Difference between revisions of "Up to Speed"

From The iPhone Wiki
Jump to: navigation, search
m (Reddit doesn't use /r/ - it's r/.)
m
 
Line 19: Line 19:
 
* Read [http://winocm.moe/research/2013/09/20/resources-for-getting-started/ winocm's recommendations for how to get started with iOS hacking]: learning ARM, understanding low-level parts of iOS, reading open source code in iOS and OS X, learning programming, learning about security/fuzzing, and then learning iOS-specific tools and tricks. She's also written a bunch of [http://winocm.moe/ other posts about iOS security research].
 
* Read [http://winocm.moe/research/2013/09/20/resources-for-getting-started/ winocm's recommendations for how to get started with iOS hacking]: learning ARM, understanding low-level parts of iOS, reading open source code in iOS and OS X, learning programming, learning about security/fuzzing, and then learning iOS-specific tools and tricks. She's also written a bunch of [http://winocm.moe/ other posts about iOS security research].
   
* Read [http://www.amazon.com/iOS-Hackers-Handbook-Charlie-Miller/dp/1118204123 ''iOS Hacker's Handbook''], published in May 2012: "The award-winning author team, experts in Mac and iOS security, examines the vulnerabilities and the internals of iOS to show how attacks can be mitigated. The book explains how the operating system works, its overall security architecture, and the security risks associated with it, as well as exploits, rootkits, and other payloads developed for it."
+
* Read [http://www.amazon.com/iOS-Hackers-Handbook-Charlie-Miller/dp/1118204123 ''iOS Hacker's Handbook''], published in {{date|2012|05}}: "The award-winning author team, experts in Mac and iOS security, examines the vulnerabilities and the internals of iOS to show how attacks can be mitigated. The book explains how the operating system works, its overall security architecture, and the security risks associated with it, as well as exploits, rootkits, and other payloads developed for it."
   
 
* pod2g also [http://www.idownloadblog.com/2012/12/20/pod2g-interview/ recommends] these books: [http://www.amazon.com/gp/product/0470395362/ref=as_li_qf_sp_asin_il_tl ''Mac Hacker's Handbook''], [http://www.amazon.com/gp/product/0321278542/ref=as_li_qf_sp_asin_il_tl ''Mac OS X Internals: A Systems Approach''], and [http://www.amazon.com/gp/product/1597494860/ref=as_li_qf_sp_asin_il_tl ''A Guide to Kernel Exploitation: Attacking the Core'']. And here are even more that can be useful: [http://www.amazon.com/Mac-OS-iOS-Internals-Apples/dp/1118057651 ''Mac OS X and iOS Internals: To the Apple's Core''], [http://www.amazon.com/Hacking-Securing-iOS-Applications-Hijacking/dp/1449318746 ''Hacking and Securing iOS Applications''], [http://www.amazon.com/OS-X-iOS-Kernel-Programming/dp/1430235365 ''OS X and iOS Kernel Programming''], and [http://www.amazon.com/Professional-Cocoa-Application-Security-Graham/dp/0470525959 ''Professional Cocoa Application Security''].
 
* pod2g also [http://www.idownloadblog.com/2012/12/20/pod2g-interview/ recommends] these books: [http://www.amazon.com/gp/product/0470395362/ref=as_li_qf_sp_asin_il_tl ''Mac Hacker's Handbook''], [http://www.amazon.com/gp/product/0321278542/ref=as_li_qf_sp_asin_il_tl ''Mac OS X Internals: A Systems Approach''], and [http://www.amazon.com/gp/product/1597494860/ref=as_li_qf_sp_asin_il_tl ''A Guide to Kernel Exploitation: Attacking the Core'']. And here are even more that can be useful: [http://www.amazon.com/Mac-OS-iOS-Internals-Apples/dp/1118057651 ''Mac OS X and iOS Internals: To the Apple's Core''], [http://www.amazon.com/Hacking-Securing-iOS-Applications-Hijacking/dp/1449318746 ''Hacking and Securing iOS Applications''], [http://www.amazon.com/OS-X-iOS-Kernel-Programming/dp/1430235365 ''OS X and iOS Kernel Programming''], and [http://www.amazon.com/Professional-Cocoa-Application-Security-Graham/dp/0470525959 ''Professional Cocoa Application Security''].
Line 25: Line 25:
 
* Listen to the [[25C3 presentation "Hacking the iPhone"]]. This was in 2008, but it explains the basics in detail.
 
* Listen to the [[25C3 presentation "Hacking the iPhone"]]. This was in 2008, but it explains the basics in detail.
   
* See [http://techchannel.att.com/play-video.cfm/2013/1/8/Conference-TV-CSAW-THREADS-2012-iOS-Jailbreak-Analysis the presentation "Strategic Analysis of the iOS Jailbreaking Development Community"] by Dino Dai Zovi in November 2012.
+
* See [http://techchannel.att.com/play-video.cfm/2013/1/8/Conference-TV-CSAW-THREADS-2012-iOS-Jailbreak-Analysis the presentation "Strategic Analysis of the iOS Jailbreaking Development Community"] by Dino Dai Zovi in {{date|2012|11}}.
   
 
* [[i0n1c]] has given several presentations on iOS jailbreaking techniques, and there are PDFs of his slides available online, including: [https://media.blackhat.com/bh-us-11/Esser/BH_US_11_Esser_Exploiting_The_iOS_Kernel_Slides.pdf "iOS Kernel Exploitation"], [http://reverse.put.as/wp-content/uploads/2011/06/D2T1-Stefan-Esser-iPhone-Exploitation-One-ROPe-to-Bind-Them-All.pdf "iPhone Exploitation: One ROPe to bind them all?"], [http://antid0te.com/CSW2012_StefanEsser_iOS5_An_Exploitation_Nightmare_FINAL.pdf "iOS 5: An Exploitation Nightmare?"], and [http://www.slideshare.net/i0n1c/ruxcon-2014-stefan-esser-ios8-containers-sandboxes-and-entitlements "iOS8 Containers, Sandboxes and Entitlements"]. He has also recommended a couple of books: [http://www.amazon.com/Shellcoders-Handbook-Discovering-Exploiting-Security/dp/047008023X ''The Shellcoder's Handbook''] and [http://www.amazon.com/Art-Software-Security-Assessment-Vulnerabilities/dp/0321444426 ''The Art of Software Security Assessment'']. You may also find it interesting to read [https://www.sektioneins.de/en/blog/13-07-03-trainingFrankfurt.html his outline for a workshop on developing kernel exploits] - note the requirements (knowing ARM assembly, ROP, buffer overflows, integer overflows; having access to IDA Pro, Hexrays, BinDiff).
 
* [[i0n1c]] has given several presentations on iOS jailbreaking techniques, and there are PDFs of his slides available online, including: [https://media.blackhat.com/bh-us-11/Esser/BH_US_11_Esser_Exploiting_The_iOS_Kernel_Slides.pdf "iOS Kernel Exploitation"], [http://reverse.put.as/wp-content/uploads/2011/06/D2T1-Stefan-Esser-iPhone-Exploitation-One-ROPe-to-Bind-Them-All.pdf "iPhone Exploitation: One ROPe to bind them all?"], [http://antid0te.com/CSW2012_StefanEsser_iOS5_An_Exploitation_Nightmare_FINAL.pdf "iOS 5: An Exploitation Nightmare?"], and [http://www.slideshare.net/i0n1c/ruxcon-2014-stefan-esser-ios8-containers-sandboxes-and-entitlements "iOS8 Containers, Sandboxes and Entitlements"]. He has also recommended a couple of books: [http://www.amazon.com/Shellcoders-Handbook-Discovering-Exploiting-Security/dp/047008023X ''The Shellcoder's Handbook''] and [http://www.amazon.com/Art-Software-Security-Assessment-Vulnerabilities/dp/0321444426 ''The Art of Software Security Assessment'']. You may also find it interesting to read [https://www.sektioneins.de/en/blog/13-07-03-trainingFrankfurt.html his outline for a workshop on developing kernel exploits] - note the requirements (knowing ARM assembly, ROP, buffer overflows, integer overflows; having access to IDA Pro, Hexrays, BinDiff).

Latest revision as of 14:08, 17 September 2021

So, all of this sounds intimidating. Jailbreak, sign, secpack, unlock, baseband, iBoot, seczone, JailbreakMe, pwnage - there are lots of terms to learn, but most of them are defined here on the wiki. The basics:

  • Activation - to bypass the required iTunes signup.
  • Jailbreak - to allow full write and execute privileges on any Apple TV, iPad, iPhone or iPod touch.
  • Unlock - to allow the use of any mobile phone carrier's SIM.

Think of iPhone as a little computer, even though Apple doesn't want you to. It has a processor, RAM, a "hard drive", an operating system, and a cellular modem on the serial port.

Ways to learn about how jailbreaks work

(If you're more interested in learning how to develop for jailbroken devices, such as extensions/tweaks, check out the iPhoneDevWiki instead.)

The basic idea here is that there are lots of ways to learn more about jailbreaking, for people of all experience levels and backgrounds. You might want to learn enough to actually find vulnerabilities in iOS (which is a huge undertaking), or you might just enjoy learning a little bit out of curiosity. Go through this list and pick something that looks fun to read!

  • Read iOS Hacker's Handbook, published in May 2012: "The award-winning author team, experts in Mac and iOS security, examines the vulnerabilities and the internals of iOS to show how attacks can be mitigated. The book explains how the operating system works, its overall security architecture, and the security risks associated with it, as well as exploits, rootkits, and other payloads developed for it."
  • Read fuzzing for some explanation of how that technique has been used on iOS, and read how to reverse for some inspiration.
  • If you want to really get started, learn assembler for ARM processors. Open Security Training has "Introduction to ARM" materials, for example.
  • Jonathan Levin posts interesting iOS reverse engineering research. His series of books on "*OS Internals" are a definitive reference. In particular, Volume III deals exclusively with security, insecurity, and dissects every modern jailbreak from evasi0n (6.0) through async_wake (11.1.2) in detail.

Now