Extract and Reverse Engineer iPhone Apps

Sdílet
Vložit
  • čas přidán 27. 08. 2024
  • In this video I show you how to extract an IPA file from an iPhone application, and I also give you an intro to reverse engineering iOS application using Hopper Disassembler.
    Check out my blog here:
    corsecure.blog
    Use my referral link to sign up for TryHackMe:
    tryhackme.com/...

Komentáře • 20

  • @jagmagja
    @jagmagja Před měsícem +1

    I would like to know more about how to reverse engineer using the hopper!

  • @pawxgamingmario9813
    @pawxgamingmario9813 Před 3 dny

    I’d love to use this to decompile an app, change some things in the code and recompile it. For example, take some bits of code from a modified version of the app and add them into the main app then download it onto my phone and have it actually work

    • @pawxgamingmario9813
      @pawxgamingmario9813 Před 3 dny

      Although it doesn’t sound very convenient it is probably the best way to change code in an app

  • @Redstoneprojrjr
    @Redstoneprojrjr Před 4 měsíci +2

    Great video, have not seen anyone cover this before 🎉

  • @Computrix1000
    @Computrix1000 Před 3 měsíci +2

    Can this be used to reverse engineer an app and update it to support newer iOS version?

  • @Pod42069
    @Pod42069 Před 4 měsíci +2

    I wonder if IPA files taste better than IPA drinks.

  • @Pod42069
    @Pod42069 Před 4 měsíci

    omg new corsecure

  • @kinhasko99
    @kinhasko99 Před 25 dny

    hey, remove login page ipa files?

  • @bruno-devs
    @bruno-devs Před měsícem

    After decompiling the IPA and editing, how do I recompile it?

    • @CorSecure
      @CorSecure  Před měsícem

      I don't re-compile iOS apps very often, but I found this blog post that might be helpful. I may end up making a video on this topic in the future, but it's just not something I use often enough that I have considered making a video yet. I hope this helps!
      punchthrough.com/re-signing-ios-apps/

  • @mereviewfilm1201
    @mereviewfilm1201 Před 2 měsíci

    Hey i want to reverse that ipa in window, can i use ida pro instead of hopper disassembler ? And when i decompile facebook ipa or any app in meta it show me ios-swift encrypt and it's can' decompile may i use ida pro? It's make error ?

    • @CorSecure
      @CorSecure  Před 2 měsíci +2

      I haven't used IDA Pro in several years, but it should work for iOS apps. here's some documentation that might be helpful: mas.owasp.org/MASTG/techniques/ios/MASTG-TECH-0068/

  • @ElixFormation
    @ElixFormation Před měsícem

    Not work

  • @LsLa-pj7ii
    @LsLa-pj7ii Před 2 měsíci

    Is it possible to do reverse engineering on iOS applications without using jailbreak?

    • @CorSecure
      @CorSecure  Před 2 měsíci

      If you have the IPA file, you don't need an iPhone at all, but to my knowledge there isn't a way to extract the IPA from an iPhone without it being jailbroken.

  • @Cracker_GHOST
    @Cracker_GHOST Před 2 měsíci

    Bro how to bypass ssl for facebook in ios