This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "IOS Application Security Testing Cheat Sheet"

From OWASP
Jump to: navigation, search
(Created page with " == DRAFT CHEAT SHEET - WORK IN PROGRESS == == Introduction == <p>This cheat sheet provides a checklist of tasks to be performed when testing an iOS application.</p> <p>When...")
 
Line 81: Line 81:
 
</ul>
 
</ul>
  
 +
== Tools ==
 +
<table border=1>
 +
<tr>
 +
<th>Tool</th>
 +
<th>Link</th>
 +
<th>Description</th>
 +
</tr>
 +
<tr>
 +
<td>Mallory proxy</td>
 +
<td>http://intrepidusgroup.com/insight/mallory/</td>
 +
<td>Proxy</td>
 +
</tr>
 +
<tr>
 +
<td>Charles/Burp proxy</td>
 +
<td>http://www.charlesproxy.com/  ;
 +
http://www.portswigger.net/burp/
 +
</td>
 +
<td>Proxy</td>
 +
</tr>
 +
<tr>
 +
<td>OpenSSH</td>
 +
<td>http://www.openssh.com/</td>
 +
<td>Connect to the iPhone remotely over SSH</td>
 +
</tr>
 +
<tr>
 +
<td>Sqlite3</td>
 +
<td>http://www.sqlite.org/</td>
 +
<td>Sqlite database client</td>
 +
</tr>
 +
<tr>
 +
<td>GNU Debugger</td>
 +
<td>http://www.gnu.org/software/gdb/</td>
 +
<td>For run time analysis & reverse engineering</td>
 +
</tr>
 +
<tr>
 +
<td>Syslogd</td>
 +
<td>https://developer.apple.com/library/mac/#documentation/Darwin/Reference/ManPages/man8/syslogd.8.html</td>
 +
<td>View iPhone logs</td>
 +
</tr>
 +
<tr>
 +
<td>Tcpdump</td>
 +
<td>http://www.tcpdump.org/</td>
 +
<td>Capture network traffic on phone</td>
 +
</tr>
 +
<tr>
 +
<td>Otool</td>
 +
<td>http://developer.apple.com/library/mac/#documentation/Darwin/Reference/ManPages/man1/otool.1.html</td>
 +
<td>Odcctools: otool – object file displaying tool</td>
 +
</tr>
 +
<tr>
 +
<td>Cycript </td>
 +
<td>http://www.cycript.org/</td>
 +
<td>A language designed to interact with Objective-C classes</td>
 +
</tr>
 +
<tr>
 +
<td>SSL Kill switch</td>
 +
<td>https://github.com/iSECPartners/ios-ssl-kill-switch</td>
 +
<td>Blackbox tool to disable SSL certificate validation - including certificate pinning </td>
 +
</tr>
 +
<tr>
 +
<td>Plutil</td>
 +
<td>http://scw.us/iPhone/plutil/</td>
 +
<td>To view Plist files</td>
 +
</tr>
 +
<tr>
 +
<td>nm</td>
 +
<td></td>
 +
<td>Analysis tool to display the symbol table, which includes names of functions and methods, as well as their load addresses.</td>
 +
</tr>
 +
<tr>
 +
<td>sysctl</td>
 +
<td>https://developer.apple.com/library/mac/#documentation/Darwin/Reference /ManPages/man8/sysctl.8.html</td>
 +
<td>A utility to read and change kernel state variables</td>
 +
</tr>
 +
</table>
  
 
== References ==
 
== References ==

Revision as of 15:20, 24 January 2013

DRAFT CHEAT SHEET - WORK IN PROGRESS

Introduction

This cheat sheet provides a checklist of tasks to be performed when testing an iOS application.

When assessing a mobile application several areas should be taken into account: client software, the communication channel and the server side infrastructure.

Testing an iOS application usually requires a jailbroken device. (a device that not pose any restrictions on the software that can be installed on it)

Information gathering

  • Observe application behavior (for each role available)
  • Does the application request/store/transmit transactions (performs payments)
  • Identify access methods and interfaces used
  • Identify what frameworks are in use
  • Identify server side APIs that are in use
  • Identify what protocols are in use
  • Identify other applications or services with which the application interacts
  • Decrypt Appstore binaries: the apps will be decrypted at runtime by the kernel’s mach loader. Cydia has two applications available: Crackulous and AppCrack. Also, you can use GDB. The “cryptid” field of the LC_ENCRYPTION_INFO identifies if the application is encrypted or not. Use otool –l <app name> | grep –A 4 LC_ENCRYPTION_INFO
  • Determine the architecture the application was compiled for: otool –f <app name>
  • Get information about what functions, classes and methods are referenced in the application and in the dynamically loaded libraries. Use nm <app name>
  • List the dynamic dependencies. Use otool –L <app name>
  • Dump the load commands for the application. Use otool –l <app name>
  • Dump the runtime information from the compiled application. Identify each class compiled into the program and its associated methods, instance variables and properties. Use class-dump-z <app name>

Determine the security features in place:

  • Locate the PIE (Position Independent Executable) - an app compiled without PIE (using the “–fPIE –pie” flag) will load the executable at a fixed address. Check this using the command: otool –hv <app name>
  • Stack smashing protection - specify the –fstack-protector-all compiler flag. A “canary” is placed on the stack to protect the saved base pointer, saved instruction pointer and function arguments. It will be verified upon the function return to see if it has been overwritten. Check this using: otool –I –v <app name> | grep stack . If the application was compiled with the stack smashing protection two undefined symbols will be present: “___stack_chk_fail” and “___stack_chk_guard”.
  • Identify the use of Automatic Reference Counting (ARC – memory management feature). Set the compiler option “Objective-C Automatic Reference Counting” to “yes”. Check this using: otool –I –v <app name> | grep “_objc_release”. Check for symbols that indicate the presence of ARC: _objc_retainAutoreleaseReturnValue, _objc_autoreleaseReturnValue, _objc_storeStrong, _objc_retain, _objc_release, _objc_retainAutoreleaseReturnValue

Application traffic analysis

  • Analyze error messages
  • Analyze cacheable information
  • Transport layer security (TLS version; NSURLRequest object )
  • Attack XML processors
  • SQL injection
  • Privacy issues (sensitive information disclosure)
  • Improper session handling
  • Decisions via untrusted inputs
  • Broken cryptography
  • Unmanaged code
  • URL Schemes
  • Push notifications
  • Authentication
  • Authorization
  • Session management
  • Data storage
  • Data validation (input, output)
  • Transport Layer protection – are the certificates validated, does the application implement Certificate Pinning
  • Denial of service
  • Business logic
  • UDID usage (privacy concerns)

Runtime analysis

  • Disassemble the application (gdb)
  • Analyze file system interaction
  • Analyze the application with a debugger (gdb): inspecting objects in memory and calling functions and methods; replacing variables and methods at runtime.
  • Investigate CFStream and NSStream
  • Investigate protocol handlers (application: openURL - validates the source application that instantiated the URL request) for example: try to reconfigure the default landing page for the application using a malicious iframe.
  • Buffer overflows and memory corruption
  • Client side injection
  • Injection using dynamic linker attack

Insecure data storage

  • Investigate log files
  • Insecure data storage in application folder (var/mobile/Applications), caches, in backups (iTunes)
  • Investigate custom created files
  • Analyze SQLlite database
  • Investigate property list files
  • Investigate file caching
  • Insecure data storage in keyboard cache
  • Investigate Cookies.bynarycookies
  • Analyze iOS keychain (/private/var/Keychains/keychain-2.db) – when it is accessible and what information it contains; data stored in the keychain can only be accessible if the attacker has physical access to the device.
  • Check for sensitive information in snapshots

Tools

Tool Link Description
Mallory proxy http://intrepidusgroup.com/insight/mallory/ Proxy
Charles/Burp proxy http://www.charlesproxy.com/  ;

http://www.portswigger.net/burp/

Proxy
OpenSSH http://www.openssh.com/ Connect to the iPhone remotely over SSH
Sqlite3 http://www.sqlite.org/ Sqlite database client
GNU Debugger http://www.gnu.org/software/gdb/ For run time analysis & reverse engineering
Syslogd https://developer.apple.com/library/mac/#documentation/Darwin/Reference/ManPages/man8/syslogd.8.html View iPhone logs
Tcpdump http://www.tcpdump.org/ Capture network traffic on phone
Otool http://developer.apple.com/library/mac/#documentation/Darwin/Reference/ManPages/man1/otool.1.html Odcctools: otool – object file displaying tool
Cycript http://www.cycript.org/ A language designed to interact with Objective-C classes
SSL Kill switch https://github.com/iSECPartners/ios-ssl-kill-switch Blackbox tool to disable SSL certificate validation - including certificate pinning
Plutil http://scw.us/iPhone/plutil/ To view Plist files
nm Analysis tool to display the symbol table, which includes names of functions and methods, as well as their load addresses.
sysctl https://developer.apple.com/library/mac/#documentation/Darwin/Reference /ManPages/man8/sysctl.8.html A utility to read and change kernel state variables

References