introduction to ios application penetration testing

33
Introduction to iOS Mobile Application Penetration Testing @y3dips 1 Dekade ECHO.OR.ID

Upload: ammar-wk

Post on 18-May-2015

2.008 views

Category:

Technology


2 download

DESCRIPTION

Introduction to IOS Application Penetration Testing - Materi Seminar pada 1 Dekade Echo 1dekade.echo.or.id

TRANSCRIPT

Page 1: Introduction to IOS Application Penetration Testing

Introduction toiOS Mobile Application Penetration Testing

@y3dips1 Dekade ECHO.OR.ID

Page 2: Introduction to IOS Application Penetration Testing
Page 3: Introduction to IOS Application Penetration Testing

MobileSmartphone

www.astanos.ch/img/apple-android-windows-mobile-blackberry-logo.png

Page 4: Introduction to IOS Application Penetration Testing

http://www.wired.com/gadgetlab/2012/02/meet-the-asus-padfone-the-phone-thats-a-tablet-thats-a-notebook/

Page 5: Introduction to IOS Application Penetration Testing

Mobile Infrastructure

Page 6: Introduction to IOS Application Penetration Testing

http://mobile.infostretch.com/images/application-architecture.jpg

Page 7: Introduction to IOS Application Penetration Testing

http://conwet.fi.upm.es/morfeo-project/mymobileweb_blog/wp-content/uploads/2009/04/mymw_architecture_overview.png

Page 8: Introduction to IOS Application Penetration Testing

http://www.ipfaces.org/sites/default/files/images/schema.gif

Page 9: Introduction to IOS Application Penetration Testing

Mobile Infrastructure

Mobile Client/ Application

Communication Channel

Server Side Infrastructure

Page 10: Introduction to IOS Application Penetration Testing

Mobile Infrastructure

Mobile Client/Application

Communication Channel

Server Side Infrastructure

Page 11: Introduction to IOS Application Penetration Testing

Facteur d'attaque

Page 12: Introduction to IOS Application Penetration Testing

Information Disclosure

Insecure File Permission

Authentication & Authorization

Session Management

Logic (Business) Testing

Data Protection

Client Side Injection

Decompiling Etc.

Attack Vector

Page 13: Introduction to IOS Application Penetration Testing

ວiທ$ການ

Page 14: Introduction to IOS Application Penetration Testing

Methodology

Analysis ExploitationReport &

QAInformation Gathering

Page 15: Introduction to IOS Application Penetration Testing

http://www.ibroadcastnetwork.org/images/uploads/ios-logo.png

Page 16: Introduction to IOS Application Penetration Testing

http://cdn3.sbnation.com/entry_photo_images/8958675/iosguide_1020_new_large_verge_super_wide.jpg

Page 17: Introduction to IOS Application Penetration Testing

Inventory

Jailbroken Device Decompiler Analysis

Tools

ProxySecurity Tools

Hacker’s Mind

Page 18: Introduction to IOS Application Penetration Testing

Cheat Sheet Applica'on_home /var/mobile/Applica.ons/[folder]/app_name

Config  files Applica.on_Home/Library/Preferences/app_name.plist

Database .db,  .sqlite,  .sqlite3,  *

Cache Applica.on_Home/Library/Caches

Cookies cookies.binarycookies  |  copy  read  with  binarycookies.py

Logs see  logs  via    iphone  configura.on  u.lity

List  Running  Apps ps  -­‐axf

Decompiler/Disassembler otool,  class-­‐dump-­‐o,  class-­‐dump-­‐z,  gdb

Analysis  Tools/Framework snoop-­‐it  ,  cycript

Page 19: Introduction to IOS Application Penetration Testing

Cycript

Objective-Javascript

www.cycript.org

Hook into a running process of the application

Page 20: Introduction to IOS Application Penetration Testing

Cycript

Page 21: Introduction to IOS Application Penetration Testing

Snoop-it

Dynamic Analysis Tools

Runtime Tracing Capabilities

Invoke Arbitrary methods at runtime

Bypass basic Jailbreak detection

Page 22: Introduction to IOS Application Penetration Testing

Snoop-it

Page 23: Introduction to IOS Application Penetration Testing

Proof-Of-concept

Page 24: Introduction to IOS Application Penetration Testing
Page 25: Introduction to IOS Application Penetration Testing
Page 26: Introduction to IOS Application Penetration Testing

Proof of concept

Page 27: Introduction to IOS Application Penetration Testing

Proof of concept

Page 28: Introduction to IOS Application Penetration Testing

Proof of concept

Page 29: Introduction to IOS Application Penetration Testing

Proof of concept

Page 30: Introduction to IOS Application Penetration Testing

Proof of concept

Page 31: Introduction to IOS Application Penetration Testing

Snoop-it

Page 32: Introduction to IOS Application Penetration Testing

ReferenceIOS Application Security Testing Cheat Sheet - http://owasp.org

Series of article "Penetration testing of iPhone applications" - http://securitylearn.net

Snoop-it official page https://code.google.com/p/snoop-it

Cycript Tricks http://iphonedevwiki.net/index.php/Cycript_Tricks

Page 33: Introduction to IOS Application Penetration Testing

http://sciencetoybox.com/images/Procedures/Raising_hands.jpg