Tool to decrypt iOS apps using r2frida

Overview

r2flutch

Yet another tool to decrypt iOS apps using r2frida.

Demo

Requirements

It requires to install Frida on the Jailbroken iOS device:

Installation

  • Using PIP:
pip install r2flutch
  • Using r2pm
r2pm -ci r2flutch

Usage

  • Run r2flutch -l to list all the installed apps.

List applications

  • Run r2flutch -i <App Bundle> to pull a decrypted IPA from the device.

List applications

  • Run r2flutch <App Bundle> to pull the decrypted app binary from the device.

Demo

You might also like...
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. ๐ŸŽญ

All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. ๐ŸŽญ

Facebook account cloning/hacking advanced tool + dictionary attack added | Facebook automation tool
Facebook account cloning/hacking advanced tool + dictionary attack added | Facebook automation tool

loggef Facebook automation tool, Facebook account hacking and cloning advanced tool + dictionary attack added Warning Use this tool for educational pu

labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface
labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface

labsecurity labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface. Warning

All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting.๐ŸŽญ

This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible For That.

A tool to brute force a gmail account. Use this tool to crack multiple accounts
A tool to brute force a gmail account. Use this tool to crack multiple accounts

A tool to brute force a gmail account. Use this tool to crack multiple accounts. This tool is developed to crack multiple accounts

Osint-Tool - Information collection tool in python

Osint-Tool Herramienta para la recolecciรณn de informaciรณn Pronto mรกs opciones In

DirBruter is a Python based CLI tool. It looks for hidden or existing directories/files using brute force method. It basically works by launching a dictionary based attack against a webserver and analyse its response.

DirBruter DirBruter is a Python based CLI tool. It looks for hidden or existing directories/files using brute force method. It basically works by laun

An auxiliary tool for iot vulnerability hunter

firmeye - IoTๅ›บไปถๆผๆดžๆŒ–ๆŽ˜ๅทฅๅ…ท firmeye ๆ˜ฏไธ€ไธช IDA ๆ’ไปถ๏ผŒๅŸบไบŽๆ•ๆ„Ÿๅ‡ฝๆ•ฐๅ‚ๆ•ฐๅ›žๆบฏๆฅ่พ…ๅŠฉๆผๆดžๆŒ–ๆŽ˜ใ€‚ๆˆ‘ไปฌ็Ÿฅ้“๏ผŒๅœจๅ›บไปถๆผๆดžๆŒ–ๆŽ˜ไธญ๏ผŒไปŽๆ•ๆ„Ÿ/ๅฑ้™ฉๅ‡ฝๆ•ฐๅ‡บๅ‘๏ผŒๅฏปๆ‰พๅ…ถๅ‚ๆ•ฐๆฅๆบ๏ผŒๆ˜ฏไธ€็งๅพˆๆœ‰ๆ•ˆ็š„ๆผๆดžๆŒ–ๆŽ˜ๆ–นๆณ•๏ผŒไฝ†็จ‹ๅบไธญ่ฐƒ็”จๆ•ๆ„Ÿๅ‡ฝๆ•ฐ็š„ๅœฐๆ–น้žๅธธๅคš๏ผŒไบบๅทฅๅˆ†ๆž่€—ๆ—ถ่ดนๅŠ›๏ผŒ้€š่ฟ‡่ฏฅๆ’ไปถ๏ผŒๅฏไปฅๅธฎๅŠฉๆŽ’้™คๅคง้ƒจๅˆ†็š„ๅฎ‰ๅ…จ

DNS hijacking via dead records automation tool
DNS hijacking via dead records automation tool

DeadDNS Multi-threaded DNS hijacking via dead records automation tool How it works 1) Dig provided subdomains file for dead DNS records. 2) Dig the fo

Comments
  • Error Dumping Application

    Error Dumping Application

    When attempting to dump an application I ran into this error. Any suggestions on how to proceed?

    r2flutch XXXXX
    [+] Open Application Process XXXXX
    resumed spawned process.
    [+] Mount Application Bundle
    Mounted io on /r2f at 0x0
    [+] Set block size to 0x80000
    
    Invalid address (XXXXXw)
    |ERROR| Invalid command 'mdj /r2f/AppBundle/assets/node_modules/@XXXX' (0x6d)
    
    opened by bmbernie 4
  • ERROR - Failed to copy file: .gitkeep

    ERROR - Failed to copy file: .gitkeep

    iOS: 14.6 Device: iphone 7 Jailbrake tool: checkrain

    radare2: 5.5.4

    MacBook-Pro-di-xspam:jan xspam$ r2flutch -i com.adobe.PSMobile [+] Open Application Process com.adobe.PSMobile resumed spawned process. [+] Mount Application Bundle Mounted io on /r2f at 0x0 [+] Set block size to 0x400000

    [+] Loading all modules [+] Dumping Module PS Express at 0x104b1d000 (0x1000 Bytes) Dumped 4096 bytes from 0x104b1d000 into /var/folders/s1/t_833fyx34n_5r4xvjmd6kzr0000gn/T/r2flutch-diqkax00/dump/PS Express File 'PS Express' created. (size: 101806432 bytes) [+] Writing decrypted data to file /var/folders/s1/t_833fyx34n_5r4xvjmd6kzr0000gn/T/r2flutch-diqkax00/bin/PS Express at 0x21000 [+] Patching cryptid at offset 0x11b0 [+] Module /var/folders/s1/t_833fyx34n_5r4xvjmd6kzr0000gn/T/r2flutch-diqkax00/bin/PS Express successfully decrypted [+] Copy application bundle to: /var/folders/s1/t_833fyx34n_5r4xvjmd6kzr0000gn/T/r2flutch-diqkax00/Payload/PS Express.app [+] Copy App Bundle to disk 15%|โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‹ | 613/4069 [01:03<03:24, 16.90it/s][x] ERROR - Failed to copy file: .gitkeep 100%|โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ| 4069/4069 [14:24<00:00, 4.71it/s] [+] Creating IPA file at ./PS Express.ipa [+] IPA file saved at ./PS Express.ipa [*] SUCCESS - r2flutch Decryption Complete!

    opened by itsmylife44 1
  • ERROR - Cannot open target process

    ERROR - Cannot open target process

    $ r2flutch -d -i uk.co.llamasoft.gridrunner
    [+] Open Application Process uk.co.llamasoft.gridrunner
    [r] Cannot open 'frida://launch/usb/644ceeafa65960cb3a2249b2f6a8b7702381d15b/uk.co.llamasoft.gridrunner'
    [x] ERROR - Cannot open target process: uk.co.llamasoft.gridrunner
    

    iOS: 10.3.3 (14G60) Device: iPad mini 2 (ME277B/A) Jailbrake tool: sockH3lix

    radare2: 5.4.2 (via brew)

    opened by gingerbeardman 1
Releases(1.0.3)
Owner
Murphy
Murphy
Obfuscate your Python scripts better, faster.

โšœ๏ธ Berserker โšœ๏ธ An unique Python3 obfuscator using Kyrie Eleison's encryption protocol, written in Python3. ๐Ÿ“‹ Examples ๐Ÿ“‹ Unobfuscated: input("Hello

Billy 81 Dec 07, 2022
The Modern Hash Identification System

๐Ÿ”— Don't know what type of hash it is? Name That Hash will name that hash type! ๐Ÿค– Identify MD5, SHA256 and 3000+ other hashes โ˜„ Comes with a neat web app ๐Ÿ”ฅ

1.2k Dec 28, 2022
๐Ÿ” IRIS: An open-source intelligence framework

IRIS is an open-source OSINT framework, consisting of modules to find information about a target by scraping sites and fetching data from APIs.

IRIS 79 Dec 20, 2022
Scans for Log4j versions effected by CVE-2021-44228

check_mkExtension to check for log4j2 CVE-2021-44228 This Plugin wraps around logpresso/CVE-2021-44228-Scanner (Apache License 2.0) How it works Run i

inett GmbH 4 Jun 30, 2022
RedTeam-Security - In this repo you will get the information of Red Team Security related links

OSINT Passive Discovery Amass - https://github.com/OWASP/Amass (Attack Surface M

Abhinav Pathak 5 May 18, 2022
Script Crack Facebook Premium ๐Ÿšถโ€โ™‚

premium Script Crack Facebook Premium ๐Ÿšถโ€โ™‚ In Script Install Script $ pkg update && pkg upgrade $ termux-setup-storage $ pkg install python $ pkg inst

Yumasaa 2 Dec 19, 2021
About Hive Burp Suite Extension

Hive Burp Suite Extension Description Hive extension for Burp Suite. This extension allows you to send data from Burp to Hive in one click. Create iss

7 Dec 07, 2022
Docker Compose based system for running remote browsers (including Flash and Java support) connected to web archives

pywb Remote Browsers This repository provides a simple configuration for deploying any pywb with remote browsers provided by OWT/Shepherd Remote Brows

Webrecorder 10 Jul 28, 2022
A tool to brute force a gmail account. Use this tool to crack multiple accounts

A tool to brute force a gmail account. Use this tool to crack multiple accounts. This tool is developed to crack multiple accounts

Saad 12 Dec 30, 2022
Fast subdomain scanner, Takes arguments from a Json file ("args.json") and outputs the subdomains.

Fast subdomain scanner, Takes arguments from a Json file ("args.json") and outputs the subdomains. File Structure core/ colors.py db/ wordlist.txt REA

whoami security 4 Jul 02, 2022
Patching - Interactive Binary Patching for IDA Pro

Patching - Interactive Binary Patching for IDA Pro Overview Patching assembly code to change the behavior of an existing program is not uncommon in ma

589 Dec 30, 2022
CVE-2021-21985 VMware vCenter Server่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž EXP (ๆ›ดๆ–ฐๅฏๅ›žๆ˜พEXP)

CVE-2021-21985 CVE-2021-21985 EXP ๆœฌๆ–‡ไปฅๅŠๅทฅๅ…ทไป…้™ๆŠ€ๆœฏๅˆ†ไบซ๏ผŒไธฅ็ฆ็”จไบŽ้žๆณ•็”จ้€”๏ผŒๅฆๅˆ™ไบง็”Ÿ็š„ไธ€ๅˆ‡ๅŽๆžœ่‡ช่กŒๆ‰ฟๆ‹…ใ€‚ 0x01 ๅˆฉ็”จTomcat RMI RCE 1. VPSๅฏๅŠจJNDI็›‘ๅฌ 1099 ็ซฏๅฃ rmi้œ€่ฆbypass้ซ˜็‰ˆๆœฌjdk java -jar JNDIIn

r0cky 355 Aug 03, 2022
This respository contains the source code of the printjack and phonejack attacks.

Printjack-Phonejack This repository contains the source code of the printjack and phonejack attacks. The Printjack directory contains the script to ca

pietrobiondi 2 Feb 12, 2022
Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.

Venom Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python. Report Bug ยท Request Feature Contributing Well,

PndaBoi 25 Dec 06, 2022
Rouge Spammers with a mission to disrupt the peace of the valley ? Fear not we will STOMP the Spammers

Rouge Spammers with a mission to disrupt the peace of the valley ? Fear not we will STOMP the Spammers New Update : adding 'on-review' tag on an issue

A N U S H 13 Sep 19, 2021
Lite version of my Gatekeeper backdoor for public use.

Gatekeeper Lite Backdoor Fully functioning bind-type backdoor This backdoor is a fully functioning bind shell and lite version of my full functioning

Joe Helle 56 Mar 25, 2022
AIL LeakFeeder: A Module for AIL Framework that automate the process to feed leaked files automatically to AIL

AIL LeakFeeder: A Module for AIL Framework that automates the process to feed leaked files automatically to AIL, So basically this feeder will help you ingest AIL with your leaked files automatically

ail project 8 May 03, 2022
NexScanner is a tool which allows you to scan a website and find the admin login panel and sub-domains

NexScanner NexScanner is a tool which helps you scan a website for sub-domains and also to find login pages in the website like the admin login panel

8 Sep 03, 2022
Detection tool of malware(s) by checksum (useful for forensic)

๐Ÿ malware_checker.py Detection tool of malware(s) by checksum (useful for forensic) ๐Ÿ“ฆ Dependencies installation $ pip3 install -r requirements.txt

Fayred 1 Jan 30, 2022
CC CAMERA HACKING TOOL

CAM-HACK CC CAMERA HACKING TOOL Installation On Termux $ apt update

Aryan 10 Sep 25, 2022