Red Teaming and Malware Analysis
Ctrlk
  • About
  • Red Teaming
  • Cheat Sheet
  • Active Directory 101
  • Fuzzing and Web
  • Initial Foothold
  • Privilege Escalation (Privesc)
  • Lateral Movement (Pivoting)
  • Persistence
  • Command and Control (C&C)
  • Data Exfiltration
  • CVE & Exploits / CTF
  • Tools
  • Resources
  • Pwnage
  • Malware Analysis
  • Unpacking
  • Basic tips
  • Malware instrumentation with frida
  • Tools
  • Resources
  • Mobile
    • Tools
    • Reverse iOS ipa
      • Jailbreak
      • Install Frida iPhone 5S
      • Frida instrumentation
      • Resources / Extra features
    • Reverse Android APKs
    • Basic tips
    • Resources
  • IoT / Reverse / Firmware
    • Basic tips
    • Reverse IoT devices
    • Tools
    • Resources
Powered by GitBook
On this page
  • Installing Burp Suite Mobile Assistant
  • Install BurpSuite certificate
  • Dumping Decrypted IPA (Cydia + Frida)
  • IPA Library - Download iOS Jailbreak, Tweaks, and Apps
  • IPA decrypt
  • Bonus

Was this helpful?

  1. Mobile
  2. Reverse iOS ipa

Resources / Extra features

Installing Burp Suite Mobile Assistant

LogoMobile testing - PortSwiggerBurp_Suite

Install BurpSuite certificate

LogoConfiguring an iOS device to work with Burp Suite Professional - PortSwiggerBurp_Suite
LogoConfiguring an iOS device to work with Burp Suite Professional - PortSwiggerBurp_Suite

Dumping Decrypted IPA (Cydia + Frida)

https://ub3rsick.github.io/2019/10/22/ios-ipa-dump-decrypted/ub3rsick.github.io

IPA Library - Download iOS Jailbreak, Tweaks, and Apps

LogoIPA Library - Download iOS IPA files and ++ Apps (Tweaks) for iPhone, iPad and iPodiOS Ninja

IPA decrypt

IPA decrypt using passionfruit.

## mobexler VM ##
npm_config_user=root npm install -g passionfruit
passionfruit

Next, import it into IDA PRO, GHIDRA or Hopper😎

LogoHopper - Downloadwww.hopperapp.com

Bonus

LogoPage not found - HackTricksbook.hacktricks.xyz
https://mobile-security.gitbook.io/mobile-security-testing-guide/ios-testing-guide/0x06b-basic-security-testing#information-gatheringmobile-security.gitbook.io
Setting Up For iOS HackingOffensive Research
LogoCorellium Virtual Hardwarewww.corellium.com

PreviousFrida instrumentationNextReverse Android APKs

Last updated 3 years ago

Was this helpful?