Extract and Reverse Engineer iPhone Apps

Поделиться
HTML-код
  • Опубликовано: 15 окт 2024
  • In this video I show you how to extract an IPA file from an iPhone application, and I also give you an intro to reverse engineering iOS application using Hopper Disassembler.
    Check out my blog here:
    corsecure.blog
    Use my referral link to sign up for TryHackMe:
    tryhackme.com/...

Комментарии • 21

  • @Redstoneprojrjr
    @Redstoneprojrjr 6 месяцев назад +3

    Great video, have not seen anyone cover this before 🎉

  • @jagmagja
    @jagmagja 2 месяца назад +2

    I would like to know more about how to reverse engineer using the hopper!

  • @Computrix1000
    @Computrix1000 5 месяцев назад +3

    Can this be used to reverse engineer an app and update it to support newer iOS version?

  • @LsLa-pj7ii
    @LsLa-pj7ii 4 месяца назад +1

    Is it possible to do reverse engineering on iOS applications without using jailbreak?

    • @CorSecure
      @CorSecure  4 месяца назад

      If you have the IPA file, you don't need an iPhone at all, but to my knowledge there isn't a way to extract the IPA from an iPhone without it being jailbroken.

  • @pawxgamingmario9813
    @pawxgamingmario9813 Месяц назад

    I’d love to use this to decompile an app, change some things in the code and recompile it. For example, take some bits of code from a modified version of the app and add them into the main app then download it onto my phone and have it actually work

    • @pawxgamingmario9813
      @pawxgamingmario9813 Месяц назад

      Although it doesn’t sound very convenient it is probably the best way to change code in an app

  • @mereviewfilm1201
    @mereviewfilm1201 4 месяца назад

    Hey i want to reverse that ipa in window, can i use ida pro instead of hopper disassembler ? And when i decompile facebook ipa or any app in meta it show me ios-swift encrypt and it's can' decompile may i use ida pro? It's make error ?

    • @CorSecure
      @CorSecure  4 месяца назад +2

      I haven't used IDA Pro in several years, but it should work for iOS apps. here's some documentation that might be helpful: mas.owasp.org/MASTG/techniques/ios/MASTG-TECH-0068/

  • @Pod42069
    @Pod42069 6 месяцев назад +5

    I wonder if IPA files taste better than IPA drinks.

  • @bruno-devs
    @bruno-devs 3 месяца назад

    After decompiling the IPA and editing, how do I recompile it?

    • @CorSecure
      @CorSecure  3 месяца назад

      I don't re-compile iOS apps very often, but I found this blog post that might be helpful. I may end up making a video on this topic in the future, but it's just not something I use often enough that I have considered making a video yet. I hope this helps!
      punchthrough.com/re-signing-ios-apps/

  • @kinhasko99
    @kinhasko99 2 месяца назад

    hey, remove login page ipa files?

    • @cherrykitten4636
      @cherrykitten4636 Месяц назад

      omg I want to learn the same. Did you figure it out?

  • @Cracker_GHOST
    @Cracker_GHOST 3 месяца назад

    Bro how to bypass ssl for facebook in ios

  • @Pod42069
    @Pod42069 6 месяцев назад

    omg new corsecure

  • @ElixFormation
    @ElixFormation 2 месяца назад

    Not work

  • @ebk_west
    @ebk_west 26 дней назад

    Hack a game