANS website
  • 24. Home directory • Apps can store data in application home directory • Custom encryption mechanism can be used to store files • Use Reverse engineering techniques to find encryption key • Write tools to break the custom encryption
  • 25. Reverse Engineering • Apps downloaded from AppStore are encrypted – Fairplay DRM (AES) • On a JailBroken device, we can decrypt Apps easily – Craculous : decrypts Apps on device – Installous : installs decrypted Apps on device • Self distributed Apps are not encrypted • Hex Rays decompiler & Run time debugger (gdb) • Look for Hard coded passwords and encryption keys • Buffer Overflows – iOS 4.3 introduced ASLR support • Apps must be compiled with PIE (position independent executable) for full support
  • 26. URL Scheme • Protocol Handlers - mailto:, tel: • Browser to App interaction • View Info.plist for supported schemes > plutil Facebook.app/Info.plist CFBundleURLName = "com.facebook"; CFBundleURLSchemes = ( fbauth, fb ); • Parameters are supplied to the application Mailto:securitylearn.wordpress@gmail.com twitter://post?message=visit%20maniacdev.com – Bad Input crash Apps
  • 27. URL Scheme • Decrypt the App to find parameters > strings Facebook.app/Facebook | grep 'fb:' fb://online#offline fb://birthdays/(initWithMonth:)/(year:) fb://userset fb://nearby fb://place/(initWithPageId:) – http://wiki.akosma.com/IPhone_URL_Schemes • Remote attacks – URL Scheme allows to edit or delete data without user permission Ex: Skype URL Handler Dial Arbitrary Number <iframe src="skype://14085555555?call"></iframe>
  • 28. Push Notifications • App vendors use this service to push notifications to the user's device even when the app is in a frozen state – Instant Messenger alerts the user when a new message is received even though the user is using another app • Device token unique to ios instance is required • Push notification data can be read by Apple – Do not send Confidential data in notifications • Do not allow push notifications to modify App data
  • 29. Major mobile Threats • Easy to lose phones – Device is protected with passcode – Sensitive files on the device are encrypted – What’s the threat? • Data encryption in mobile is only available after boot up – Boot Rom exploits • all files on the device can be copied with in 10 minutes – Passcode brute force • 4 digit passcode can be brute forced with in 20 minutes • Mobile App Risks – Veracode Top 10 – OWASP Top 10
  • 30. References • BlackHat 2011 - DaiZovi_iOS_Security • Fraunhofer iOS Device encryption security • GitHub – Keychain Dumper
  • 31. Thank You Email : Satishb3@securitylearn.net Blog: http://www.securitylearn.net