Tool to decrypt iOS apps using r2frida

Overview

r2flutch

Yet another tool to decrypt iOS apps using r2frida.

Demo

Requirements

It requires to install Frida on the Jailbroken iOS device:

Installation

  • Using PIP:
pip install r2flutch
  • Using r2pm
r2pm -ci r2flutch

Usage

  • Run r2flutch -l to list all the installed apps.

List applications

  • Run r2flutch -i <App Bundle> to pull a decrypted IPA from the device.

List applications

  • Run r2flutch <App Bundle> to pull the decrypted app binary from the device.

Demo

You might also like...
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. ๐ŸŽญ

All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. ๐ŸŽญ

Facebook account cloning/hacking advanced tool + dictionary attack added | Facebook automation tool
Facebook account cloning/hacking advanced tool + dictionary attack added | Facebook automation tool

loggef Facebook automation tool, Facebook account hacking and cloning advanced tool + dictionary attack added Warning Use this tool for educational pu

labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface
labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface

labsecurity labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface. Warning

All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting.๐ŸŽญ

This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible For That.

A tool to brute force a gmail account. Use this tool to crack multiple accounts
A tool to brute force a gmail account. Use this tool to crack multiple accounts

A tool to brute force a gmail account. Use this tool to crack multiple accounts. This tool is developed to crack multiple accounts

Osint-Tool - Information collection tool in python

Osint-Tool Herramienta para la recolecciรณn de informaciรณn Pronto mรกs opciones In

DirBruter is a Python based CLI tool. It looks for hidden or existing directories/files using brute force method. It basically works by launching a dictionary based attack against a webserver and analyse its response.

DirBruter DirBruter is a Python based CLI tool. It looks for hidden or existing directories/files using brute force method. It basically works by laun

An auxiliary tool for iot vulnerability hunter

firmeye - IoTๅ›บไปถๆผๆดžๆŒ–ๆŽ˜ๅทฅๅ…ท firmeye ๆ˜ฏไธ€ไธช IDA ๆ’ไปถ๏ผŒๅŸบไบŽๆ•ๆ„Ÿๅ‡ฝๆ•ฐๅ‚ๆ•ฐๅ›žๆบฏๆฅ่พ…ๅŠฉๆผๆดžๆŒ–ๆŽ˜ใ€‚ๆˆ‘ไปฌ็Ÿฅ้“๏ผŒๅœจๅ›บไปถๆผๆดžๆŒ–ๆŽ˜ไธญ๏ผŒไปŽๆ•ๆ„Ÿ/ๅฑ้™ฉๅ‡ฝๆ•ฐๅ‡บๅ‘๏ผŒๅฏปๆ‰พๅ…ถๅ‚ๆ•ฐๆฅๆบ๏ผŒๆ˜ฏไธ€็งๅพˆๆœ‰ๆ•ˆ็š„ๆผๆดžๆŒ–ๆŽ˜ๆ–นๆณ•๏ผŒไฝ†็จ‹ๅบไธญ่ฐƒ็”จๆ•ๆ„Ÿๅ‡ฝๆ•ฐ็š„ๅœฐๆ–น้žๅธธๅคš๏ผŒไบบๅทฅๅˆ†ๆž่€—ๆ—ถ่ดนๅŠ›๏ผŒ้€š่ฟ‡่ฏฅๆ’ไปถ๏ผŒๅฏไปฅๅธฎๅŠฉๆŽ’้™คๅคง้ƒจๅˆ†็š„ๅฎ‰ๅ…จ

DNS hijacking via dead records automation tool
DNS hijacking via dead records automation tool

DeadDNS Multi-threaded DNS hijacking via dead records automation tool How it works 1) Dig provided subdomains file for dead DNS records. 2) Dig the fo

Comments
  • Error Dumping Application

    Error Dumping Application

    When attempting to dump an application I ran into this error. Any suggestions on how to proceed?

    r2flutch XXXXX
    [+] Open Application Process XXXXX
    resumed spawned process.
    [+] Mount Application Bundle
    Mounted io on /r2f at 0x0
    [+] Set block size to 0x80000
    
    Invalid address (XXXXXw)
    |ERROR| Invalid command 'mdj /r2f/AppBundle/assets/node_modules/@XXXX' (0x6d)
    
    opened by bmbernie 4
  • ERROR - Failed to copy file: .gitkeep

    ERROR - Failed to copy file: .gitkeep

    iOS: 14.6 Device: iphone 7 Jailbrake tool: checkrain

    radare2: 5.5.4

    MacBook-Pro-di-xspam:jan xspam$ r2flutch -i com.adobe.PSMobile [+] Open Application Process com.adobe.PSMobile resumed spawned process. [+] Mount Application Bundle Mounted io on /r2f at 0x0 [+] Set block size to 0x400000

    [+] Loading all modules [+] Dumping Module PS Express at 0x104b1d000 (0x1000 Bytes) Dumped 4096 bytes from 0x104b1d000 into /var/folders/s1/t_833fyx34n_5r4xvjmd6kzr0000gn/T/r2flutch-diqkax00/dump/PS Express File 'PS Express' created. (size: 101806432 bytes) [+] Writing decrypted data to file /var/folders/s1/t_833fyx34n_5r4xvjmd6kzr0000gn/T/r2flutch-diqkax00/bin/PS Express at 0x21000 [+] Patching cryptid at offset 0x11b0 [+] Module /var/folders/s1/t_833fyx34n_5r4xvjmd6kzr0000gn/T/r2flutch-diqkax00/bin/PS Express successfully decrypted [+] Copy application bundle to: /var/folders/s1/t_833fyx34n_5r4xvjmd6kzr0000gn/T/r2flutch-diqkax00/Payload/PS Express.app [+] Copy App Bundle to disk 15%|โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‹ | 613/4069 [01:03<03:24, 16.90it/s][x] ERROR - Failed to copy file: .gitkeep 100%|โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ| 4069/4069 [14:24<00:00, 4.71it/s] [+] Creating IPA file at ./PS Express.ipa [+] IPA file saved at ./PS Express.ipa [*] SUCCESS - r2flutch Decryption Complete!

    opened by itsmylife44 1
  • ERROR - Cannot open target process

    ERROR - Cannot open target process

    $ r2flutch -d -i uk.co.llamasoft.gridrunner
    [+] Open Application Process uk.co.llamasoft.gridrunner
    [r] Cannot open 'frida://launch/usb/644ceeafa65960cb3a2249b2f6a8b7702381d15b/uk.co.llamasoft.gridrunner'
    [x] ERROR - Cannot open target process: uk.co.llamasoft.gridrunner
    

    iOS: 10.3.3 (14G60) Device: iPad mini 2 (ME277B/A) Jailbrake tool: sockH3lix

    radare2: 5.4.2 (via brew)

    opened by gingerbeardman 1
Releases(1.0.3)
Owner
Murphy
Murphy
A proxy for asyncio.AbstractEventLoop for testing purposes

aioloop-proxy A proxy for asyncio.AbstractEventLoop for testing purposes. When tests writing for asyncio based code, there are controversial requireme

aio-libs 12 Dec 12, 2022
Phishing-Crack tools to punish friends

Phishing-Crack Phishing Tool Version 1.0.0 Created By temirovazat A Phishing Tool With PHP and Python3 Features Fake Instagram Phishing Page Fake Face

3 Oct 04, 2022
Security system to prevent Shoulder Surfing Attacks

Surf_Sec Security system to prevent Shoulder Surfing Attacks. REQUIREMENTS: Python 3.6+ XAMPP INSTALLED METHOD TO CONFIGURE PROJECT: Clone the repo to

Aman Anand 1 Jan 27, 2022
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Pupy Installation Installation instructions are on the wiki, in addition to all other documentation. For maximum compatibility, it is recommended to u

7.4k Jan 04, 2023
pwncat module that automatically exploits CVE-2021-4034 (pwnkit)

pwncat_pwnkit Introduction The purpose of this module is to attempt to exploit CVE-2021-4034 (pwnkit) on a target when using pwncat. There is no need

Dana Epp 33 Jul 01, 2022
Laravel RCE (CVE-2021-3129)

CVE-2021-3129 - Laravel RCE About The script has been made for exploiting the Laravel RCE (CVE-2021-3129) vulnerability. This script allows you to wri

Joshua van der Poll 21 Dec 27, 2022
Exploit for CVE-2021-3129

laravel-exploits Exploit for CVE-2021-3129

Ambionics Security 228 Nov 25, 2022
Automatic SQL injection and database takeover tool

sqlmap sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of

sqlmapproject 25.7k Jan 08, 2023
A python module for retrieving and parsing WHOIS data

pythonwhois A WHOIS retrieval and parsing library for Python. Dependencies None! All you need is the Python standard library. Instructions The manual

Sven Slootweg 384 Dec 23, 2022
Python DNS Lookup: The Domain Name System (DNS) is basically the phonebook of the Internet

-Python-DNS-Lookup- โœจ ๐ŸŒŸ Python DNS Lookup โœจ ๐ŸŒŸ The Domain Name System (DNS) is

Ronnie Atuhaire 2 Feb 14, 2022
A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regarding a specific target.

A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regardin

Cycurity 39 Dec 10, 2022
Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1

CVE-2021-22911 Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1 The getPasswordPolicy method is vulnerable to NoS

Enox 47 Nov 09, 2022
Send CVE information to the specified mailbox (from Github)

Send CVE information to the specified mailbox (from Github)

91 Nov 08, 2022
This tool help you to check if your Windows machine has hidden miner.

Hidden Miner Detector This tool help you to check if your Windows machine has hidden miner. Miners track when you open antivirus software or task mana

ะะธะบะพะปะฐะน ะ‘ะพั€ั‰ั‘ะฒ 2 Oct 05, 2022
Python implementation for PrintNightmare using standard Impacket.

PrintNightmare Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527) using standard Impacket. Installtion $ pip3 install impacket

ollypwn 141 Dec 31, 2022
This is an advanced backdoor, created with Python

Backdoor This is a Backdoor, created with Python 3. Types of Commands: Downloading / Uploading files. Launching / Deleting / Reading file's content. S

swagkarna 28 Oct 28, 2022
Spring4Shell - Spring Core RCE - CVE-2022-22965

Spring Core RCE - CVE-2022-22965 After Spring Cloud, on March 29, another heavyweight vulnerability of Spring broke out on the Internet: Spring Core R

Malte Gejr 118 Dec 31, 2022
Update of uncaptcha2 from 2019

YouTube Video Proof of Concept I created a new YouTube Video with technical Explanation for breaking Google's Audio reCAPTCHAs: Click on the image bel

Nikolai Tschacher 153 Dec 20, 2022
Password List Maker

Red-Key Red-Key Password List Maker Version 1.1.2 Created By FireKing255 -=Features=- Create Random Password List Create Password List Create Password

FireKing255 7 Dec 26, 2021