iOS 11/12 Kernel Exploitation Training (November 2018)


Posted: by Stefan Esser   |  More posts about Blog Training iOS Kernel Exploitation
/images/exploit_training.jpg
Instructor: Stefan Esser (Antid0te UG)
Dates: 26th November - 30th November 2018 (5 days)
Venue: Berlin Marriott Hotel, Germany
Availability: 15 Seats
Language: English

The SektionEins and Antid0te iOS Kernel Exploitation Trainings in 2014-2018 have been so successful that former trainees, tricks, techniques and vulnerabilities from the training have been directly involved in the making of some of the public iOS jailbreaks up to iOS 10.2. Even the public iOS 11 jailbreaks use techniques that are also taught in this training. Furthermore several of our former attendees can now be seen credited by Apple for security bug fixes in recent iOS and OS X releases or even joined Apple as employees. However Apple's internal development of the iOS kernel never stands still and they keep adding new security mitigations to defeat previously used attacks.

With the upcoming release of iOS 12 Apple introduces a huge number of security relevant changes to the iOS kernel, from the binary layout to the implementation of the the kernel heap, the sandbox and code signing. iOS researchers have e.g. called it the biggest modification to the iOS kernel heap in a long time. Our training will discuss all these changes in iOS 12.

The next training is at the end of November 2018. It will be happening in the Berlin Marriott Hotel near Potsdamer Platz between November 26th and 30th November 2018. It is a full 5-day course and is targeted at exploit developers that want to switch over to iOS. For our end of year edition we will have redesigned 30% of the course from previous material.

With the release of iOS 11 Apple has discontinued support for 32 bit iOS devices (except for the AppleWatch) and therefore all 32 bit specific topics will be removed from the syllabus. However trainees will get access to the 32 bit specific training material from earlier trainings. All training excercises will be performed on 64bit iPod touch 32GB devices that will be running on iOS 11.x. Trainees will take these devices home after the training.

The goal of this training is to enable you to exploit new vulnerabilities in the iOS kernel that you discover on your own.

Topics

The following list of topics shows what is usually covered by the course.

  • Introduction
    • How to set up your Mac and Device for Vuln Research/Exploit Development
    • How to load own kernel modules into the iOS kernel
    • How to write Code for your iDevice
    • Damn Vulnerable iOS Kernel Extension
  • Low Level ARM / ARM64
    • Differences between ARM and ARM64
    • Exception Handling
    • Hardware Page Tables
    • Special Registers used by iOS
    • PAN and Pointer Authentication
    • ...
  • iOS Kernel Source Code
    • Structure of the Kernel Source Code
    • Where to look for Vulnerabilities
    • Implementation of Mitigations
    • MAC Policy Hooks, Sandbox, Entitlements, Code Signing
    • ...
  • iOS Kernel Reversing
    • Structure of the Kernel Binary
    • Finding Important Structures
    • Porting Symbols
    • Closed Source Kernel Parts and How to analyze them
    • ...
  • iOS Kernel Debugging
    • Panic Dumps
    • Using the KDP Kernel Debugger (hands on tasks limited to 30 pin devices)
    • Extending the Kernel Debugger (KDP++)
    • Debugging with own Patches
    • Kernel Heap Debugging/Visualization (new software package)
  • iOS Kernel Heap
    • In-Depth Explanation of How the Kernel Heap works (including all the changes in iOS 12)
    • Different techniques to control the kernel heap layout (including non-public ones)
    • Discuss weaknesses in current heap implementation
  • iOS Kernel Exploit Mitigations
    • Discussion of all the iOS Kernel Exploit Mitigations introduced
    • Discussion of various weaknesses in these protections
  • iOS Kernel Vulnerabilities and their Exploitation
    • Full walkthrough through exploitation of multiple prior known iOS memory corruption vulnerabilities
    • Analysis of public exploits and discussion how to improve them
    • Overview over different vulnerability types commonly found in iOS kernel and exploit strategies
    • Part of the training will be to reimplement bits and pieces of an iOS 11 kernel exploit
  • iOS Kernel Jailbreaking
    • Discussion of kernel patch protection KTRR / KPP
    • Discussion of how recent iOS jailbreaks deal with kernel patch protection
  • Handling of New Devices
    • Discussion of necessary steps to port exploits from old to new devices

Training Takeaways

  • All students will take home an iPod Touch 32GB (64 bit) with a retail value of now 229,- EUR (these iPods are jailbroken on iOS 11.x for the hands-on during the training).
  • The whole training material (multiple hundred slides) will be handed to the students in digital form.
  • In addition the training material of our previous course will be handed in digital form.
  • Trainees will get a license for the Antid0te software and scripts that are used during the training that allows usage but not redistribution of said software.

Training Requirements

  • Student Requirements
    • This course will not give an introduction to ARM basics. The trainee is required to understand basic ARM assembly. It is not required to have previous experience with ARM64 cpus, because their differences are discussed within the training. There is a short refresher inside the training. Low level ARM CPU knowledge will be helpful, but is not required for this course - part of it will be explained within the course.
    • This course will not give basic introduction to exploitation or ROP. Trainees are required to know concepts like ROP or buffer overflows, integer overflows, etc...
    • About 3 weeks before the training trainees will receive a paper that covers introductory information. Trainees are required to read and work through this document in order to ensure that all software is correctly installed and some basics are understood.
    • Due to new EU export regulations on so called "Intrusion Software Technology" all exploitation trainings are subject to export control. This means we can currently only accept students from EU, Switzerland, USA, Canada, Japan, Norway, Lichtenstein, New Zealand, Australia.
  • Hardware Requirements
    • An Apple Mac Notebook is required in order to run OS X Yosemite and XCode.
    • Training hands-on exercises will be performed on devices provided by Antid0te. It is not required for students to bring their own iOS devices.
    • Every student will be handed an iPod Touch 32GB at the beginning of the training that they will work on and can take home after the training.
    • Students can optionally bring their own iOS device for experiments. But for best results these devices should run an iOS version which has a public jailbreak for it.
    • Students are not required to bring iOS serial cables for older devices to the training, because these will be provided by Antid0te if required.
  • Software Requirements
    • Legal IDA Pro 6.x license (ARM64 support required)
    • alternatively Hopper/Binary Ninja can be used but script support varies by tool
    • Hexrays for ARM helpful, but not required
    • BinDiff for IDA helpful, but not required
    • Mac OS X 10.13, with latest XCode and iOS 11.x SDK (or newer)
    • Additional Software will be made available during the training

Venue

The training will be held at the Berlin Marriott Hotel (Germany). The hotel is located near the Potsdamer Platz in Berlin, which is easily reachable with public transportation from many parts of Berlin.

Address:
Berlin Marriott Hotel
Inge-Beisheim-Platz 1
10785 Berlin



No special deal has been made with the hotel concerning rooms for the attendees. Attendees are free to choose whatever hotel is nearby.

Pricing

We offer the following rates for this training. Attention: Trainees paying for the training themselves or companies within the European Union have to pay VAT on top of the base price.

  Price VAT
Early Bird (before 15th August) 4000,- EUR 760,- EUR
Regular (before 29th October) 4500,- EUR 855,- EUR
Late (after 29th October) 5000,- EUR 950,- EUR

The training ticket price include daily lunch, morning and afternoon coffee breaks, free soft drinks in the training room.

Register

If you have further questions or want to register for this training please contact us by e-mail training@antid0te.com. Please notice that signup, billing and execution of the training is performed by Antid0te UG (haftungsbeschränkt).

In-House Training / Conferences / Additional Trainings

If you are interested in this training, but want us to perform the training for your people at your office, want to feature our training at your conference or would just like to know if we provide the training again at a later time please contact us by e-mail training@antid0te.com.