Details

The Mac Hacker's Handbook


The Mac Hacker's Handbook


1. Aufl.

von: Charlie Miller, Dino Dai Zovi

32,99 €

Verlag: Wiley
Format: EPUB
Veröffentl.: 21.03.2011
ISBN/EAN: 9781118080337
Sprache: englisch
Anzahl Seiten: 384

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

As more and more vulnerabilities are found in the Mac OS X (Leopard) operating system, security researchers are realizing the importance of developing proof-of-concept exploits for those vulnerabilities. This unique tome is the first book to uncover the flaws in the Mac OS X operating system—and how to deal with them. Written by two white hat hackers, this book is aimed at making vital information known so that you can find ways to secure your Mac OS X systems, and examines the sorts of attacks that are prevented by Leopard’s security defenses, what attacks aren’t, and how to best handle those weaknesses.
<b>Foreword.</b> <p><b>Introduction.</b></p> <p><b>Part I Mac OS X Basics.</b></p> <p><b>Chapter 1 Mac OS X Architecture.</b></p> <p>Basics.</p> <p>XNU.</p> <p>Mach.</p> <p>BSD.</p> <p>I/O Kit.</p> <p>Darwin and Friends.</p> <p>Tools of the Trade.</p> <p>Ktrace/DTrace.</p> <p>Objective-C.</p> <p>Universal Binaries and the Mach-O File Format.</p> <p>Universal Binaries.</p> <p>Mach-O File Format.</p> <p>Example.</p> <p>Bundles.</p> <p>launchd.</p> <p>Leopard Security.</p> <p>Library Randomization.</p> <p>Executable Heap.</p> <p>Stack Protection (propolice).</p> <p>Firewall.</p> <p>Sandboxing (Seatbelt).</p> <p>References.</p> <p><b>Chapter 2 Mac OS X Parlance.</b></p> <p>Bonjour!.</p> <p>Get an IP Address.</p> <p>Set Up Name Translation.</p> <p>Service Discovery.</p> <p>Bonjour.</p> <p>mDNSResponder.</p> <p>Source Code.</p> <p>QuickTime.</p> <p>.mov.</p> <p>RTSP.</p> <p>Conclusion.</p> <p>References.</p> <p><b>Chapter 3 Attack Surface.</b></p> <p>Searching the Server Side.</p> <p>Nonstandard Listening Processes.</p> <p>Cutting into the Client Side.</p> <p>Safari.</p> <p>All of Safari’s Children.</p> <p>Safe File Types.</p> <p>Having Your Cake.</p> <p>Conclusion .</p> <p>References.</p> <p><b>Part II Discovering Vulnerabilities.</b></p> <p><b>Chapter 4 Tracing and Debugging.</b></p> <p>Pathetic ptrace.</p> <p>Good Ol’ GDB.</p> <p>DTrace.</p> <p>D Programming Language.</p> <p>Describing Probes.</p> <p>Example: Using Dtrace.</p> <p>Example: Using ltrace.</p> <p>Example: Instruction Tracer/Code-Coverage Monitor.</p> <p>Example: Memory Tracer.</p> <p>PyDbg.</p> <p>PyDbg Basics.</p> <p>Memory Searching.</p> <p>In-Memory Fuzzing.</p> <p>Binary Code Coverage with Pai Mei.</p> <p>iTunes Hates You.</p> <p>Conclusion.</p> <p>References.</p> <p><b>Chapter 5 Finding Bugs.</b></p> <p>Bug-Hunting Strategies.</p> <p>Old-School Source-Code Analysis.</p> <p>Getting to the Source.</p> <p>Code Coverage.</p> <p>CanSecWest 2008 Bug.</p> <p>vi + Changelog = Leopard 0-day.</p> <p>Apple’s Prerelease-Vulnerability Collection.</p> <p>Fuzz Fun.</p> <p>Network Fuzzing.</p> <p>File Fuzzing.</p> <p>Conclusion.</p> <p>References.</p> <p><b>Chapter 6 Reverse Engineering.</b></p> <p>Disassembly Oddities.</p> <p>EIP-Relative Data Addressing.</p> <p>Messed-Up Jump Tables.</p> <p>Identifying Missed Functions.</p> <p>Reversing Obj-C.</p> <p>Cleaning Up Obj-C.</p> <p>Shedding Light on objc_msgSend Calls.</p> <p>Case Study.</p> <p>Patching Binaries.</p> <p>Conclusion.</p> <p>References.</p> <p><b>Part III Exploitation.</b></p> <p><b>Chapter 7 Exploiting Stack Overflows.</b></p> <p>Stack Basics.</p> <p>Stack Usage on PowerPC.</p> <p>Stack Usage on x86.</p> <p>Smashing the Stack on PowerPC.</p> <p>Smashing the Stack on x86.</p> <p>Exploiting the x86 Nonexecutable Stack.</p> <p>Return into system().</p> <p>Executing the Payload from the Heap.</p> <p>Finding Useful Instruction Sequences.</p> <p>PowerPC.</p> <p>x86.</p> <p>Conclusion.</p> <p>References.</p> <p><b>Chapter 8 Exploiting Heap Overflows.</b></p> <p>The Heap.</p> <p>The Scalable Zone Allocator.</p> <p>Regions.</p> <p>Freeing and Allocating Memory.</p> <p>Overwriting Heap Metadata.</p> <p>Arbitrary 4-Byte Overwrite.</p> <p>Large Arbitrary Memory Overwrite.</p> <p>Obtaining Code Execution.</p> <p>Taming the Heap with Feng Shui.</p> <p>Fill ’Er Up.</p> <p>Feng Shui.</p> <p>WebKit’s JavaScript.</p> <p>Case Study.</p> <p>Feng Shui Example.</p> <p>Heap Spray.</p> <p>References.</p> <p><b>Chapter 9 Exploit Payloads.</b></p> <p>Mac OS X Exploit Payload Development.</p> <p>Restoring Privileges.</p> <p>Forking a New Process.</p> <p>Executing a Shell.</p> <p>Encoders and Decoders.</p> <p>Staged Payload Execution.</p> <p>Payload Components.</p> <p>PowerPC Exploit Payload.</p> <p>execve_binsh.</p> <p>system.</p> <p>decode_longxor.</p> <p>tcp_listen 231.</p> <p>tcp_connect.</p> <p>tcp_find.</p> <p>dup2_std_fds.</p> <p>vfork.</p> <p>Testing Simple Components.</p> <p>Putting Together Simple Payloads.</p> <p>Intel x86 Exploit Payloads.</p> <p>remote_execution_loop.</p> <p>inject_bundle.</p> <p>Testing Complex Components.</p> <p>Conclusion.</p> <p>References.</p> <p><b>Chapter 10 Real-World Exploits.</b></p> <p>QuickTime RTSP Content-Type Header Overflow.</p> <p>Triggering the Vulnerability.</p> <p>Exploitation on PowerPC.</p> <p>Exploitation on x86.</p> <p>mDNSResponder UPnP Location Header Overflow.</p> <p>Triggering the Vulnerability.</p> <p>Exploiting the Vulnerability.</p> <p>Exploiting on PowerPC.</p> <p>QuickTime QTJava toQTPointer() Memory Access.</p> <p>Exploiting toQTPointer().</p> <p>Obtaining Code Execution.</p> <p>Conclusion.</p> <p>References.</p> <p><b>Part IV Post-Exploitation.</b></p> <p><b>Chapter 11 Injecting, Hooking, and Swizzling.</b></p> <p>Introduction to Mach.</p> <p>Mach Abstractions.</p> <p>Mach Security Model Mach Exceptions.</p> <p>Mach Injection.</p> <p>Remote Threads.</p> <p>Remote Process Memory.</p> <p>Loading a Dynamic Library or Bundle.</p> <p>Inject-Bundle Usage.</p> <p>Example: iSight Photo Capture.</p> <p>Function Hooking.</p> <p>Example: SSLSpy.</p> <p>Objective-C Method Swizzling.</p> <p>Example: iChat Spy.</p> <p>Conclusion.</p> <p>References.</p> <p><b>Chapter 12 Rootkits.</b></p> <p>Kernel Extensions.</p> <p>Hello Kernel.</p> <p>System Calls.</p> <p>Hiding Files.</p> <p>Hiding the Rootkit.</p> <p>Maintaining Access across Reboots.</p> <p>Controlling the Rootkit.</p> <p>Creating the RPC Server.</p> <p>Injecting Kernel RPC Servers.</p> <p>Calling the Kernel RPC Server.</p> <p>Remote Access.</p> <p>Hardware-Virtualization Rootkits.</p> <p>Hyperjacking.</p> <p>Rootkit Hypervisor.</p> <p>Conclusion.</p> <p>References.</p> <p><b>Index.</b></p>
<p>CharlIe Millerwon the second CanSecWest Pwn2Own contest in 2008 and was named one of the Top 10 Computer Hackers of 2008 by Popular Mechanics.</p> <p>Dino Dai Zovi won the first CanSecWest Pwn2Own contest in 2007 and was named one of the 15 Most Influential People in Security by eWEEK.</p>
<p>The honeymoon is over.</p> <p>Prepare yourself to thwart Mac attacks.</p> <p>Where security is concerned, Macs have long led a charmed existence. No more. If you manage security for a network that includes OS X machines, this update on the strengths and weaknesses of Mac OS X is required reading.</p> <p>Beginning with the core differences between Mac OS X and Windows or Linux, this book follows the steps an attacker would take. You will learn the tools needed to find vulnerabilities, the techniques used to exploit them, and the means by which attackers maintain control once they gain access. When you know how they get in, you'll know how to keep them out.</p> <ul> <li> <p>See what makes Mac OS® X unique, what security improvements were added with Leopard®, and where vulnerabilities lie</p> </li> <li> <p>Explore uncommon protocols—Bonjour®, the QuickTime® file format, and RTSP</p> </li> <li> <p>Look for bugs in Apple's source code or use a black box technique such as fuzzing</p> </li> <li> <p>Examine stack overflow and heap overflow attacks directed at PowerPC and x86 architectures, as well as shellcodes and payloads</p> </li> <li> <p>Learn to inject code into running processes and how attackers use this technique</p> </li> <li> <p>Understand Mac OS X-specific rootkit techniques</p> </li> </ul>

Diese Produkte könnten Sie auch interessieren:

From Grids To Service and Pervasive Computing
From Grids To Service and Pervasive Computing
von: Thierry Priol, Marco Vanneschi
PDF ebook
96,29 €
Grid Computing
Grid Computing
von: Sergei Gorlatch, Paraskevi Fragopoulou, Thierry Priol
PDF ebook
149,79 €
Autonomic Communication
Autonomic Communication
von: Athanasios V. Vasilakos, Manish Parashar, Stamatis Karnouskos, Witold Pedrycz
PDF ebook
149,79 €