Reverse Engineering Tools: Difference between revisions

From iPhone Development Wiki
(→‎Static analysis: Remove grouch, add BinaryNinja stub)
(11 intermediate revisions by the same user not shown)
Line 47: Line 47:


==== Reveal ====
==== Reveal ====
[https://revealapp.com Reveal] comes with advanced visualisations, comprehensive inspectors and the ability to modify applications on the fly, you’ll be debugging view layout and rendering problems in seconds.  
[https://revealapp.com Reveal] is a macOS App designed for UI Debugging. In terms of UX, it appears to replicate the XCode storyboard layout, offering a plethora of layout tools and the ability to edit UI in real-time.


[https://github.com/heardrwt/RevealLoader Reveal Loader] will dynamically loads libReveal.dylib
It is worth noting that version 24 and 25 exhibit terrible performance in most use cases. A free trial is offered, and it's advised that you evaluate the product before purchasing, as for some users, it has completely failed to work as advertised. It is a powerful debugging application when it works properly.
On iOS 13, and/or Version 24, a change was made that broke Reveal's ability to load into SpringBoard. You will need to use or copy the below project's fix for this issue below:
 
[https://github.com/ApexTweaks/RevealLoader Reveal Loader] will dynamically load the RevealServer framework into applications the user selects, and will automatically load itself into SpringBoard without requiring user intervention.
 
When you load an application using Reveal, the application will appear to become unresponsive, as Reveal will "pause" execution in order to "snapshot" the current UI state. This is expected and may take several minutes to complete.
 
==== Lookin ====
 
Lookin is an alternative to Reveal that, in addition to being free, performs much better and offers many more features than Reveal. The installation method is identical to Reveal.  


==== Spark Inspector ====
==== Spark Inspector ====
Line 101: Line 111:
=== Disassemblers ===
=== Disassemblers ===


Disassemblers are useful when you need an in-depth analysis of a binary. These programs convert the compiled code into assembly for your examination. Assembly is hard to understand for beginners and is platform-dependent (ARM assembly is very different from x86 assembly), so you need a good knowledge of assembly to find disassemblers useful. For disassemblers to work with applications from the App Store, the executable has to be decrypted.
Disassemblers are useful when you need an in-depth analysis of a binary. These programs are designed to aid and facilitate reverse engineering of compiled software.
 
Although all can "Disassemble", that is, provide assembly code, some can also provide near-perfect C pseudocode from the assembly. This is called decompiling, and IDA, Hopper, and Ghidra all have powerful decompilers bundled with them.


==== IDA ====
==== IDA ====


[https://iphonedevwiki.net/index.php/IDA_Pro IDA] (Interactive Disassembler) is a popular program for disassembling binaries. It supports a [https://www.hex-rays.com/products/ida/processors.shtml plethora] of processors. IDA has tons of features and has been in development for more than a decade.
IDA, or IDA Pro, (Interactive Disassembler) is a very popular program for disassembling binaries. It supports a [https://www.hex-rays.com/products/ida/processors.shtml plethora] of processors.  


It is a commercial application, and it requires some time getting used to it. For analyzing the [https://iphonedevwiki.net/index.php/Dyld_shared_cache dyld_shared_cache], Versions 7.3 and higher have included an integrated "cache subsystem" that allows analysis of specific frameworks in the cache. See [https://iphonedevwiki.net/index.php/IDA_Pro the IDA page on this wiki] for instructions and troubleshooting.
IDA has a massive amount of features and has been in development for more than a decade. It's typically regarded as the industry standard for Reverse Engineering. Recent versions include unrivalled dyld_shared_cache tools. These have been documented in the page linked below.


[https://iphonedevwiki.net/index.php/IDA_Pro A much more extensive writeup on using IDA for iOS Research.]


In previous versions, Deep Instinct's [https://github.com/deepinstinct/dsc_fix dsc_fix.py script] can be useful for fixing external references in libraries extracted from the dyld_shared_cache. Do note this script is written in python 2, and it is no longer compatible with current versions of IDA.
{| class="wikitable"
|-
! Subproduct Name
! Key Features
! Includes Decompiler
! Includes Debugger
! Approximate price
|-
| IDA Pro
| "Full Version". Capable of disassembling/debugging most binary types, both 32 and 64 bit.
| With Purchase
| Yes
| ~$4248 With 1 Decompiler
|-
| IDA Home
| "Lite Version". One processor type per license.
| No
| Yes
| ~$370/year
|-
| IDA Freeware
| even "lite-er' version. x64 only. Good for simulator binaries, I guess.
| No
| No
| $0
|}


==== Hopper ====
==== Hopper ====


[http://www.hopperapp.com/ Hopper] is a newer disassembler and decompiler that offers an excellent choice for hobbyists that don't have several thousand to spare. Although the pseudocode it offers is lacking, It's more than capable of handling shared caches, arm64e frameworks, and other things IDA also covers.
[http://www.hopperapp.com/ Hopper] is a newer disassembler and decompiler that offers an excellent choice for hobbyists that don't have several thousand to spare.  
 
Some crucial Hopper features: 
* arm64e support
* Basic dyld_shared_cache handling
* Support for .development files from Internal dumps
* Excellent UI and UX. Feels modern and powerful.
* String, function, and other search tools leave other disassemblers in the dust.
 
Downsides:
* Only local x64 Debugging
* Missing some crucial features for iOS
* Pseudocode cannot be edited, and is often difficult to read.
 
The standard License is $99.
 
A free, evaluation copy of the program is offered which limits functionality and showcases an older version of the program. While it's more suited to x86_64 binaries, feel free to evaluate the product and see if it works well for you.
 
==== Ghidra ====
 
[https://ghidra-sre.org/ Ghidra] is a free, very powerful reverse-engineering tool released by the NSA. The pseudocode it generates is on par with IDA, and offers an alternative to Hopper's pseudocode, which can be difficult to work with.
 
For those who can't afford expensive licenses, Ghidra is more than enough for any developer or engineer.
 
==== BinaryNinja ====
 
[https://binary.ninja/ BinaryNinja] is a newer Disassembler.
 
''More information/experience needed here''
 
==== jtool ====
 
[http://www.newosxbook.com/tools/jtool.html jtool] is a project by morpheus which provides a powerful command-line utility for static analysis of Mach-O caches, objects, files, and more. Documentation is available on the linked page.


Do note (as this information isn't listed publicly anywhere) that the Debugger included only works on x64 systems.


==== otool ====
==== otool ====

Revision as of 23:53, 16 June 2020

While developing a tweak, you may find these tools useful to analyze how iOS and apps work, and to find where to interpose your functionality.

Dynamic analysis

The following tools are useful for analyzing a program during runtime.

GDB / LLDB

When writing software, a debugger can help determine what is causing a crash, to find backtrace information on certain points of a program, and so on. Attaching the debugger to normal processes running on the iPhone can be done with the description on debugserver, and see Debugging on iOS 7 for more context.

Cycript

Cycript allows you to run your own code in an attached process out-of-the-box, with some JavaScript-syntax goodies to make writing code more convenient. It allows for useful runtime analysis of a program (such as for instance getting the complete view hierarchy, or checking out the properties of an object), and it allows for easy prototyping of a tweak (by hooking methods with a Substrate bridge, changing objects freely and calling functions, etc.).

Logify

While not a runtime analysis tool, Logify takes an Objective-C header file containing a class interface and generates a Logos file hooking all methods in the given class, and for each hook logging the call of the method (with parameters) to the syslog. Logify allows for convenient analysis of what methods of a class get called during runtime, and when.

weak_classdump

When class-dump (described below) can't analyze an executable and generate header files with class interfaces (due to App Store app encryption, other encryption, malformed binaries etc.), another option is to get these definitions from the runtime. weak_classdump is a Cycript tool which attaches into a project and generates class-dump-like output files.

weak_classdump can be used to dump a single class, like this:

iPhone$ cycript -p Skype weak_classdump.cy; cycript -p Skype
'Added weak_classdump to "Skype" (1685)'
cy# weak_classdump(SkypeAppDelegate, "/tmp/")
"Wrote file to /tmp/SkypeAppDelegate.h"

It can also be used to dump all the classes in a bundle (in this case, the main bundle):

iPhone$ cycript -p Skype weak_classdump.cy; cycript -p Skype
'Added weak_classdump to "Skype" (1685)'
cy# weak_classdump_bundle([NSBundle mainBundle], "/tmp/SkypeHeaders")

See the weak_classdump section of Cycript Tricks for another example.

InspectiveC

InspectiveC allows you to log message hierarchies of certain objects, classes, and selectors. It is very useful if you're trying to figure out how a certain method or class works without having to go into the assembly. You can temporarily use InspectiveC in your tweak to log objects as needed.

Runtime View Debugging

Reveal

Reveal is a macOS App designed for UI Debugging. In terms of UX, it appears to replicate the XCode storyboard layout, offering a plethora of layout tools and the ability to edit UI in real-time.

It is worth noting that version 24 and 25 exhibit terrible performance in most use cases. A free trial is offered, and it's advised that you evaluate the product before purchasing, as for some users, it has completely failed to work as advertised. It is a powerful debugging application when it works properly.

On iOS 13, and/or Version 24, a change was made that broke Reveal's ability to load into SpringBoard. You will need to use or copy the below project's fix for this issue below:

Reveal Loader will dynamically load the RevealServer framework into applications the user selects, and will automatically load itself into SpringBoard without requiring user intervention.

When you load an application using Reveal, the application will appear to become unresponsive, as Reveal will "pause" execution in order to "snapshot" the current UI state. This is expected and may take several minutes to complete.

Lookin

Lookin is an alternative to Reveal that, in addition to being free, performs much better and offers many more features than Reveal. The installation method is identical to Reveal.

Spark Inspector

Spark Inspector has a three-dimensional view of your app's interface and the ability to change view properties at runtime

FLEX

FLEX is an in-app debugging and exploration tool for iOS.

FLEXing will help you load (the up-to-date) FLEX into your applications by holding the status bar.

Static analysis

The following tools can be used to analyze an executable.

Clutch

Clutch decrypts app executables, plugins and frameworks. Requires iOS7 and above:

iPhone:~ root#  Clutch -b com.atebits.Tweetie2
...
Finished dumping com.atebits.Tweetie2 to /var/tmp/clutch/2AC9E1CA-450D-4267-8601-D76375B0354B
Finished dumping com.atebits.Tweetie2 in 27.3 seconds
iPhone:~ root#

dumpdecrypted

App Store app executables are encrypted. dumpdecrypted can generate a decrypted executable out of it:

iPhone$ DYLD_INSERT_LIBRARIES=dumpdecrypted.dylib /var/mobile/Applications/.../Application.app/Application
iPhone$ ls Application*
Application #original executable
Application.decrypted #decrypted, generated executable

(Or see weak_classdump above.)

class-dump, class_dump_z, classdump-dyld

From a given executable, class-dump and class_dump_z will generate header files with class interfaces. (class-dump may produce better headers than class-dump-z for recent binaries.) This allows for an analysis of what methods exist in the executable, which can help you guess which ones to hook to get given functionality.

All default (private and public) libraries on iOS are combined into a big cache file to improve performance in /System/Library/Caches/com.apple.dyld/dyld_shared_cache_armX (see dyld_shared_cache for more details). If you want to class-dump private frameworks, you can either install Xcode and class-dump the frameworks on your Mac using the above tools, or you can use classdump-dyld, which works right on your device (classdump-dyld can also be installed via its package hosted on BigBoss). Remember that the resulting files are not the original headers, so use them with caution.

You can also find other developers have done this process for many frameworks and compiled this information into repositories:

Disassemblers

Disassemblers are useful when you need an in-depth analysis of a binary. These programs are designed to aid and facilitate reverse engineering of compiled software.

Although all can "Disassemble", that is, provide assembly code, some can also provide near-perfect C pseudocode from the assembly. This is called decompiling, and IDA, Hopper, and Ghidra all have powerful decompilers bundled with them.

IDA

IDA, or IDA Pro, (Interactive Disassembler) is a very popular program for disassembling binaries. It supports a plethora of processors.

IDA has a massive amount of features and has been in development for more than a decade. It's typically regarded as the industry standard for Reverse Engineering. Recent versions include unrivalled dyld_shared_cache tools. These have been documented in the page linked below.

A much more extensive writeup on using IDA for iOS Research.

Subproduct Name Key Features Includes Decompiler Includes Debugger Approximate price
IDA Pro "Full Version". Capable of disassembling/debugging most binary types, both 32 and 64 bit. With Purchase Yes ~$4248 With 1 Decompiler
IDA Home "Lite Version". One processor type per license. No Yes ~$370/year
IDA Freeware even "lite-er' version. x64 only. Good for simulator binaries, I guess. No No $0

Hopper

Hopper is a newer disassembler and decompiler that offers an excellent choice for hobbyists that don't have several thousand to spare.

Some crucial Hopper features:

  • arm64e support
  • Basic dyld_shared_cache handling
  • Support for .development files from Internal dumps
  • Excellent UI and UX. Feels modern and powerful.
  • String, function, and other search tools leave other disassemblers in the dust.

Downsides:

  • Only local x64 Debugging
  • Missing some crucial features for iOS
  • Pseudocode cannot be edited, and is often difficult to read.

The standard License is $99.

A free, evaluation copy of the program is offered which limits functionality and showcases an older version of the program. While it's more suited to x86_64 binaries, feel free to evaluate the product and see if it works well for you.

Ghidra

Ghidra is a free, very powerful reverse-engineering tool released by the NSA. The pseudocode it generates is on par with IDA, and offers an alternative to Hopper's pseudocode, which can be difficult to work with.

For those who can't afford expensive licenses, Ghidra is more than enough for any developer or engineer.

BinaryNinja

BinaryNinja is a newer Disassembler.

More information/experience needed here

jtool

jtool is a project by morpheus which provides a powerful command-line utility for static analysis of Mach-O caches, objects, files, and more. Documentation is available on the linked page.


otool

The otool command displays specified parts of object files or libraries. It can also disassemble:

Example usage:

bash$ xcrun -sdk iphoneos otool -arch arm64 -tV FaceCore
/Applications/Xcode.app/.../PrivateFrameworks/FaceCore.framework/FaceCore:
(__TEXT,__text) section
0000000000001100		stp	fp, lr, [sp, #-16]!
0000000000001104		add	fp, sp, 0
0000000000001108		stp	x20, x19, [sp, #-16]!
000000000000110c		sub	sp, sp, #16
...

strings

strings is a simple utility that will print all the strings in a given binary.

Example usage:

bash$ strings crash_mover
moveLogsAtPath
Could not open and lock %s: %s. Proceeding with copy anyway.
Extensions
...

nm

nm is a utility that displays the symbol table of a given binary.

Example usage:

bash$ nm CoreTelephony
000234c4 t +[CTCall callForCTCallRef:]
0001ee90 t +[CTEmailAddress emailAddress:]
000199b8 t +[CTMessageCenter sharedMessageCenter]
0001db54 t +[CTMmsEncoder decodeMessageFromData:]
...