TCM Security Academy Notes - by syselement
Home BlogGitHubBuy Me a Book
  • TCM Security Academy Notes
  • Courses
    • TCM - Linux 101
      • 1. Introduction
        • Linux Distributions
        • Installing Linux
      • 2. Command Line
        • Intro to Command Line
        • Getting help on the Command Line
        • Command Line Arguments and Options
        • Reading Text Files
      • 3. File System
        • Filesystem Hierarchy Standard
        • Devices, Partitions and Mounting
        • Absolute and Relative Paths
        • Files and Directories
        • Paths, Filenames and Text Files
        • Filesystem Links
        • Archiving and Searching Files
      • 4. Users and Groups
        • Working with Users and Groups
        • File and Directory Permissions
        • Changing Users and Passwords
      • 5. Installing Software
        • Package Management
      • 6. Shells
        • Common Command Line Shells
        • Environment Variables & Startup Files
        • Input/Output Redirection
        • Command History & Substitution
      • 7. Utilities and File Editors
        • Searching and Processing Text
        • Networking at the Command Line
        • File Transfer
        • Text Editors and Converters
      • 8. Process Management
        • Process Information
        • Foreground and Background Processes
        • Managing Processes
        • Scheduling Processes
      • 9. Regular Expressions
        • Regular Expressions, Searching, Replacing, Building
      • 10. Bash Scripting
        • Bash Scripting Basics, Control Structures, Loops
      • 🌐Linux101 References
    • TCM - Mobile Application Penetration Testing
      • 1. Introduction & Mobile Pentesting
      • 2. Android Security
      • 3. Android Lab Setup
      • 4. Android Static Analysis
      • 5. Android Dynamic Analysis
      • 6. Android Bug Bounty
      • 7. iOS Security
      • 8. iOS Lab Setup
      • 9. iOS Static Analysis
      • 10. iOS Dynamic Analysis
      • 11. iOS Bug Bounty
      • 🌐MAPT References
    • TCM - Practical Ethical Hacking
      • 1. Introduction & Networking
      • 2. Lab Set Up, Linux & Python
        • Intro to Kali Linux
        • Intro to Python
      • 3. The Ethical Hacker Methodology
        • Information Gathering
        • Scanning & Enumeration
        • Vulnerability Scanning with Nessus
        • Exploitation Basics
        • Capstone Practical Labs
      • 4. Active Directory
        • Active Directory Lab
        • AD - Initial Attack Vectors
        • AD - Post-Compromise Enumeration
        • AD - Post-Compromise Attacks
        • AD - Additional Attacks
        • AD - Case Studies
      • 5. Post Exploitation
      • 6. Web Application
        • Web App Lab Setup
        • Web App - SQL Injection
        • Web App - XSS
        • Web App - Command Injection
        • Web App - Insecure File Upload
        • Web App - Authentication Attacks
        • Web App - XXE
        • Web App - IDOR
        • Web App - Capstone Practical Lab
      • 7. Wireless Attacks
      • 8. Legal Documentation & Report Writing
      • 🌐PEH References
  • 🏠syselement's Blog Home
Powered by GitBook
On this page
  • BurpSuite
  • Proxyman for iOS
  • SSL Pinning iOS
  • Jailbreaking

Was this helpful?

Edit on GitHub
  1. Courses
  2. TCM - Mobile Application Penetration Testing

10. iOS Dynamic Analysis

Previous9. iOS Static AnalysisNext11. iOS Bug Bounty

Last updated 1 year ago

Was this helpful?

BurpSuite

🔗

Install and configure Burpsuite following the same steps .

  • Configure the device to use the proxy

    • Settings > Wi-Fi > Info button > Configure Proxy

    • Use Manual to set the Proxy to the host IP running BurpSuite (vboxnet LAN or Bridged LAN IP) and port 8082

  • on the iOS device

    • Open http://burpsuite:8082 on Safari

    • Select CA Certificate and click Allow to confirm the config profile download

    • Settings > General > VPN & Device Management > Downloaded Profile

      • Install the PortSwigger CA

    • Settings > General > About > Certificate Trust Settings

      • Activate the toggle switch to enable full trust for root certificates

  • On Safari navigate to https://example.com and check for the connection request inside BurpSuite

    • Depending on the tested mobile application, traffic can be intercepted


Proxyman for iOS

  • Capture iOS network traffic (HTTP/HTTPS) without a Macbook

  • Standalone app, works independently from Proxyman for macOS

  • View HTTP/HTTPS Requests and Responses in plain text

  • FaceID and Passcode for data protection

  • Debugging tools like Map Local, Breakpoint, Block List, SSL Proxying List,No Caching

  • Share logs to Proxyman for macOS

  • other features

  • Automatically intercept all HTTP/HTTPS Traffic

  • Intercept WebSocket from iOS devices

  • Support iOS Physical Devices and Simulators

  • No need to configure HTTP Proxy or install/trust any Certificate

  • Review traffic logs from Proxyman for macOS

  • Categorize logs by app and devices

  • Install Proxyman for MacOS on a Mac device and follow the iOS Setup Guide to configure the proxy


SSL Pinning iOS

  • On a jailbroken device, Objection can be used to disable SSL Pinning and see HTTPS traffic using a proxy

# MacOS
curl https://bootstrap.pypa.io/get-pip.py -o get-pip.py
python3 get-pip.py
pip3 install --upgrade setuptools --break-system-packages
pip3 install objection --break-system-packages
pipx ensurepath
objection -g <AppName> explore -s "ios sslpinning disable"

Jailbreaking

❗ Use Jailbreaking with caution! Jailbreaking is legal in the US but may have legal implications in other countries.

  • iOS prioritizes security and reliability with built-in protections against malware, viruses, but jailbreaking can compromise these safeguards, leading to security risks, instability, and reduced battery life

  • Jailbreaking iOS is necessary to conduct full iOS penetration testing

  • Different devices will require different steps and tools to jailbreak an iOS!


🔗

🔗 - only for network inspectors

🔗 - (Old) tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

🔗

🔗

is the process of unlocking an iOS device to customize its functionality beyond Apple's restrictions, enabling the installation of custom apps and tweaks for a personalized user experience.

📌 Follow my and make sure you always check for updated commands/guides before step into jailbreaking.

A good resource website is

Proxyman for iOS
Atlantis for iOS
SSL Kill Switch 2
Objection
iOS CFW Guide
Jailbreaking
Types of jailbreak
iOS Jailbreak Guide
iOS CFW Guide - Get Started
Configuring an iOS device to work with Burp Suite
Install the BurpSuite CA certificate
here