Monday 24 December 2018

Top 10 hacking tools for ios and iphone

10 Hacking apps for iPhone and iOS security tools

 

 

1. iRET – iOS Reverse Engineering Toolkit

A pen tester has to repeat some particular tasks very often in order to achieve success and increase the efficiency. These tasks include typing the same commands to run different iPhone hacking commands and whatnot. To solve this issue, iRET, also called iOS Reverse Engineering Toolkit, has been created by Veracode. It’s a static analysis tool, and it needs python on your device.
The major functions of this app are binary analysis using otool, reading database content using sqlite, reading log and plist files, keychain analysis using keychain_dumper, working with theos tweaks, etc. Overall, you can use this tool for analyzing the security of iOS apps.
— iRET GitHub link.

2. netKillUIbeta

There is a dearth of real iOS hacking apps and Wi-Fi cracking utilities. But, netKillUIbeta, which works just like WiFiKill for Android, is a tool that’s designed to stop the devices that you aren’t using from using the network bandwidth. To use it, you can add this repo http://extigy.github.io/repo/ to Cydia and install netKillUIbeta along with dependencies. Please note that your MAC address can be traced back to you if you’re using it for malicious purposes.
netKillUIbeta Cydia link

3. iWep Pro

iWep Pro is a useful wireless utility for iOS users that can be used for a variety of purposes. Using this, one can check if their routers are exposed to any vulnerabilities, along with generating WEP key for your Wi-Fi router. Very often, this popular iPhone hacking app is also used for hacking Wi-Fi passwords. Depending upon the encryption, it breaks the password in some time.
iWep Pro

4. Myriam iOS Security App

The next tool in our list of iPhone hacking apps is Myriam iOS Security App, which is developed by security researcher and GitHub user GeoSn0w. He describes it as his dream app that’s useful for a beginner iOS hacker. It contains various vulnerabilities for discovering, experimenting, and exploiting. One can take up few challenges offered in the app, which include the likes of In-App Data modification, App Activation Bypass, and Jailbreak Detection. There’s also UIKit Manipulation that lets you hack the application after which it loads your preferred website.
Myriam GitHub link

5. Burp

While working with the security of a device or application, analyzing the network traffic is an important part of the process. To do so, you need an HTTP sniffer program. This need is answered by PortSwigger’s Burp Suite. To test the web applications using this iOS hacking and security app, you need to configure your Burp Proxy listener to accept connections on all network devices.
Using Burp on iOS

6. iSpy

BishopFox’s iSpy iPhone reverse engineering app could be your one-stop solution for dynamic analysis of iOS applications. It’s easy to use web GUI can be used for class dumps, instance tracking, jailbreak-detection bypass, SSL certificate pinning bypass, etc.
iSpy GitHub Link

7. Hopper App

Not exactly an iPhone hacking app, Hopper Dissembler is a reverse engineering tool that can be used by the iOS enthusiasts to disassemble, decompile, and debug applications. This tool can also be used for modifying and reassembling code. After starting the application on your macOS system or Linux, you need to point it to the cracked binary and let it do the work. Hopper is a great application to start reverse engineering and earn bug bounties in iOS apps.
Hopper for iOS

8. Cycript

Cycript is the most useful dynamic analysis tool that can be used for analysing the apps running on your iPhone, iPad or other iDevices. It’s a JavaScript interpreter that also understands Objective-C. While working with iOS security and app analysis, Cycript usually turns out to be pretty useful by analyzing the runtime of an iOS application. By installing it on a jailbroken device, you can abuse the iOS app security and set breakpoints at desired places.
Cycript

9. Paraben DS

Paraben Device Seizure is a popular program that’s used by the forensic investigators while examining the mobile devices. You can install this application on your computer, start its GUI, and connect an Apple iPhone and iTouch device. Some of the major functions performed by this tool are data acquisition, logical and physical imaging, app data parsing, password bypass, malware detection, and data carving.
— Paraben DS

10. Frida

Frida is one of the most popular iPhone hacking apps that injects JavaScript V8 engine into process runtime. It supports two modes of operation — With Jailbreak and Without Jailbreak. With Jailbreak, Frida lets you take control of the system services and apps easily.
Frida for iOS



No comments:

Post a Comment