iOS Malicious Bit Hunter : A Malicious Plug-In Detection Engine For iOS Applications

iOS Malicious Bit Hunter is a malicious plug-in detection engine for iOS applications. It can analyze the head of the macho file of the injected dylib dynamic library based on runtime, and can perform behavior analysis through interface input characteristics to determine the behavior of the dynamic library feature. The program does not rely on …

Arcane : A Simple Script Designed To Backdoor iOS Packages

Arcane is a simple script designed to backdoor iOS packages (iphone-arm) and create the necessary resources for APT repositories. It was created for this publication to help illustrate why Cydia repositories can be dangerous and what post-exploitation attacks are possible from a compromised iOS device. How Arcane Works? To understand what’s happening in the GIF, …

Mouse : iOS & macOS Post-Exploitation Framework

Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse Payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password …

Truegaze : Static Analysis Tool For Android/iOS Applications Focusing On Security Issues Outside The Source Code

Truegaze is a static analysis tool for Android and iOS applications focusing on security issues outside the source code such as resource strings, third party libraries and configuration files. Requirements Python 3 is required and you can find all required modules in the requirements.txt file. Only tested on Python 3.7 but should work on other 3.x releases. …

SwiftMonkey : A Framework For Doing Randomised UI Testing Of iOS Apps

SwiftMonkey project is a framework for generating randomised user input in iOS apps. This kind of monkey testing is useful for stress-testing apps and finding rare crashes. It also contains a related framework called SwiftMonkeyPaws, which provides visualisation of the generated events. This greatly increases the usefulness of your randomised testing, as you can see …

CocoaDebug : iOS Debugging Tool

CocoaDebug is an iOS debugging tool with the following features; Shake to hide or show the black bubble. (support both device and simulator)  Long press the black bubble to show UIDebuggingInformationOverlay. (Apple’s Private API, support iOS 10/11/12)  Application memory usage and FPS.  List all print() and NSLog() messages which have been written by developer in Xcode. (optional)  List of all the …

Scrounger – Mobile Application Testing Toolkit

Scrounger is a mobile application toolkit. The word Scrounger means a person who borrows from or lives off others. There is no better description for this tool for two main reasons, the first is because this tool takes inspiration from many other tools that have already been published, the second reason is because it lives …

The Android Application Developer Guide: Converting an iOS App to Android

While an extensive variety of organizations may choose to send their mobile application only on the iOS platform first, many will do the change to Android on the off chance that they haven’t as of now and all things considered. Holding more than 75 percent of the world’s mobile OS piece of the overall industry, …

Frisky – Tools To Assist Binary App Reversing & Augmentation

Frisky is an instruments to assist in binary application reversing and augmentation, geared towards walled gardens like iOS. Most, if not all, recently tested on iOS 11.1.2 and macOS 10.12.6. frida-url-interceptor.js(Frisky) Intercepts all URLs of an iOS/macOS application, allowing you to trace and alter/intercept all network traffic, including https, per app before encryption and after …