Finding the Entrypoint of iOS Apps in Ghidra

  Переглядів 8,204

LaurieWired

LaurieWired

День тому

In this video we extract the components of an iOS application and learn how to find the entrypoint in Ghidra to start reverse engineering.
---
Timestamps:
00:00 Intro
00:33 Grabbing Sample
01:41 Don't Dump the whole thing!
02:29 Info.plist
03:40 Mach-O Binary
04:44 Ghidra Analysis
06:53 Entry Point
07:33 Finding Strings
07:49 Recap
---
Links Mentioned in Video:
Ghidra:
ghidra-sre.org/
---
Malware Examined in the video (goontact):
sha256:712e780afe2f0c4ccd0aa110d57c300d669bff4b5912ef9316b644a4ddbb6183
MalwareBazaar Link:
bazaar.abuse.ch/sample/712e78...
---
laurieWIRED Twitter:
/ lauriewired
laurieWIRED Website:
lauriewired.com
laurieWIRED Github:
github.com/LaurieWired
laurieWIRED HN:
news.ycombinator.com/user?id=...
laurieWIRED Reddit:
/ lauriewired

КОМЕНТАРІ: 17
@MrKaftpaket
@MrKaftpaket Місяць тому
This is exactly what I was looking for, thank you! Also, I love the style of your videos with the Desktop view, you in a window and the cute little corgi :D
@onlagency
@onlagency 10 місяців тому
Great video once again! You are one of the very few people that know how to make an entertaining, while informative tutorial. Thank you :)
@sourcandy69
@sourcandy69 9 місяців тому
I agree! Somehow better than almost all of the other tutorial people! (also extremely pretty but im here to do android stuff)
@beartrap9367
@beartrap9367 9 місяців тому
new sub here, thnx for the tutorial!
@doremi8889
@doremi8889 6 місяців тому
I usually don't like to follow video tutorials, but the videos in this channel are enjoyable to watch, especially the rolling eyes, plus I found myself actually learned something. Thanks for taking time to make them, and please keep it up(subscribed and like-button-smashed)
@Me.n_n
@Me.n_n 10 місяців тому
Always Great content 👍❤, keep going ^^
@richardleandro8694
@richardleandro8694 6 місяців тому
Awesome!! thank you for share !
@seattlefiorelli
@seattlefiorelli 10 місяців тому
So fun. Thank you!
@deadbeef2482
@deadbeef2482 10 місяців тому
すごいです!
@TREXYT
@TREXYT 10 місяців тому
Hi, with this way can we find fps value for all unreal engine games or unity games ? A new video with that would be cool
@joshg6126
@joshg6126 9 місяців тому
Hello :) great video. Question, after opening the binary when I go to export it, I can’t get it back into a state in which the binary will run. Any ideas? Do I need to bundle it back into a macO?
@lauriewired
@lauriewired 9 місяців тому
Yes, you need to repackage the binary into an IPA file and re-sign it with your own developer certificate for it to run on iOS (unless using a jailbroken device)
@joshg6126
@joshg6126 9 місяців тому
@@lauriewired Thanks for the reply! Ah sorry I should have mentioned it’s a mac app. I’ll have a go at resigning anyway though. :)
@ABM.1199
@ABM.1199 4 місяці тому
can u make a tutorial about cocos2d libraries
@stampeedevash4610
@stampeedevash4610 10 місяців тому
How to get IPA files from AppStore?
@ghostinc7
@ghostinc7 5 місяців тому
Anyone else just watch these videos and have no interest in reverse engineering. But does make me want to look into it.
@matveyshishov
@matveyshishov 3 місяці тому
Clicked for a pretty face, watching for the .ipa bundle format. QQ: Why are you guys using Windows? Not trolling, just surprised.
Exploring Info.plist: Essential Knowledge for iOS Reverse Engineering
14:56
Dynamically Analyzing Linux Black Basta Ransomware
24:33
LaurieWired
Переглядів 15 тис.
Дурнєв дивиться сторіс ZОМБІ #47
53:48
Aleksey Durnev
Переглядів 444 тис.
ISSEI funny story😂😂😂Strange World | Magic Lips💋
00:36
ISSEI / いっせい
Переглядів 61 млн
Learn Reverse Engineering (for hacking games)
7:26
cazz
Переглядів 934 тис.
I Tried Ghidra's BSim Feature
17:26
Anuj Soni
Переглядів 1,6 тис.
Software Reverse Engineering with Ghidra
31:08
CAE in Cybersecurity Community
Переглядів 10 тис.
Cybersecurity "Experts" suck at coding.  It's a problem.
15:12
LaurieWired
Переглядів 87 тис.
Using Strace to Trace Linux Syscalls
16:20
LaurieWired
Переглядів 11 тис.
Mastering Memory: Allocation Techniques in C, C++, and ARM Assembly
17:05
A Competition for Unreadable Code?
12:33
LaurieWired
Переглядів 87 тис.
Computing the Euclidean Algorithm in raw ARM Assembly
11:50
LaurieWired
Переглядів 227 тис.
Ghidra - Beyond the Code
9:40
National Security Agency
Переглядів 10 тис.
🤯Самая КРУТАЯ Функция #shorts
0:58
YOLODROID
Переглядів 2,6 млн
Broken Trace Repair #electronics #mobilerepair
0:51
ideal institute aligarh
Переглядів 558 тис.