Skip to content

Instantly share code, notes, and snippets.

View rodnt's full-sized avatar
:shipit:
see no evil ~ learning..

Rodolfo Tavares rodnt

:shipit:
see no evil ~ learning..
View GitHub Profile
@rodnt
rodnt / How-to-build-frida-server-for-ios.md
Created June 5, 2024 11:24 — forked from miticollo/How-to-build-frida-server-for-ios.md
How to build frida server for iOS jailbroken devices

Here, I'll show you how to compile Frida for both rootfull and rootless jailbreaks.

TL;DR

On Dopamine/Fugu15 Max or palera1n you can add my repo (open the link in your favorite browser on your jailbroken iDevice).

The DEBs you will install are build using the following instructions.

Update 2024-02-29

@rodnt
rodnt / ios14-certificate-pinning-bypass.md
Created March 19, 2022 12:00 — forked from AkdM/ios14-certificate-pinning-bypass.md
iOS 14 app TLS decrypt / certificate pinning bypass steps

This is not a tutorial, just a small guide to myself but feel free to get some infos here.

Working on an iPhone 7 running iOS 14.5.1

  1. Jailbreak an iPhone/iPad/whatever

  2. If necessary, you'll need to bypass Jailbreak detection for some apps with tweaks like A-Bypass, Hestia, HideJB, etc.

  3. Get the PID of the app you want to capture traffic from with frida-ps -Ua ( a is for showing running apps only, you can -U to show all running processes instead)