Sunday, May 29, 2022
HomeHackerIos-Hook - A Device That Helps You Straightforward Hint Lessons, Features, And...

Ios-Hook – A Device That Helps You Straightforward Hint Lessons, Features, And Modify The Return Values Of Strategies On iOS Platform


[*]



A device that helps you’ll be able to straightforward utilizing frida. It assist script for hint courses, capabilities, and modify the return values of strategies on iOS platform.

For Android platform: frida-android-hook

For Intercept Api was encrypted on iOS utility: frida-ios-interceprt-api

Env OS Assist

OS Supported Famous
MacOS

most important
Linux

sub
Home windows

sub

Appropriate with

iOS Frida Supported
13.2.3 14.2.13

14.4.2 14.2.13

14.4.2 15.0.18

Characteristic

Operating with python3.x

Assist each spawn & connect script to course of.

[+] Choices:

-p(--package) Identifier of utility ex: com.apple.AppStore
-n(--name) Title of utility ex: AppStore
-s(--script) Utilizing script format script.js
-c(--check-version) Verify for the latest model
-u(--upadte) Replace to the latest model

[*] Dump decrypt IPA:

-d, --dump Dump decrypt utility.ipa
-o OUTPUT_IPA, --output=OUTPUT_IPA
Specify title of the decrypted IPA

[*] Dump reminiscence of Software:

--dump-memory Dump reminiscence of utility

[*] HexByte Scan IPA:
--hexbyte-scan Scan or Patch IPA with byte patterns
--pattern=PATTERN Sample for hexbytescan
--address=ADDRESS Handle for hexbytescan
-t TASK, --task=TASK
Activity for hexbytescan

[*] Info:

--list-devices Listing All Gadgets
--list-apps Listing The Put in apps
--list -appinfo Listing Information of Apps on Itunes
--list-scripts Listing All Scripts
--logcat Present system log of machine
--shell Get the shell of join machine

[*] Fast methodology:

-m(--method) Assist generally used strategies
app-static(-n)
bypass-jb(-p)
bypass-ssl(-p)
i-url-req(-n)
i-crypto(-p)

ChangeLog

Model: 3.6

	[+] Add:

[-] New possibility Present system log of machine `--logcat`

[-] New possibility Get the shell of join machine `--shell`

[-] Add CHANGELOG.md

[+] Change:

[-] Replace README.md

[-] Utilizing `hook.json` to load configuration for the device

[-] Optimize core `hook.py`

[+] Repair

See Full ChangeLog

Set up

	[+] Newest model

https://github.com/noobpk/frida-ios-hook/releases

[+] Develop model

git clone -b dev https://github.com/noobpk/frida-ios-hook

Construct

1. cd frida-ios-hook/
2. pip3 set up -r necessities.txt
3. python3 setup.py
4. cd frida-ios-hook

Utilization

See Full Utilization as Wiki

In the event you run the script nevertheless it would not work, you’ll be able to attempt the next: frida -U -f bundle -l script.js

Demo Characteristic

Frida-Script

Up to date some frida scripts that can assist you with the pentest ios app. Filter script utilizing spawn(S) or connect(A)

N Spawn/Connect Script Title Script Description Script Model
1 S backtrace.js Backtrace 1.0
2 S bypass-flutter-ssl.js Flutter bypass ssl pinning 1.0
3 S bypass-jailbreak-1.js Fundamental bypass jailbreak detection 1.0
4 S bypass-ssl-ios13.js iOS 13 bypass ssl pinning 1.0
5 S dump-ios-url-scheme.js Dump iOS url scheme when “openURL” known as 1.0
6 S dump-ui.js Dump the present on-screen Consumer Interface construction 1.0
7 S+A find-all-classes-methods.js Dump all strategies inside all courses 1.0
8 S+A find-all-classes.js Dump all courses utilized by the app 1.0
9 S+A find-app-classes-methods.js Dump all strategies inside courses owned by the app solely 1.0
10 S+A find-app-classes.js Dump courses owned by the app solely 1.0
11 S+A find-specific-method.js Discover a particular methodology in all courses 1.0
12 S+A flutter_trace_function.js iOS flutter hint perform 1.0
13 S+A hook-all-methods-of-all-classes-app-only.js Hook all of the strategies of all of the courses owned by the app 1.0
14 S+A hook-all-methods-of-specific-class.js Hook all of the strategies of a specific class 1.0
15 S+A hook-specific-method-of-class.js Hook a specific methodology of a selected class 1.0
16 S+A intercept-nslog.js Intercept calls to Apple’s NSLog logging perform 1.0
17 S+A ios-app-static-analysis.js iOS app static evaluation 1.0
18 S ios-biometric-bypass.js iOS Biometric Bypass 1.0
19 S+A ios-intercept-crypto-2.js iOS Intercepts Crypto Operations 2 1.0
20 S+A ios-intercept-crypto.js iOS Intercepts Crypto Operations 1.0
21 S+A ios-list-apps.js iOS Listing Software 1.0
22 S+A ios-url-scheme-fuzzing.js iOS URL Scheme Fuzzing 1.0
23 S+A pasteboard-monitoring.js Monitor utilization of pasteboard. Helpful to indicate lack of safe attribute on delicate fields permitting knowledge copying. 1.0
24 S+A raptor_frida_ios_autoIntercept.js Raptor frida ios auto intercept 1.0
25 S+A raptor_frida_ios_bypass1.js Raptor frida ios bypass 1 1.0
26 S+A raptor_frida_ios_bypass2.js Raptor frida ios bypass 2 1.0
27 S+A raptor_frida_ios_call.js Raptor frida ios name 1.0
28 S+A raptor_frida_ios_debug.js Raptor frida ios debug 1.0
29 S+A raptor_frida_ios_enum.js Raptor frida ios enum 1.0
30 S+A raptor_frida_ios_lowlevel1.js Raptor frida ios low stage 1 1.0
31 S+A raptor_frida_ios_lowlevel2.js Raptor frida ios low stage 2 1.0
32 S+A raptor_frida_ios_stalker.js Raptor frida ios stalker 1.0
33 S+A raptor_frida_ios_touchid.js Raptor frida ios touchid 1.0
34 S+A raptor_frida_ios_trace.js Raptor frida ios hint 1.0
35 S+A read-nsuserdefaults.js Present contents of NSUserDefaults 1.0
36 S+A read-plist-file.js Present contents of a Plist file 1.0
37 S replace-exported-method.js Substitute a module’s exported perform 1.0
38 S+A show-all-methods-of-specific-class.js Dump all strategies of a specific class 1.0
39 S+A show-argument-type-count-and-return-value-type.js Present argument sort & rely and sort of return worth for a perform in a category 1.0
40 S+A show-instance-variables-for-specific-class.js Present all occasion variables of a specific class 1.0
41 S+A show-modify-function-arguments.js Present and modify arguments of a perform inside a category 1.0
42 S+A show-modify-method-return-value.js Present and modify return worth of a specific methodology inside a category 1.0
43 S+A show_binarycookies.js Present contents of Cookies.binarycookies file 1.0

Hexbytescan-Activity

N Activity Title Activity Description
1 openssl_hook.json OpenSSL 1.0.2 certificates pinning hook on arm64
2 openssl_1_1_0_hook.json OpenSSL 1.1.0 certifiate pinning hook for arm64, it modifies cmp instruction in tls_process_server_certificate methodology
3 openssl_hook_v2.json OpenSSL 1.0.2 certificates pinning hook on arm64, improved sample, probably for various compiler model or slighlty up to date OpenSSL, use if first model doesn’t discover patch location. These hooks patch name to ssl_verify_cert_chain in ssl3_get_server_certificate.

Disclaimer

As a result of I’m not a developer, so my coding expertise may not be one of the best. Subsequently, if this device have any problem or not working for you, create a difficulty and i’ll attempt to repair it. Any ideas for brand new characteristic and discussions are welcome!


[*]

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments