:
:

Powered by GetResponse email marketing software

Actually Make Money Online

Your Helpful Resource About "Actually Make Money Online"

Sunday, August 30, 2020

RainbowCrack


"RainbowCrack is a general purpose implementation of Philippe Oechslin's faster time-memory trade-off technique. In short, the RainbowCrack tool is a hash cracker. A traditional brute force cracker try all possible plaintexts one by one in cracking time. It is time consuming to break complex password in this way. The idea of time-memory trade-off is to do all cracking time computation in advance and store the result in files so called "rainbow table". It does take a long time to precompute the tables. But once the one time precomputation is finished, a time-memory trade-off cracker can be hundreds of times faster than a brute force cracker, with the help of precomputed tables." read more...

Website: http://www.antsight.com/zsl/rainbowcrack

More information

  1. Hack Tools For Windows
  2. Tools For Hacker
  3. Best Hacking Tools 2019
  4. Usb Pentest Tools
  5. Hacker Search Tools
  6. Hack Tool Apk
  7. Pentest Tools Free
  8. Kik Hack Tools
  9. Tools 4 Hack
  10. Hack Tools For Mac
  11. What Are Hacking Tools
  12. Hack Tools For Games
  13. Hacking Tools Kit
  14. Termux Hacking Tools 2019
  15. Pentest Tools Kali Linux
  16. Pentest Tools For Windows
  17. Pentest Recon Tools
  18. Usb Pentest Tools
  19. Hak5 Tools
  20. Hacking Tools For Windows
  21. Install Pentest Tools Ubuntu
  22. Hacking Tools For Beginners
  23. Hacker Search Tools
  24. Pentest Tools Tcp Port Scanner
  25. Hacker
  26. Hacking Tools For Mac
  27. Hacker Hardware Tools
  28. Tools For Hacker
  29. Pentest Tools Review
  30. Hacking Tools For Windows
  31. Physical Pentest Tools
  32. Github Hacking Tools
  33. How To Make Hacking Tools
  34. Beginner Hacker Tools
  35. New Hacker Tools
  36. Ethical Hacker Tools
  37. Hacks And Tools
  38. Hacker Tools 2019
  39. Pentest Tools Find Subdomains
  40. Hack Tools For Windows
  41. Hacker Tools Apk
  42. Pentest Tools List
  43. Hacker Tools For Pc
  44. Hacking Tools Github
  45. Pentest Automation Tools
  46. Hack Tools
  47. Hacker Tools Free Download
  48. Hacker Search Tools
  49. Hacker Tools List
  50. Physical Pentest Tools
  51. Usb Pentest Tools
  52. Android Hack Tools Github
  53. Hacker Tool Kit
  54. Hacking Tools 2020
  55. New Hacker Tools
  56. Pentest Tools Tcp Port Scanner
  57. Best Hacking Tools 2019
  58. Hacking App
  59. Tools For Hacker
  60. Hacking Tools And Software
  61. Pentest Tools Find Subdomains
  62. Hacker Tools Mac
  63. Pentest Reporting Tools
  64. Game Hacking
  65. Pentest Tools For Android
  66. Game Hacking
  67. Hack Tools For Windows
  68. Pentest Tools Alternative
  69. Hack Tools For Ubuntu
  70. Pentest Tools Kali Linux
  71. Pentest Tools For Ubuntu
  72. Hack Tools Online
  73. Free Pentest Tools For Windows
  74. Hacking Tools Pc
  75. Hak5 Tools
  76. Pentest Tools Subdomain
  77. Hack Tools 2019
  78. Tools 4 Hack
  79. Pentest Tools For Windows
  80. Hacking Tools Kit
  81. Underground Hacker Sites
  82. Hacking Tools Free Download
  83. What Is Hacking Tools
  84. Pentest Recon Tools
  85. Hacking Tools 2019
  86. Easy Hack Tools
  87. Hacker Tools Windows
  88. Hacking Tools 2020
  89. Best Hacking Tools 2020
  90. Hacker Tools Hardware
  91. Hack App
  92. Pentest Tools Nmap
  93. Termux Hacking Tools 2019
  94. Hacker Tools Apk Download
  95. Hacker Tools For Pc
  96. Kik Hack Tools
  97. Hacking Tools For Windows Free Download
  98. Pentest Tools Open Source
  99. Hacking Tools Download
  100. Hack Apps
  101. Hack Tools 2019
  102. Hack Tools For Games
  103. Underground Hacker Sites
  104. Pentest Tools Free
  105. Hack Tools
  106. Hacking Tools And Software
  107. What Is Hacking Tools
  108. How To Install Pentest Tools In Ubuntu
  109. Pentest Tools Download
  110. Pentest Tools Github
  111. Pentest Tools Subdomain
  112. Hacker Hardware Tools
  113. Kik Hack Tools
  114. Hacking Tools And Software
  115. Pentest Reporting Tools
  116. Hack Tools For Windows
  117. Best Hacking Tools 2020
  118. Pentest Tools Kali Linux
  119. Best Pentesting Tools 2018
  120. Hackrf Tools
  121. Hacking Tools For Windows
  122. Hacking Tools Online
  123. Pentest Tools Url Fuzzer
  124. Hack Apps
  125. Hacker Tools Apk
  126. Hacker Security Tools
  127. Pentest Tools
  128. Hack Tools Github
  129. Hack Rom Tools
  130. Pentest Tools Find Subdomains
  131. Pentest Tools Kali Linux
  132. Pentest Tools Bluekeep
  133. Hacker Tools For Ios
  134. New Hacker Tools
  135. Hack Apps
  136. Hack Tool Apk No Root
  137. Ethical Hacker Tools
  138. Hacking Tools And Software
  139. Game Hacking
  140. Hack And Tools
  141. Pentest Tools Find Subdomains
  142. Black Hat Hacker Tools
  143. Hacker Security Tools
  144. Wifi Hacker Tools For Windows
  145. Hack Tools For Windows
  146. Hacker Tools Apk Download
  147. Hacking Tools
  148. Hacker Tools Free Download
  149. Pentest Tools Apk
  150. Pentest Tools Online
  151. New Hack Tools
  152. Hacker Security Tools
  153. Hacking App
  154. Hack Tools
  155. Pentest Tools For Mac
  156. Pentest Tools For Android
  157. Termux Hacking Tools 2019
  158. Hacker Hardware Tools
  159. Nsa Hack Tools Download
  160. Hack Tools
  161. Hack Tools Mac
  162. Hacker Tools
  163. World No 1 Hacker Software
  164. Growth Hacker Tools
  165. Hacker Search Tools

Iblessing - An iOS Security Exploiting Toolkit, It Mainly Includes Application Information Collection, Static Analysis And Dynamic Analysis


iblessing
  • iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis.
  • iblessing is based on unicorn engine and capstone engine.

Features
  • Cross-platform: Tested on macOS and Ubuntu.
  • iOS App static info extract, including metadata, deeplinks, urls, etc.
  • Mach-O parser and dyld symbol bind simulator
  • Objective-C class realizing and parsing
  • Scanners making dynamic analysis for arm64 assembly code and find key information or attack surface
  • Scanners using unicorn to partially simulate Mach-O arm64 code execution and find some features
  • Generators that can provide secondary processing on scanner's report to start a query server, or generate script for IDA
  • Super objc_msgSend Xrefs Scanner
    • objc method and subs (such as block) emulation to generate xrefs like flare-emu
    • objc function wrapper detect and ida usercall generate
    • objc_msgSend sub functions analysis
    • objc block to objc_msgSend xrefs in args and capture list
    • report format including json, etc.
  • Diagnostic logs
  • Tests
  • More flexible scanner infrastructure for new scanner plugins
  • Swift class and method parsing
  • More scanners and generators
  • Cross-platform

Support
unicorn may crash (segment fault or bus error) on some computers, I am trying to solve this problem. If you encounter any problems, you can contact me, thank you
In case you need support regarding iblessing or anything associated with it, you can:
  • create an issue and provide necessary information
  • contact Sou1gh0st on Twitter
  • send mail to xiuyutong1994#163.com
  • send mail to xiuyutong1994#gmail.com

Changelog
  • 2020.08.11 - Now iblessing is a cross-platform tool, support both macOS and Linux
  • 2020.08.08 - Improve objc_msgSend xref scanner, add sub xref supoort, including block arguments and capture list
  • 2020.07.30 - Improve symbol-wrapper scanner, and add ida scripts for symbol wrapper rename and prototype modification
  • 2020.07.21 - First release

Get started
Sometimes unicorn will crash on start when doing huge memory mapping, you can try to run it again, if it still can't work, please contact me or create an issue, thanks.
  1. You can download the pre-released iblessing binary and enjoy it.
  2. run chmod +x for the binary
  3. For more tutorails, please check the Documentation & Help below.

How to Build

CMake
  • Platform: macOS, Linux
To get started compiling iblessing, please follow the steps below:
git clone --recursive -j4 https://github.com/Soulghost/iblessing
cd iblessing
./compile-cmake.sh

XcodeBuild
  • Platform: macOS
To get started compiling iblessing, please follow the steps below:
git clone --recursive -j4 https://github.com/Soulghost/iblessing
cd iblessing
./compile.sh

Shortcuts
If there are any errors, you can manully compile capstone and unicorn, then drag libcapstone.a and libunicorn.a to the Xcode project's vendor/libs.
If all of this run successfully, you can find the binary in build directory:
> ls ./build
iblessing

> file ./build/iblessing
./build/iblessing: Mach-O 64-bit executable x86_64

Documentation & Help

Preview
$ iblessing -h

☠️
██╗██████╗ ██╗ ███████╗███████╗███████╗██╗███╗ ██╗ ██████╗
██║██╔══██╗██║ ██╔════╝██╔════╝██╔════╝██║████╗ ██║██╔════╝
██║██████╔╝██║ █████╗ ███████╗███████╗██║██╔██╗ ██║██║ ███╗
██║██╔══██╗██║ ██╔══╝ ╚════██║╚════██║██║██║╚██╗██║██║ ██║
██║██████╔╝███████╗███████╗███████║███████║██║██║ ╚████║╚██████╔╝
╚═╝╚═════╝ ╚══════╝╚══════╝╚══════╝╚══════╝╚═╝╚═╝ ╚═══╝ ╚═════╝

[***] iblessing iOS Security Exploiting Toolkit Beta 0.1.1 (http://blog.asm.im)
[***] Author: Soulghost (高级页面仔) @ (https://github.com/Soulghost)

Usage: iblessing [options...]
Options:
-m, --mode mode selection:
* scan: use scanner
* generator: use generator
-i, --identifier choose module by identifier:
* <scanner-id>: use specific scanner
* <generator-id>: use specific generator
-f, --file input file path
-o, --output output file path
-l, --list list available scanners
-d, --data extra data
-h, --help Shows this page

Basic Concepts

Scanner
A scanner is a component used to output analysis report through static and dynamic analysis of binary files, for example, the objc-msg-xref scanner can dynamiclly analyze most objc_msgSend cross references.
[*] Scanner List:
- app-info: extract app infos
- objc-class-xref: scan for class xrefs
- objc-msg-xref: generate objc_msgSend xrefs record
- predicate: scan for NSPredicate xrefs and sql injection surfaces
- symbol-wrapper: detect symbol wrappers

Generator
A generator is a component that performs secondary processing on the report generated by the scanner, for example, it can generate IDA scripts based on the the objc-msg-xref scanner's cross references report.
[*] Generator List:
- ida-objc-msg-xref: generator ida scripts to add objc_msgSend xrefs from objc-msg-xref scanner's report
- objc-msg-xref-server: server to query objc-msg xrefs
- objc-msg-xref-statistic: statistics among objc-msg-send reports

Basic Usage

Scan for AppInfos
> iblessing -m scan -i app-info -f <path-to-app-bundle>
Let's take WeChat as an example:
> iblessing -m scan -i app-info -f WeChat.app
[*] set output path to /opt/one-btn/tmp/apps/WeChat/Payload
[*] input file is WeChat.app
[*] start App Info Scanner
[+] find default plist file Info.plist!
[*] find version info: Name: 微信(WeChat)
Version: 7.0.14(18E226)
ExecutableName: WeChat
[*] Bundle Identifier: com.tencent.xin
[*] the app allows HTTP requests **without** exception domains!
[+] find app deeplinks
|-- wechat://
|-- weixin://
|-- fb290293790992170://
|-- weixinapp://
|-- prefs://
|-- wexinVideoAPI://
|-- QQ41C152CF://
|-- wx703://
|-- weixinULAPI://
[*] find app callout whitelist
|-- qqnews://
|-- weixinbeta://
|-- qqnewshd://
|-- qqmail://
|-- whatsapp://
|-- wxwork://
|-- wxworklocal://
|-- wxcphonebook://
|-- mttbrowser://
|-- mqqapi://
|-- mqzonev2://
|-- qqmusic://
|-- tenvideo2://
...
[+] find 507403 string literals in binary
[*] process with string literals, this maybe take some time
[+] find self deeplinks URLs:
|-- weixin://opennativeurl/devicerankview
|-- weixin://dl/offlinepay/?appid=%@
|-- weixin://opennativeurl/rankmyhomepage
...
[+] find other deeplinks URLs:
|-- wxpay://f2f/f2fdetail
|-- file://%@?lang=%@&fontRatio=%.2f&scene=%u&version=%u&type=%llu&%@=%d&qqFaceFolderPath=%@&platform=iOS&netType=%@&query=%@&searchId=%@&isHomePage=%d&isWeAppMore=%d&subType=%u&extParams=%@&%@=%@&%@=%@
...
[*] write report to path /opt/one-btn/tmp/apps/WeChat/Payload/WeChat.app_info.iblessing.txt

> ls -alh
-rw-r--r--@ 1 soulghost wheel 29K Jul 23 14:01 WeChat.app_info.iblessing.txt

Scan for Class XREFs
Notice: ARM64 Binaries Only
iblessing -m scan -i objc-class-xref -f <path-to-binary> -d 'classes=<classname_to_scan>,<classname_to_scan>,...'
> restore-symbol WeChat -o WeChat.restored
> iblessing -m scan -i objc-class-xref -f WeChat.restored -d 'classes=NSPredicate'
[*] set output path to /opt/one-btn/tmp/apps/WeChat/Payload
[*] input file is WeChat
[+] detect mach-o header 64
[+] detect litten-endian
[*] start Objc Class Xref Scanner
[*] try to find _OBJC_CLASS_$_NSPredicate
[*] Step 1. locate class refs
[+] find _OBJC_CLASS_$_NSPredicate at 0x108eb81d8
[*] Step 2. find __TEXT,__text
[+] find __TEXT,__text at 0x4000
[*] Step 3. scan in __text
[*] start disassembler at 0x100004000
[*] \ 0x1002e1a50/0x1069d9874 (2.71%) [+] find _OBJC_CLASS_$_NSPredicate ref at 0x1002e1a54
...
[*] Step 4. symbolicate ref addresses
[+] _OBJC_CLASS_$_NSPredicate -|
[+] find _OBJC_CLASS_$_NSPredicate ref -[WCW atchNotificationMgr addYoCount:contact:type:] at 0x1002e1a54
[+] find _OBJC_CLASS_$_NSPredicate ref -[NotificationActionsMgr handleSendMsgResp:] at 0x1003e0e28
[+] find _OBJC_CLASS_$_NSPredicate ref -[FLEXClassesTableViewController searchBar:textDidChange:] at 0x1004a090c
[+] find _OBJC_CLASS_$_NSPredicate ref +[GameCenterUtil parameterValueForKey:fromQueryItems:] at 0x1005a823c
[+] find _OBJC_CLASS_$_NSPredicate ref +[GameCenterUtil getNavigationBarColorForUrl:defaultColor:] at 0x1005a8cd8
...

Scan for All objc_msgSend XREFs
Notice: ARM64 Binaries Only

Simple Mode
iblessing -m scan -i objc-msg-xref -f <path-to-binary>

Anti-Wrapper Mode
iblessing -m scan -i objc-msg-xref -f WeChat -d 'antiWrapper=1'
The anti-wrapper mode will detect objc_msgSend wrappers and make transforms, such as:
; __int64 __usercall objc_msgSend_X0_X22_X20@<X0>(void *obj@<X0>, const char *sel@<X22>, id anyObj@<X20>, ...)  objc_msgSend_X0_X22_X20:  MOV             X1, X22  MOV             X2, X20  B               objc_msgSend  

Usage Example:
; __int64 __usercall objc_msgSend_X0_X22_X20@<X0>(void *obj@<X0>, const char *sel@<X22>, id anyObj@<X20>, ...)
objc_msgSend_X0_X22_X20:
MOV X1, X22
MOV X2, X20
B objc_msgSend
The report can be used by the generators, now let's go.

Generate objc_msgSend Xrefs Query Server
You can start a server through iblessing's objc-msg-xref-server generator to query all objc_msgSend xrefs.
> iblessing -m scan -i objc-msg-xref -f WeChat -d 'antiWrapper=1'
[*] set output path to /opt/one-btn/tmp/apps/WeChat/Payload
[*] input file is WeChat
[+] detect mach-o header 64
[+] detect litten-endian

[*] !!! Notice: enter anti-wrapper mode, start anti-wrapper scanner
[*] start Symbol Wrapper Scanner
[*] try to find wrappers for_objc_msgSend
[*] Step1. find __TEXT,__text
[+] find __TEXT,__text at 0x100004000
[+] mapping text segment 0x100000000 ~ 0x107cb0000 to unicorn engine
[*] Step 2. scan in __text
[*] start disassembler at 0x100004000
[*] / 0x1069d986c/0x1069d9874 (100.00%)
[*] reach to end of __text, stop
[+] anti-wrapper finished

[*] start ObjcMethodXrefScanner Exploit Scanner
[*] Step 1. realize all app classes
[*] realize classes 14631/14631 (100.00%)
[+] get 667318 methods to analyze
[*] Step 2. dyld load non-lazy symbols
[*] Step 3. track al l calls
[*] progress: 667318 / 667318 (100.00%)
[*] Step 4. serialize call chains to file
[*] saved to /opt/one-btn/tmp/apps/WeChat/Payload/WeChat_method-xrefs.iblessing.txt

> ls -alh WeChat_method-xrefs.iblessing.txt
-rw-r--r-- 1 soulghost wheel 63M Jul 23 14:46 WeChat_method-xrefs.iblessing.txt

> head WeChat_method-xrefs.iblessing.txt
iblessing methodchains,ver:0.2;
chainId,sel,prefix,className,methodName,prevMethods,nextMethods
182360,0x1008a0ab8,+[A8KeyControl initialize],+,A8KeyControl,initialize,[],[4429#0x1008a1064@4376#0x1008a1050@13769#0x1008a10d0]
182343,0x1008a0ad0,+[A8KeyControl_QueryStringTransferCookie initialize],+,A8KeyControl_QueryStringTransferCookie,initialize,[],[4429#0x1008a1064@4376#0x1008a1050@13769#0x1008a10d0]
145393,0x1008c2220,+[A8KeyResultCookieWriter initWithDomain:weakWebView:andCompleteBlock:],+,A8KeyResultCookieWriter,initWithDomain:weakWebView:andCompleteBlock:,[145386#0x1003636 7c],[]
145396,0x1008c3df8,+[A8KeyResultCookieWriter setA8KeyCookieExpireTime:],+,A8KeyResultCookieWriter,setA8KeyCookieExpireTime:,[145386#0x1003636e8],[]
145397,0x1008c27e8,+[A8KeyResultCookieWriter writeCompleteMarkerCookieValue:forKey:],+,A8KeyResultCookieWriter,writeCompleteMarkerCookieValue:forKey:,[145386#0x10036380c],[]
253456,0x0,+[AAOperationReq init],+,AAOperationReq,init,[253455#0x1039a9d30],[]
253457,0x0,+[AAOperationReq setBaseRequest:],+,AAOperationReq,setBaseRequest:,[253455#0x1039a9d8c],[]
186847,0x0,+[AAOperationRes length],+,AAOperationRes,length,[186845#0x10342aa54],[]

Specify the Listening Host and Port
The default listening address is 127.0.0.1:2345, you can specify it by -d option.
iblessing -m generator -i objc-msg-xref-server -f <path-to-report-generated-by-objc-msg-xref-scanner>

Usage Example
Notice: the objc-msg-xref is based on unicorn, to speed up the analyze, we do not follow any calls, so the result is partially missing.
iblessing -m generator -i objc-msg-xref-server -f WeChat_method-xrefs.iblessing.txt -d 'host=0.0.0.0;port=12345'
Next you can open http://127.0.0.1:2345 with a browser to query any objc_msgSend xrefs you like:


Generate IDA Scripts for objc_msgSend xrefs
You can add objc_msgSend xrefs generated from objc-msg-xref scanner to make your reverse engineering journey more faster and comfortable.
> iblessing -m generator -i objc-msg-xref-server -f WeChat_method-xrefs.iblessing.txt
[*] set output path to /opt/one-btn/tmp/apps/WeChat/Payload
[*] input file is WeChat_method-xrefs.iblessing.txt
[*] start ObjcMsgXREFServerGenerator
[*] load method-chain db for version iblessing methodchains,ver:0.2;
[*] table keys chainId,sel,prefix,className,methodName,prevMethods,nextMethods
[-] bad line 104467,0x0,+[TPLock P, ],+,TPLock,P, ,[104426#0x1043b9904],[]
[-] bad line 114905,0x0,?[0x108ce1578 (,],?,0x108ce1578,(,,[114900#0x1011e8c68],[]
[-] bad line 104464,0x0,?[? P, ],?,?,P, ,[104426#0x1043b98a8],[]
[-] bad line 139234,0x0,?[? X
[-] bad line ],?,?,X
[-] bad line ,[139205#0x1013c222c],[]
[+] load storage from disk succeeded!
[*] listening on http://127.0.0.1:2345

Usage Example
Notice: the objc-msg-xref is based on unicorn, to speed up the analyze, we do not follow any calls, so the result is partially missing.
iblessing -m generator -i ida-objc-msg-xref -f <path-to-report-generated-by-objc-msg-xref-scanner>
Next open your IDA -> File -> Script File and load the script, this step may take a long time. And when it is done, you can find many xrefs for objc method:


Scan for symbol wrappers
A Mach-O file may contain multiple wrappers of commonly used dynamic library imported symbols, such as:
__text:00000001003842D8 sub_1003842CC                           ; CODE XREF: -[BDARVLynxTracker eventV3:params:adExtraData:]+168↑p  __text:00000001003842D8                                         ; -[BDARVLynxTracker eventV3:params:adExtraData:]+214↑p ...  __text:00000001003842D8                 MOV             X1, X27  __text:00000001003842DC                 MOV             X2, X19  __text:00000001003842E0                 B               objc_msgSend  
We can convert the wrapper by usercall:
__text:00000001003842CC ; id __usercall objc_msgSend_61@<X0>(id@<X23>, const char *@<X28>, ...)  __text:00000001003842CC _objc_msgSend_61                        ; CODE XREF: -[BDARVLynxTracker eventV3:params:adExtraData:]+2CC↑p  __text:00000001003842CC                                         ; -[BDARVLynxTracker eventV3:params:adExtraData:]+320↑p ...  __text:00000001003842CC                 MOV             X0, X23  __text:00000001003842D0                 MOV             X1, X28  __text:00000001003842D4                 B               objc_msgSend  
The scanner can generate a report to record all wrappers, then you can use ida-symbol-wrapper-naming generator to generate ida scripts and implement this wrapper rename and prototype change.

How to Use
> iblessing -m generator -i ida-objc-msg-xref -f WeChat_method-xrefs.iblessing.txt
[*] set output path to /opt/one-btn/tmp/apps/WeChat/Payload
[*] input file is WeChat_method-xrefs.iblessing.txt
[*] start IDAObjMsgXREFGenerator
[*] load method-chain db for version iblessing methodchains,ver:0.2;
[*] table keys chainId,sel,prefix,className,methodName,prevMethods,nextMethods
[-] bad line 104467,0x0,+[TPLock P, ],+,TPLock,P, ,[104426#0x1043b9904],[]
[-] bad line 114905,0x0,?[0x108ce1578 (,],?,0x108ce1578,(,,[114900#0x1011e8c68],[]
[-] bad line 104464,0x0,?[? P, ],?,?,P, ,[104426#0x1043b98a8],[]
[-] bad line 139234,0x0,?[? X
[-] bad line ],?,?,X
[-] bad line ,[139205#0x1013c222c],[]
[+] load storage from disk succeeded!
[*] Generating XREF Scripts ...
[*] saved to /opt/one-btn/tmp/apps/WeChat/Payload/WeChat_method-xrefs.iblessing.txt_ida_objc_msg_xrefs.iblessing.py

> ls -alh WeChat_method- xrefs.iblessing.txt_ida_objc_msg_xrefs.iblessing.py
-rw-r--r-- 1 soulghost wheel 23M Jul 23 16:16 WeChat_method-xrefs.iblessing.txt_ida_objc_msg_xrefs.iblessing.py

> head WeChat_method-xrefs.iblessing.txt_ida_objc_msg_xrefs.iblessing.py
def add_objc_xrefs():
ida_xref.add_cref(0x10036367c, 0x1008c2220, XREF_USER)
ida_xref.add_cref(0x1003636e8, 0x1008c3df8, XREF_USER)
ida_xref.add_cref(0x10036380c, 0x1008c27e8, XREF_USER)
ida_xref.add_cref(0x103add16c, 0x700006e187a8, XREF_USER)
ida_xref.add_cref(0x102cbee0c, 0x101143ee8, XREF_USER)
ida_xref.add_cref(0x10085c92c, 0x1005e9360, XREF_USER)
ida_xref.add_cref(0x10085c8bc, 0x1005e9274, XREF_USER)
ida_xref.add_cref(0x10085c8dc, 0x1005e92bc, XREF_USER)
ida_xref.add_cref(0x10085c8cc, 0x1005e9298, XREF_USER)

Usage Example
We will take TikTok China as an example:
__text:00000001003842D8 sub_1003842CC                           ; CODE XREF: -[BDARVLynxTracker eventV3:params:adExtraData:]+168↑p
__text:00000001003842D8 ; -[BDARVLynxTracker eventV3:params:adExtraData:]+214↑p ...
__text:00000001003842D8 MOV X1, X27
__text:00000001003842DC MOV X2, X19
__text:00000001003842E0 B objc_msgSend
Next, we can generate ida scripts from this report.

Genereate IDA Script for Objc Runtime Function Rename and Prototype Modification
__text:00000001003842CC ; id __usercall objc_msgSend_61@<X0>(id@<X23>, const char *@<X28>, ...)
__text:00000001003842CC _objc_msgSend_61 ; CODE XREF: -[BDARVLynxTracker eventV3:params:adExtraData:]+2CC↑p
__text:00000001003842CC ; -[BDARVLynxTracker eventV3:params:adExtraData:]+320↑p ...
__text:00000001003842CC MOV X0, X23
__text:00000001003842D0 MOV X1, X28
__text:00000001003842D4 B objc_msgSend

Usage Example
iblessing -m scan -i symbol-wrapper -f <path-to-binary> -d 'symbols=_objc_msgSend,_objc_retain,_objc_release'
iblessing -m scan -i symbol-wrapper -f <path-to-binary> -d 'symbols=*'
Next open your IDA -> File -> Script File and load the script, this step may take a long time. And when it is done, You can observe some decompiled code changes:






via KitPloit

Related news


  1. Hacker
  2. Hacking Tools Hardware
  3. Pentest Tools Online
  4. Pentest Tools For Android
  5. Pentest Tools Nmap
  6. Hacker Tools For Windows
  7. Pentest Tools Find Subdomains
  8. Hacking Tools Usb
  9. Hack Tools Pc
  10. Hacker Tools Linux
  11. Hacker Tools For Mac
  12. Hacking Tools Github
  13. Hack Tools
  14. Pentest Tools For Mac
  15. Tools For Hacker
  16. Hacking Apps
  17. Hacker Tools Mac
  18. What Is Hacking Tools
  19. Top Pentest Tools
  20. Hacker Security Tools
  21. Github Hacking Tools
  22. How To Make Hacking Tools
  23. Hack Website Online Tool
  24. Hacker Tools Software
  25. Hacking Tools For Pc
  26. New Hacker Tools
  27. Hacking Tools For Windows 7
  28. Hack Tools 2019
  29. Hacker Tools Github
  30. Hack Apps
  31. Hack Tools For Pc
  32. Pentest Tools Review
  33. Hacking Tools Software
  34. Ethical Hacker Tools
  35. Hacker Tools Linux
  36. Hacker Tools 2020
  37. Pentest Tools Website Vulnerability
  38. Hacking Tools For Kali Linux
  39. Hack Rom Tools
  40. Pentest Recon Tools
  41. Pentest Tools Website Vulnerability
  42. Hacking Tools Hardware
  43. Pentest Tools Nmap
  44. Hacking Tools And Software
  45. Pentest Tools Open Source
  46. Best Hacking Tools 2019
  47. Hacking Tools For Pc
  48. Hack Tools For Mac
  49. Hacker Tools For Mac
  50. World No 1 Hacker Software
  51. Hacking Tools For Windows Free Download
  52. Pentest Tools Online
  53. Pentest Tools Linux
  54. Hacking Tools For Windows Free Download
  55. Install Pentest Tools Ubuntu
  56. Hack Tools For Ubuntu
  57. Tools For Hacker
  58. Hacking Tools For Pc
  59. Pentest Reporting Tools
  60. Easy Hack Tools
  61. Hackers Toolbox
  62. Beginner Hacker Tools
  63. Pentest Tools Tcp Port Scanner
  64. Hacking Tools Online
  65. Hack Tools Online
  66. Hacker Tools List
  67. Install Pentest Tools Ubuntu
  68. Hacking Tools For Windows
  69. Hack Rom Tools
  70. Pentest Tools Linux
  71. Pentest Tools Online
  72. Pentest Tools Free
  73. Hacking Tools
  74. Pentest Tools For Ubuntu
  75. Hacker Tools 2019
  76. Hackers Toolbox
  77. Hacking Tools 2019
  78. Pentest Tools Nmap
  79. How To Install Pentest Tools In Ubuntu
  80. Pentest Tools For Android
  81. Hacker
  82. Hacker
  83. Hacks And Tools
  84. Physical Pentest Tools
  85. New Hack Tools
  86. Hacking Tools Kit
  87. Pentest Tools Apk
  88. Pentest Tools Windows
  89. Best Hacking Tools 2020
  90. How To Install Pentest Tools In Ubuntu
  91. Hacker Tools 2019
  92. Hack Tools Mac
  93. Pentest Tools Website Vulnerability
  94. Hacking Tools For Games
  95. Hack Tools Github
  96. Android Hack Tools Github
  97. Pentest Tools Find Subdomains
  98. Hack Tools For Games
  99. Pentest Tools Port Scanner
  100. Pentest Tools Windows
  101. Hacker
  102. Hacker Tools Linux

Scanning TLS Server Configurations With Burp Suite

In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.

You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases

TLS-Scanner

Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned.  After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration.  Basic tests check the supported cipher suites and protocol versions.  In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.

Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner.  The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).

It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.

Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.

Scan History 

If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.

Additional functions will follow in later versions

Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.

This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget.  The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).

If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.

Related news