SlideShare une entreprise Scribd logo
1  sur  45
Télécharger pour lire hors ligne
CNIT 128
Hacking Mobile Devices
3. Attacking iOS Apps
Part 2 Updated 12-12-22
Topics: Part 1
• Introduction to Transport Security
• Identifying Insecure Storage
• Patching iOS Applications with Hopper
Topics: Part 2
• Attacking the iOS Runtime
• Understanding Interprocess Communication
• Attacking Using Injection
Attacking the iOS
Runtime
The Runtime
• Objective-C and Swift defer many decisions
• From compile-and-link time
• To runtime
• By using re
fl
ection
• Apps modify their own behavior at runtime
• Dynamically load new classes
• Change method implementations
Understanding Objective-C
and Swift
• Object-oriented languages
• Objects encapsulate data in the form of
classes
• Classes contain
• Instance variables
• Methods
• Properties
Interface File
• De
fi
nes a class structure
• Image from https://blog.teamtreehouse.com/an-introduction-to-objective-c
Methods
• Instance methods can only be invoked
• After creating an instance of the class
• Class methods can be invoked
• Without actually creating an instance of
the class
Swift Class
Instrumenting the iOS
Runtime
• Tracing, debugging, or otherwise pro
fi
ling the execution of an
app at runtime
• Examples:
• Bypassing jailbreak detection
• Stealing encryption keys
• Force-loading view controllers
• Attacking local authentication
• Pivoting to internal networks
• Demonstrating the risks of malware
• Inspecting a custom encryption protocol
Instrumenting Objective-C
• Objective-C is by far easiest to instrument
• To invoke a function
• Pass it a message
• Through the runtime's objc_msgSend()
function
• To instrument it, simulate calls to
objc_msgSend()
Method Swizzling
• Replace the implementation of a method at
runtime
• A class maintains a dispatch table
• With a map of selectors to
implementations
• Selector: name of method
• Implementation: pointer to function
• Replacing pointers achieves swizzling
Instrumenting Swift
• Swift uses direct function calls and vtable
lookups
• Requires more e
ff
ort to instrument
Cydia Substrate
• Runtime manipulation framework
• Created by saurik
• Can instrument apps on iOS
• Inherent in most jailbreaks
• Pre-installed with Cydia
Tweaks
• Also called substrate extensions
• Developed using the Cydia Substrate C API
• Compiled as dynamic libraries
• Placed in /Library/MobileSubstrate/
DynamicLibraries
• Loaded into an app by MobileLoader
Filters
• Prevent your extension being loaded into
every new process
• Filters are plist
fi
les
• In binary plist, XML, or JSON format
• Name is same as your tweak, with .plist
fi
le extension
mdsectweak.
plist
Filters by
bundle
identi
fi
er
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST
1.0//EN" "http://www.apple.com/DTDs/
PropertyList-1.0.dtd">
<plist version="1.0">
<dict>
<key>Filter</key>
<dict>
<key>Bundles</key>
<array>
<string>com.mdsec.lab1-1a</string>
</array>
</dict>
</dict>
</plist>
Tweak Development
Environments
• iOSOpenDev
• Limited to OS X
• Theos
• Works on iOS, OS X, and Linux
• Recommended
• Captain Hook
• Dated, limited to OS X
Key Functions
in Substrate API
• MSHookFunction
• MSFindSymbol
• MSGetImageByName
• MSHookMessageEx
Key Functions
• MSHookFunction
• Hooks native C or C++ code functions
• Uses a trampoline to divert the execution
fl
ow to a replacement function
• MSFindSymbol
• Finds symbols by name
• Not possible with stripped apps
Key Functions
• MSGetImageByName
• Loads a dynamic library
• If it's not already loaded
• MSHookMessageEx
• Implements method swizzling for
functions that inherit from NSObject
Example
• Line 4: oldStat points to original stat()
function, which shows a
fi
le's status
• Lines 6-13: Replacement stat
• If path argument is /bin/bash, print an error
message
Example
• Line 15: MSInitialize loads its contents
fi
rst
when the app loads
• Line 16: MSHookFunction has three
arguments
• Symbol to replace, new function, old
function
Cycript
• A runtime instrumentation tool for iOS apps
• Blends JavaScript and Objective-C
• Can access and manipulate objects in a
running app
• Able to
• Brute-force local authentication
• Steal encryption keys from populated objects
• Force loading of view containers
Pivoting to Internal
Networks
• BYOD (Bring Your Own Device)
• MDM (Mobile Device Management)
• Apps that let you connect to company
resources from a phone
• If vulnerable, allow an attacker into the
internal network
Kaseya BYOD
Attacking Kaseya BYOD
• Kaseya gateway provides service to internal
resources
• Can be accessed by Kaseya Secure
Browser
• With no further authentication
• Compromise of mobile device exposes
internal resources
Instrumentation with Frida
• Frida is a standalone instrumentation
framework
• Does not use Substrate
• No modi
fi
cation to the device required
• Other than running the frida-server binary
• Controlled by a client over USB or the
network
Dynamic Linker
• In Linux, the LD_PRELOAD environment
variable
• Dynamically loads a library into a process
• In Mac OS or iOS, use
DLYD_INSERT_LIBRARIES
Understanding Interprocess
Communication
Sandbox
• iOS apps run in an isolated sandbox
• Interprocess communication is prohibited
• Exceptions
• Pasteboard
• Registered protocol handlers
• Application extensions
Attacking Protocol Handlers
• To open the App Store app, use
• itms-apps://itunes.apple.com/app/
id<num>
• You can de
fi
ne a custom URL scheme in
your app's Info.plist
fi
le, such as
• myvoip://dialer/?call=123
• In an iframe on a web page
• <iframe src="myvoip://dialer/?
call=0044906123123 "></iframe>
• This happened with Skype
Automatic Loading
Application Extensions
• Some are pre-de
fi
ned by Apple
• Today -- extend the Today view of the
noti
fi
cation center
• Share -- to share content with other apps
• Custom Keyboard
Application Extensions
1Password
• Uses an extension so other apps can query
credentials, such as Twitteri
fi
c
• A malicious app could request credentials
for any domain
• But user must manually approve the use
of the credential, which o
ff
ers some
protection from abuse
Attacking Using Injection
iOS Entry Points
• Input enters through:
• Web applications
• URL schemes
• File types
• AirDrop
• iBeacons
• Bluetooth
• Wi-Fi
• Pasteboards
• Application extensions
Injecting into UIWebViews
• UIWebView renders web content from
• HTML
• PDF
• RTF
• O
ffi
ce documents
• iWork documents
• Built on WebKit, like Safari and MobileSafari
UIWebViews
• Supports JavaScript
• Cannot be disabled
• XSS attacks are possible
• Can steal content, such as the Address
Book
Skype XSS
• Skype iOS app allowed script injection into
a user's full name
• Could access the local
fi
le system
• And upload the address book
Injecting into Client-Side
Data Stores
• SQLite databases
• Vulnerable to SQL injection
• Exposes data, but not usually command
injection
Injecting into XML
• "Billion Laughs" DoS attack
• Multiple nested XML entities
• Expanding them uses excessive
resources
• If parsing of external entities is allowed
• Could be used to attack web apps on the
local network
Injection into File-Handling
Routines
• Less common, but some apps have this injection
vulnerability
• User controls a
fi
lename
• Directory traversal attacks
• Example:
• Joe can upload a pro
fi
le pic to Documents/joe/
joepic.png
• Joe can change the
fi
lename to
• ../jane/janepic.png to read or write to another
user's folder
 3. Attacking iOS Applications (Part 2)

Contenu connexe

Similaire à 3. Attacking iOS Applications (Part 2)

Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)ClubHack
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security ProgramDenim Group
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLiphonepentest
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Blueinfy Solutions
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
Back to the Future: Containerize Legacy Applications - Rob Tanner, Northern T...
Back to the Future: Containerize Legacy Applications - Rob Tanner, Northern T...Back to the Future: Containerize Legacy Applications - Rob Tanner, Northern T...
Back to the Future: Containerize Legacy Applications - Rob Tanner, Northern T...Docker, Inc.
 
iOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersiOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersRyanISI
 
iOS Application Security
iOS Application SecurityiOS Application Security
iOS Application SecurityEgor Tolstoy
 
SOLID Programming with Portable Class Libraries
SOLID Programming with Portable Class LibrariesSOLID Programming with Portable Class Libraries
SOLID Programming with Portable Class LibrariesVagif Abilov
 
CrikeyCon 2015 - iOS Runtime Hacking Crash Course
CrikeyCon 2015 - iOS Runtime Hacking Crash CourseCrikeyCon 2015 - iOS Runtime Hacking Crash Course
CrikeyCon 2015 - iOS Runtime Hacking Crash Courseeightbit
 
Wahckon[2] - iOS Runtime Hacking Crash Course
Wahckon[2] - iOS Runtime Hacking Crash CourseWahckon[2] - iOS Runtime Hacking Crash Course
Wahckon[2] - iOS Runtime Hacking Crash Courseeightbit
 
CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)Sam Bowne
 
Shifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environmentsShifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environmentsLibbySchulze
 
Ruxmon April 2014 - Introduction to iOS Penetration Testing
Ruxmon April 2014 - Introduction to iOS Penetration TestingRuxmon April 2014 - Introduction to iOS Penetration Testing
Ruxmon April 2014 - Introduction to iOS Penetration Testingeightbit
 
Runtime Analysis on Mobile Applications (February 2017)
Runtime Analysis on Mobile Applications (February 2017)Runtime Analysis on Mobile Applications (February 2017)
Runtime Analysis on Mobile Applications (February 2017)Sandeep Jayashankar
 
Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseNetSPI
 
Wifi direct p2p app
Wifi direct p2p appWifi direct p2p app
Wifi direct p2p appgeniushkg
 

Similaire à 3. Attacking iOS Applications (Part 2) (20)

Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
Back to the Future: Containerize Legacy Applications - Rob Tanner, Northern T...
Back to the Future: Containerize Legacy Applications - Rob Tanner, Northern T...Back to the Future: Containerize Legacy Applications - Rob Tanner, Northern T...
Back to the Future: Containerize Legacy Applications - Rob Tanner, Northern T...
 
iOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersiOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for Beginners
 
iOS Application Security
iOS Application SecurityiOS Application Security
iOS Application Security
 
SOLID Programming with Portable Class Libraries
SOLID Programming with Portable Class LibrariesSOLID Programming with Portable Class Libraries
SOLID Programming with Portable Class Libraries
 
iOS Application Exploitation
iOS Application ExploitationiOS Application Exploitation
iOS Application Exploitation
 
The Hookshot: Runtime Exploitation
The Hookshot: Runtime ExploitationThe Hookshot: Runtime Exploitation
The Hookshot: Runtime Exploitation
 
CrikeyCon 2015 - iOS Runtime Hacking Crash Course
CrikeyCon 2015 - iOS Runtime Hacking Crash CourseCrikeyCon 2015 - iOS Runtime Hacking Crash Course
CrikeyCon 2015 - iOS Runtime Hacking Crash Course
 
Wahckon[2] - iOS Runtime Hacking Crash Course
Wahckon[2] - iOS Runtime Hacking Crash CourseWahckon[2] - iOS Runtime Hacking Crash Course
Wahckon[2] - iOS Runtime Hacking Crash Course
 
CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)CNIT 128 2. Analyzing iOS Applications (Part 1)
CNIT 128 2. Analyzing iOS Applications (Part 1)
 
Shifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environmentsShifting security left simplifying security for k8s open shift environments
Shifting security left simplifying security for k8s open shift environments
 
Ruxmon April 2014 - Introduction to iOS Penetration Testing
Ruxmon April 2014 - Introduction to iOS Penetration TestingRuxmon April 2014 - Introduction to iOS Penetration Testing
Ruxmon April 2014 - Introduction to iOS Penetration Testing
 
Runtime Analysis on Mobile Applications (February 2017)
Runtime Analysis on Mobile Applications (February 2017)Runtime Analysis on Mobile Applications (February 2017)
Runtime Analysis on Mobile Applications (February 2017)
 
Dev Con 2011
Dev Con 2011Dev Con 2011
Dev Con 2011
 
Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash Course
 
Wifi direct p2p app
Wifi direct p2p appWifi direct p2p app
Wifi direct p2p app
 

Plus de Sam Bowne

3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers Sam Bowne
 
6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)Sam Bowne
 

Plus de Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
 
6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)
 

Dernier

ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.MaryamAhmad92
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the ClassroomPooky Knightsmith
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - Englishneillewis46
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701bronxfugly43
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structuredhanjurrannsibayan2
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17Celine George
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsKarakKing
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfPoh-Sun Goh
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxRamakrishna Reddy Bijjam
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and ModificationsMJDuyan
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 

Dernier (20)

ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 

3. Attacking iOS Applications (Part 2)

  • 1. CNIT 128 Hacking Mobile Devices 3. Attacking iOS Apps Part 2 Updated 12-12-22
  • 2. Topics: Part 1 • Introduction to Transport Security • Identifying Insecure Storage • Patching iOS Applications with Hopper
  • 3. Topics: Part 2 • Attacking the iOS Runtime • Understanding Interprocess Communication • Attacking Using Injection
  • 5. The Runtime • Objective-C and Swift defer many decisions • From compile-and-link time • To runtime • By using re fl ection • Apps modify their own behavior at runtime • Dynamically load new classes • Change method implementations
  • 6. Understanding Objective-C and Swift • Object-oriented languages • Objects encapsulate data in the form of classes • Classes contain • Instance variables • Methods • Properties
  • 7. Interface File • De fi nes a class structure • Image from https://blog.teamtreehouse.com/an-introduction-to-objective-c
  • 8. Methods • Instance methods can only be invoked • After creating an instance of the class • Class methods can be invoked • Without actually creating an instance of the class
  • 10. Instrumenting the iOS Runtime • Tracing, debugging, or otherwise pro fi ling the execution of an app at runtime • Examples: • Bypassing jailbreak detection • Stealing encryption keys • Force-loading view controllers • Attacking local authentication • Pivoting to internal networks • Demonstrating the risks of malware • Inspecting a custom encryption protocol
  • 11. Instrumenting Objective-C • Objective-C is by far easiest to instrument • To invoke a function • Pass it a message • Through the runtime's objc_msgSend() function • To instrument it, simulate calls to objc_msgSend()
  • 12. Method Swizzling • Replace the implementation of a method at runtime • A class maintains a dispatch table • With a map of selectors to implementations • Selector: name of method • Implementation: pointer to function • Replacing pointers achieves swizzling
  • 13. Instrumenting Swift • Swift uses direct function calls and vtable lookups • Requires more e ff ort to instrument
  • 14. Cydia Substrate • Runtime manipulation framework • Created by saurik • Can instrument apps on iOS • Inherent in most jailbreaks • Pre-installed with Cydia
  • 15. Tweaks • Also called substrate extensions • Developed using the Cydia Substrate C API • Compiled as dynamic libraries • Placed in /Library/MobileSubstrate/ DynamicLibraries • Loaded into an app by MobileLoader
  • 16. Filters • Prevent your extension being loaded into every new process • Filters are plist fi les • In binary plist, XML, or JSON format • Name is same as your tweak, with .plist fi le extension
  • 17. mdsectweak. plist Filters by bundle identi fi er <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/ PropertyList-1.0.dtd"> <plist version="1.0"> <dict> <key>Filter</key> <dict> <key>Bundles</key> <array> <string>com.mdsec.lab1-1a</string> </array> </dict> </dict> </plist>
  • 18. Tweak Development Environments • iOSOpenDev • Limited to OS X • Theos • Works on iOS, OS X, and Linux • Recommended • Captain Hook • Dated, limited to OS X
  • 19. Key Functions in Substrate API • MSHookFunction • MSFindSymbol • MSGetImageByName • MSHookMessageEx
  • 20. Key Functions • MSHookFunction • Hooks native C or C++ code functions • Uses a trampoline to divert the execution fl ow to a replacement function • MSFindSymbol • Finds symbols by name • Not possible with stripped apps
  • 21. Key Functions • MSGetImageByName • Loads a dynamic library • If it's not already loaded • MSHookMessageEx • Implements method swizzling for functions that inherit from NSObject
  • 22. Example • Line 4: oldStat points to original stat() function, which shows a fi le's status • Lines 6-13: Replacement stat • If path argument is /bin/bash, print an error message
  • 23. Example • Line 15: MSInitialize loads its contents fi rst when the app loads • Line 16: MSHookFunction has three arguments • Symbol to replace, new function, old function
  • 24. Cycript • A runtime instrumentation tool for iOS apps • Blends JavaScript and Objective-C • Can access and manipulate objects in a running app • Able to • Brute-force local authentication • Steal encryption keys from populated objects • Force loading of view containers
  • 25. Pivoting to Internal Networks • BYOD (Bring Your Own Device) • MDM (Mobile Device Management) • Apps that let you connect to company resources from a phone • If vulnerable, allow an attacker into the internal network
  • 27. Attacking Kaseya BYOD • Kaseya gateway provides service to internal resources • Can be accessed by Kaseya Secure Browser • With no further authentication • Compromise of mobile device exposes internal resources
  • 28. Instrumentation with Frida • Frida is a standalone instrumentation framework • Does not use Substrate • No modi fi cation to the device required • Other than running the frida-server binary • Controlled by a client over USB or the network
  • 29. Dynamic Linker • In Linux, the LD_PRELOAD environment variable • Dynamically loads a library into a process • In Mac OS or iOS, use DLYD_INSERT_LIBRARIES
  • 31. Sandbox • iOS apps run in an isolated sandbox • Interprocess communication is prohibited • Exceptions • Pasteboard • Registered protocol handlers • Application extensions
  • 32. Attacking Protocol Handlers • To open the App Store app, use • itms-apps://itunes.apple.com/app/ id<num> • You can de fi ne a custom URL scheme in your app's Info.plist fi le, such as • myvoip://dialer/?call=123
  • 33. • In an iframe on a web page • <iframe src="myvoip://dialer/? call=0044906123123 "></iframe> • This happened with Skype Automatic Loading
  • 34. Application Extensions • Some are pre-de fi ned by Apple • Today -- extend the Today view of the noti fi cation center • Share -- to share content with other apps • Custom Keyboard
  • 36. 1Password • Uses an extension so other apps can query credentials, such as Twitteri fi c • A malicious app could request credentials for any domain • But user must manually approve the use of the credential, which o ff ers some protection from abuse
  • 38. iOS Entry Points • Input enters through: • Web applications • URL schemes • File types • AirDrop • iBeacons • Bluetooth • Wi-Fi • Pasteboards • Application extensions
  • 39. Injecting into UIWebViews • UIWebView renders web content from • HTML • PDF • RTF • O ffi ce documents • iWork documents • Built on WebKit, like Safari and MobileSafari
  • 40. UIWebViews • Supports JavaScript • Cannot be disabled • XSS attacks are possible • Can steal content, such as the Address Book
  • 41. Skype XSS • Skype iOS app allowed script injection into a user's full name • Could access the local fi le system • And upload the address book
  • 42. Injecting into Client-Side Data Stores • SQLite databases • Vulnerable to SQL injection • Exposes data, but not usually command injection
  • 43. Injecting into XML • "Billion Laughs" DoS attack • Multiple nested XML entities • Expanding them uses excessive resources • If parsing of external entities is allowed • Could be used to attack web apps on the local network
  • 44. Injection into File-Handling Routines • Less common, but some apps have this injection vulnerability • User controls a fi lename • Directory traversal attacks • Example: • Joe can upload a pro fi le pic to Documents/joe/ joepic.png • Joe can change the fi lename to • ../jane/janepic.png to read or write to another user's folder