听鬼哥说故事 发表于 2015-9-23 17:55:06

<转pandazheng>IOS安全学习笔记

文章转自看雪pandazheng空间的文章,已经征求作者同意,大家可以再次转载,请保留此说明,微信号:pandazhengzheng

个人简介:混迹于安全圈的搬砖工,圈子很大,也很乱,而我只能独善其身,默默研究,努力,做一名合格的安全研究员!

      最近XCode-Ghost被各媒体,安全团队,以及安全论坛炒的沸沸扬扬,其实IOS安全问题远不止就目前暴露的一些,很早之前就有人暴过IOS企业签名被滥用,而且每年的各种黑客大会上也会出现各种IOS的安全新问题,全球也有越来越多的人关注IOS安全问题,相信在未来,随着苹果市场的不断壮大,APP应用的迅速增长,苹果以及全球IOS安全研究都都将面临着巨大挑战!


      中午有时间,整理了一下自己曾经学习过或经常浏览的IOS安全网站等,如果你对IOS安全感兴趣,希望能给你一点帮助,路还很长,要学的东西还有很多,一起努力!


         资料我已经放到自己的github(https://github.com/pandazheng/IosHackStudy)上了,有兴趣的朋友可以fork,我会不停期更新里面的内容,给大家提供更多关于IOS安全的最新学习资料,同时也欢迎大家如果有其它的关于IOS安全的资料,也可以分享出来,大家一起学习,本人纯技术吊丝,希望能跟有共同爱好的技术吊丝一起交流,成为朋友,微信号:pandazhengzheng



IOS安全学记资料汇总


By 熊猫正正



(1) IOS安全学习网站收集:http://samdmarshall.com
https://www.exploit-db.com
https://reverse.put.as
http://security.ios-wiki.com
https://truesecdev.wordpress.com/
http://resources.infosecinstitute.com/ios-application-security-part-1-setting-up-a-mobile-pentesting-platform/
http://esoftmobile.com/2014/02/14/ios-security/
http://bbs.iosre.com
http://bbs.chinapyg.com
http://blog.pangu.io/
http://yonsm.net/
http://nianxi.net/
https://github.com/pandazheng/iOSAppReverseEngineering
http://drops.wooyun.org
http://bbs.pediy.com

(2) IOS安全优秀博客文章https://github.com/secmobi/wiki.secmobi.com
http://bbs.iosre.com/t/debugserver-lldb-gdb/65
http://bbs.pediy.com/showthread.php?t=193859
http://bbs.pediy.com/showthread.php?t=192657&viewgoodnees=1&prefixid=
http://blog.darkrainfall.org/2013/01/os-x-internals/
http://dvlabs.tippingpoint.com/blog/2009/03/06/reverse-engineering-iphone-appstore-binaries
http://drops.wooyun.org/papers/5309
https://www.safaribooksonline.com/library/view/hacking-and-securing/9781449325213/ch08s04.html
http://soundly.me/osx-injection-override-tutorial-hello-world/
https://nadavrub.wordpress.com/2015/07/23/injecting-code-to-an-ios-appstore-app/


(3) IOS安全优秀GitHubXCodeGhost清除脚本
https://github.com/pandazheng/XCodeGhost-Clean
Apple OS X ROOT提权API后门
https://github.com/tihmstar/rootpipe_exploit
Dylib插入Mach-O文件
https://github.com/Tyilo/insert_dylib
OSX dylib injection
https://github.com/scen/osxinj
IOS IPA package refine and resign
https://github.com/Yonsm/iPAFine
ROP Exploitation
https://github.com/JonathanSalwan/ROPgadget
Scan an IPA file and parses its info.plist
https://github.com/apperian/iOS-checkIPA
A PoC Mach-O infector via library injection
https://github.com/gdbinit/osx_boubou
IOS-Headers
https://github.com/MP0w/iOS-Headers
Interprocess Code injection for Mac OS X
https://github.com/rentzsch/mach_inject
OS X Auditor is a free Mac OS X computer forensics tool
https://github.com/jipegit/OSXAuditor
remove PIE for osx
https://github.com/CarinaTT/MyRemovePIE
A TE executable format loader for IDA
https://github.com/gdbinit/TELoader
Mobile Security Framework
https://github.com/ajinabraham/Mobile-Security-Framework-MobSF
A library that enables dynamically rebinding symbols in Mach-O binaries running on iOS
https://github.com/facebook/fishhook
OSX and iOS related security tools
https://github.com/ashishb/osx-and-ios-security-awesome
Introspy-Analyzer
https://github.com/iSECPartners/Introspy-Analyzer
Dumps decrypted mach-o files from encrypted iPhone applications from memory to disk
https://github.com/stefanesser/dumpdecrypted
Simple Swift wrapper for Keychain that works on iOS and OS X
https://github.com/kishikawakatsumi/KeychainAccess
idb is a tool to simplify some common tasks for iOS pentesting and research
https://github.com/dmayer/idb
Pentesting apps using Parse as a backend
https://github.com/igrekde/ParseRevealer
The iOS Reverse Engineering Toolkit
https://github.com/Vhacker/iRET
XNU - Mac OS X kernel
https://github.com/opensource-apple/xnu
Code injection + payload communications for OSX
https://github.com/mhenr18/injector
iOS related code
https://github.com/samdmarshall/iOS-Internals
OSX injection tutorial: Hello World
https://github.com/arbinger/osxinj_tut
Reveal Loader dynamically loads libReveal.dylib (Reveal.app support) into iOS apps on jailbroken devices
https://github.com/heardrwt/RevealLoader
NSUserDefaults category with AES encrypt/decrypt keys and values
https://github.com/NZN/NSUserDefaults-AESEncryptor
Blackbox tool to disable SSL certificate validation
https://github.com/iSECPartners/ios-ssl-kill-switch
应用逆向工程 抽奖插件
https://github.com/iosre/iosrelottery
Untested iOS Tweak to hook OpenSSL functions
https://github.com/nabla-c0d3/iOS-hook-OpenSSL
IOS *.plist encryptor project. Protect your *.plist files from jailbroken
https://github.com/FelipeFMMobile/ios-plist-encryptor
Re-codesigning tool for iOS ipa file
https://github.com/hayaq/recodesign
Scans iPhone/iPad/iPod applications for PIE flags
https://github.com/stefanesser/.ipa-PIE-Scanner
xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo
https://github.com/kpwn/vpwn
MachOView
https://github.com/gdbinit/MachOView
A cross-platform protocol library to communicate with iOS devices
https://github.com/libimobiledevice/libimobiledevice


(4) IOS安全优秀书籍《Hacking and Securing iOS Applications》
《Mac OS X and iOS Internals:To the Apple’s Core》
《OS X and iOS Kernel Programming》
《OS X ABI Mach-O File Format》
《The Mac Hacker’s Handbook》
《Mac OS X Interals:A Systems Approach》
《黑客攻防技术宝典-IOS实战篇》
《IOS应用安全攻防实战》
《IOS应用逆向工程》
《IOS取证实战》
《安全技术大系:IOS取证分析》

(5) IOS安全Twitterhttps://twitter.com/Technologeeks
https://twitter.com/osxreverser

本人对Android方面的代码审计,恶意样本分析,漏洞挖掘以及应用安全也略知一二,有时间我也整理一份Android安全学习笔记,供大家参考,让我们一起努力,做一名合格的Security Technology researcher(Malware Research Engineer)



听鬼哥说故事 发表于 2015-9-23 18:07:13

跟着pandazheng的脚步学习ios逆向~~~~~~~

skyun1314 发表于 2015-9-23 18:07:31

我是沙发啊。坐着沙发买瓜子饮料。。。。。。。

xly1208 发表于 2015-9-23 18:08:51

收藏一把,学习一下,走在大神的路上

冰冻冷咖啡 发表于 2015-9-23 18:25:57

跟着鬼哥脚步!~~~~

ken 发表于 2015-9-23 18:31:49

https://github.com/pandazheng   已fork

川zi 发表于 2015-9-23 20:12:54

跟着大神走

FindAllBlue 发表于 2015-9-25 20:08:50

鬼哥你这个感觉有点高端啊!{:4_86:}

FindAllBlue 发表于 2015-9-25 20:10:35

好东西,100个赞啊

119552994 发表于 2015-9-27 12:52:20

鬼哥你这个感觉有点高端啊!
页: [1] 2
查看完整版本: <转pandazheng>IOS安全学习笔记