Microsoft Word - iOSAppReverseEngineering.docx

(Romina) #1
snakeninnysiMac:~ snakeninny$ chmod +x /path/to/dyld_decache\[v0.1c\]

Then extract binaries from the cache:


snakeninnysiMac:~ snakeninny$ /path/to/dyld_decache\[v0.1c\] - o
/where/to/store/decached/binaries/ /path/to/dyld_shared_cache_armx
0/877: Dumping
'/System/Library/AccessibilityBundles/AXSpeechImplementation.bundle/AXSpeechImplementati
on'...
1/877: Dumping
'/System/Library/AccessibilityBundles/AccessibilitySettingsLoader.bundle/AccessibilitySe
ttingsLoader'...
2/877: Dumping
'/System/Library/AccessibilityBundles/AccountsUI.axbundle/AccountsUI'...
......

All the binaries are extracted into “/where/to/store/decached/binaries/”. After that,


binaries to be reversed are scattered on both iOS and OSX, which leads to inconvenience. So we


suggest you copy iOS filesystem to OSX with scp, a tool to be introduced in the next chapter.


3.7 Conclusion


This chapter focuses on 4 tools, which are class-dump, Theos, Reveal and IDA. Familiarity


with them is the prerequisite of iOS reverse engineering.

Free download pdf