ðŸ“ą Mobile Attacks

ðŸ“ą Mobile Application Basics

In this article, I will summarise all the specifics of mobile applications and devices. This information might be valuable either for penetration testing or digital forensics.

📚 App Transport Security

In this article I’m trying to untangle a very confusing notion for some people (myself included) - App Transport Security.

📚 Frida Crash Course

Intro Frida is cool Templates Empty If a method needs an argument of type Context, getApplicationContext() needs to be used.

📚 Decrypting iOS Applications

There are several tools available that perform decryption of iOS applications. iOS applications that are downloaded from AppStore are encrypted.

🧰 Mobile Toolkit

Debuggers gdb radare2 Other IDA Pro [Hopper Disassembler](/docs/toolkit/general/reverse-toolkit/#hopper disassembler) Static code analysis IDA Pro Hopper Disassembler radare2 Utilities Activity Analysis Jailbreaking/Rooting Something Desciption

📚 Booting Of Mobile Devices

iOS When an iDevice is started, two separate booting processes are taking place: booting of Application Processor and booting of Secure Enclave.

📘 📕 BTFM and RTFM iOS

This is a combination of BTFM and RTFM (Blue Team Field Manual and Red Team Field Manual) for iOS devices and applications.

📚 ApplePay, GooglePay, SamsungPay

Options: Google Wallet, Apple Pay, Samsumg Pay, Amazon Pay, Visa Checkout and PayPal. I think there are more,

Getting Rooty

iOS Jailbreaking Types of jailbreaking Tethered jailbreaks don’t persist through reboots, so re-applying jailbreaks requires the device to be connected (tethered) to a computer during every reboot.

📘 BTFM and RTFM Android

This is a combination of BTFM and RTFM (Blue Team Field Manual and Red Team Field Manual) for Android devices and applications.