Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked iblessing v1.0.4 beta - iOS security exploiting toolkit


itsMe

Recommended Posts

This is the hidden content, please

iblessing

    iblessing is iOS security exploiting toolkit, it mainly includes application information collection, static analysis, and dynamic analysis.
    iblessing is based on a unicorn engine and capstone engine.

Features

     🔥 Cross-platform: Tested on macOS and Ubuntu.
    iOS App static info extract, including meta data, deeplinks, urls, etc.
     Mach-O parser and dyld symbol bind simulator
     Objective-C class realizing and parsing
     Scanners making dynamic analysis for arm64 assembly code and find key information or attack surface
     Scanners using unicorn to partially simulate Mach-O arm64 code execution and find some features
     Generators that can provide secondary processing on scanner’s report to start a query server, or generate script for IDA
    Super objc_msgSend xrefs scanner 😄
         objc methods and subs (such as blocks) emulation to generate xrefs like flare-emu
        objc function wrapper detects and ida usercall generate
        objc_msgSend sub-functions analysis
        objc block to objc_msgSend xrefs in args and a capture list
         report format including json, etc.
         Swift class and method parsing
         following branches and calls
         SimProcedures for extern symbols
     Tests
    Android Scanners Support
     Diagnostic logs
     More flexible scanner infrastructure for new scanner plugins

Changelog v1.0.4 beta

    fix: bof

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.