<acronym id="s8ci2"><small id="s8ci2"></small></acronym>
<rt id="s8ci2"></rt><rt id="s8ci2"><optgroup id="s8ci2"></optgroup></rt>
<acronym id="s8ci2"></acronym>
<acronym id="s8ci2"><center id="s8ci2"></center></acronym>

電子發燒友App

硬聲App

0
  • 聊天消息
  • 系統消息
  • 評論與回復
登錄后你可以
  • 下載海量資料
  • 學習在線課程
  • 觀看技術視頻
  • 寫文章/發帖/加入社區
創作中心

完善資料讓更多小伙伴認識你,還能領取20積分哦,立即完善>

3天內不再提示
電子發燒友網>電子資料下載>電子資料>IosHackStudy安全學習資料匯總

IosHackStudy安全學習資料匯總

2022-04-19 | zip | 0.12 MB | 次下載 | 免費

資料介紹

授權協議 未知
開發語言 Swift
操作系統 跨平臺
軟件類型 開源軟件
所屬分類 其他開源、 開源圖書

軟件簡介

IOS安全學習資料匯總

(1)IOS安全學習網站收集:

http://samdmarshall.com
https://www.exploit-db.com
https://reverse.put.as
http://highaltitudehacks.com/security/
http://www.dllhook.com/
http:// /www.securitylearn.net/archives/
http://securitycompass.github.io/iPhoneLabs/index.html
http://security.ios-wiki.com
http://www.opensecuritytraining.info/IntroARM.html
https: //truesecdev.wordpress.com/
http://resources.infosecinstitute.com/ios-application-security-part-1-setting-up-a-mobile-pentesting-platform/
http://esoftmobile.com/2014/?02/14?/ ios-security /
http://bbs.iosre.com
http://bbs.chinapyg.com
http://blog.pangu.io/
http://yonsm.net/
http:// nianxi。凈/
http://cocoahuke.com/
https://blog.0xbbc.com
http://blog.imaou.com/
https://github.com/pandazheng/iOSAppReverseEngineering
http://drops.wooyun.org
http://bbs.pediy.com
http: //www.blogfshare.com/
https://github.com/michalmalik/osx-re-101
http://blog.qwertyoruiop.com/
https://github.com/secmobi/wiki.secmobi.com
http: //contagioexchange.blogspot.com/
http://contagiominidump.blogspot.com/
https://github.com/secmobi
https://www.owasp.org/index.php/OWASP_Mobile_Security_Project#tab=Guide_Development_Project
http:// blog.dornea.nu/2014/10/29/howto-ios-apps-static-analysis/
http://www.dllhook.com/post/58.html
http://thexploit.com/category/secdev/
https://github.com/secmobi/wiki.secmobi.com
https://github.com/mdsecresearch
http://sectools.org/tag/os-x/
http://googleprojectzero.blogspot.com/
http: //googleprojectzero.blogspot.com/2014/10/more-mac-os-x-and-iphone-sandbox.html
http://www.macexploit.com/
https://code.google.com/p/google -security-research / issues / list?can = 1&q = iOS&sort = -id&colspec = ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary
https://code.google.com/p/google-security-research/issues / list?can = 1&q = OSX&sort = -id&colspec = ID + Type + Status + Priority + Milestone + Owner + Summary&cells = tiles
http://googleprojectzero.blogspot.com/2014/11/pwn4fun-spring-2014-safari-part -ii.html
https://www.blackhat.com/docs/us-15/materials/us-15-Lei-Optimized-Fuzzing-IOKit-In-iOS-wp.pdf
https://www.youtube.com/watch?v = rxUgw5bEG3Y
https://www.theiphonewiki.com/wiki/固件
http://www.trustedbsd.org/mac.html
http://googleprojectzero.blogspot.com/2014/10/more-mac-os-x- and-iphone-sandbox.html
https://code.google.com/p/google-security-research/issues/list?can=1&q=OSX&sort=-id&colspec=ID+Type+Status+Priority+Milestone+Owner+摘要&cells = tiles
https://support.apple.com/zh-cn/HT205731
https://www.apple.com/support/security/
http://opensource.apple.com/tarballs/
https:// mobile- security.zeef.com/oguzhan.topgu
http://www.powerofcommunity.net
http://cn.0day.today/exploits
https://recon.cx/2016/training/trainingios-osx.html
https://www.exploit-db.com/osx-rop-exploits-evocam-case-study/
https://www.offensive-security .com / vulndev / evocam-remote-buffer-overflow-on-osx /
https://www.yumpu.com/zh-CN/document/view/7010924/ios-kernel-heap-armageddon
http://contagiodump.blogspot。 com /
http://www.dllhook.com/post/138.html
http://shell-storm.org/blog/Return-Oriented-Programming-and-ROPgadget-tool/
https://medium.com/@ harryworld / 100-days-of-osx-development-e61591fcb8c8#.vxyuyse12
http://www.poboke.com/study/reverse
https://www.offensive-security.com/vulndev/evocam-remote-buffer-overflow -on-osx /
https://www.exploit-db.com/osx-rop-exploits-evocam-case-study/
http://phrack.org/issues/69/1.html
https://www.exploit-db.com/docs/28479.pdf
https://speakerdeck.com/milkmix/ios-malware-myth-or-reality
https://bbs.pediy.com/thread-223117。 htm

(2)IOS安全優秀博客文章

http://datatheorem.github.io/TrustKit/
http://ho.ax/posts/2012/02/resolving-kernel-symbols/
http://www.securitylearn.net/tag/pentesting-ios-apps/
https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/
https://github.com/secmobi/wiki.secmobi。 com
http://bbs.iosre.com/t/debugserver-lldb-gdb/65
http://bbs.pediy.com/showthread.php?t=193859
http://bbs.pediy.com/showthread.php ?t = 192657&viewgoodnees = 1&prefixid =
http://blog.darkrainfall.org/2013/01/os-x-internals/
http://dvlabs.tippingpoint.com/blog/2009/03/06/reverse-engineering-iphone -appstore-binaries
http://drops.wooyun.org/papers/5309
http://www.blogfshare.com/category/ios-secure
https://www.safaribooksonline.com/library/view/hacking-and-securing/9781449325213/ch08s04.html
http://soundly.me/osx-injection-override-tutorial-hello-world/
https:// nadavrub .wordpress.com / 2015/07/23 / injecting-code-to-an-ios-appstore-app /
http://blog.dewhurstsecurity.com/
https://github.com/project-imas
https:// github.com/iSECPartners
https://www.nowsecure.com/blog/
http://lightbulbone.com/
http://www.tanhao.me/pieces/1515.html/
http://dongaxis.github.io /
https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/

(3)IOS安全優秀GitHub

包含O'Reilly的iOS 9 Swift編程手冊的所有示例代碼
https://github.com/vandadnp/iOS-9-Swift-Programming-Cookbook
XCodeGhost清除腳本
https://github.com/pandazheng/XCodeGhost-Clean
Apple OS X ROOT提權API后門
https://github.com/tihmstar/rootpipe_exploit
適用于iOS和OS的輕松且通用的SSL固定X
https://github.com/datatheorem/TrustKit
使用shellcode
https修補PE,ELF,Mach-O二進制文件://github.com/secretsquirrel/the-backdoor-factory
iReSign允許的iDevice的應用程序包(的.ipa)文件,以便與蘋果的數字證書分發給簽署或辭職
https://github.com/maciekish/iReSign
馬赫-O加載命令反混淆器
https://github.com/x43x61x69/Mach-O-Prettifier
Dylib插入Mach-O文件
https://github.com/Tyilo/insert_dylib
dylib用于mach-o二進制文件的注入器
https://github.com/KJCracks/yololib
快速的iOS可執行轉儲程序
https://github.com/KJCracks/Clutch
Mac OS X的libimobiledevice庫的二進制分發
https://github.com/benvium/libimobiledevice-macosx
與OS X上的dylib劫持有關的python實用程序
https:// /github.com/synack/DylibHijack
OSX dylib注入
https://github.com/scen/osxinj
IOS IPA軟件包精簡并辭職
https://github.com/Yonsm/iPAFine
ROP漏洞利用
https://github.com/JonathanSalwan / ROPgadget
對任何Mach-o文件進行類轉儲而不從dyld_shared_cache
https://github.com/limneos/classdump-dyld中提取文件
掃描IPA文件并解析其info.plist
https://github.com/apperian/iOS-checkIPA
A通過庫注入的PoC Mach-O感染器
https://github.com/gdbinit/osx_boubou
IOS-Headers
https://github.com/MP0w/iOS-Headers
Mac OS X的進程間代碼注入
https://github.com/ rentzsch / mach_inject
OS X Auditor是免費的Mac OS X計算機取證工具
https://github.com/jipegit/OSXAuditor
刪除osx的PIE
https://github.com/CarinaTT/MyRemovePIE
IDA?https的TE可執行格式加載器
: //github.com/gdbinit/TELoader
移動安全框架
https://github.com/ajinabraham/Mobile-Security-Framework-MobSF
一個庫,可以動態重新綁定運行在iOS上的Mach-O二進制文件中的符號
https://github.com/facebook/fishhook
OSX和iOS相關安全工具
https://github.com/ashishb/osx-and-ios-security-awesome
Introspy-Analyzer
https://github.com/iSECPartners/Introspy-Analyzer
將加密的iPhone應用程序中解密的mach-o文件從內存轉儲到內存磁盤
https://github.com/stefanesser/dumpdecrypted
適用于iOS和OS X的Keychain的簡單Swift包裝器
https://github.com/kishikawakatsumi/KeychainAccess
idb是一種工具,可簡化iOS滲透測試和研究的一些常見任務

使用Parse作為后端的https://github.com/dmayer/idb?Pentesting應用程序
https://github.com/igrekde/ParseRevealer
iOS逆向工程工具包
https://github.com/Vhacker/iRET
XNU-Mac OS X內核
https://github.com/opensource-apple/xnu
OSX的代碼注入+有效負載通信
https://github.com/mhenr18/injector
iOS相關代碼
https://github.com/samdmarshall/iOS-Internals
OSX注入教程:Hello World
https://github.com/arbinger/osxinj_tut
Reveal加載程序將libReveal.dylib(Reveal.app支持)動態加載到越獄設備上的iOS應用程序中
https://github.com/heardrwt/RevealLoader
NSUserDefaults類別,帶有AES加密/解密密鑰和值
https://github.com/NZN/NSUserDefaults-AESEncryptor
黑?盒工具可禁用SSL證書驗證
https://github.com/iSECPartners/ios-ssl-kill-switch
應用逆向工程抽獎插件
https://github.com/iosre/iosrelottery
未經測試的iOS調整,以掛鉤OpenSSL函數
https://github.com/nabla-c0d3/iOS-hook-OpenSSL
IOS * .plist加密器項目。保護您的.plist文件免于越獄
https://github.com/FelipeFMMobile/ios-plist-encryptor
iOS ipa文件重新設計工具
https://github.com/hayaq/recodesign
掃描iPhone / iPad / iPod應用程序中的PIE標志
https://github.com/stefanesser/.ipa-PIE-Scanner
通過cve-2015-1140的xnu本地特權升級IOHIDSecurePromptClient injectStringGated堆溢出|?poc || gtfo
https://github.com/kpwn/vpwn
MachOView
https://github.com/gdbinit/MachOView
與iOS設備通信的跨平臺協議庫
https://github.com/libimobiledevice/libimobiledevice
WireLurkerDetector
https://github.com/pandazheng/WireLurker
發行按照GPL牌
https://github.com/p0sixspwn/p0sixspwn
通過CVE-2015 XNU本地權限提升
https://github.com/kpwn/tpwn
一個簡單的通用OSX / iOS上的內存編輯器(游戲培訓師)
https://github.com/pandazheng/HippocampHairSalon
BinaryCookieReader源碼
https://github.com/pandazheng/BinaryCookieReader
Tiamo的引導程序
https://github.com/pandazheng/macosxbootloader
不完整的iOS 8.4.1越獄,由Kim Jong Cracks
https://github.com/pandazheng/yalu
OSX安全掃描程序
https http://github.com/openscanner/XGuardian
示例內核擴展,演示如何從kextstat隱藏
https://github.com/rc0r/KextHider
示例Mac OS X內核擴展,用于解析運行中的內核映像中的符號
https:// github .com / snare / KernelResolver
示例Mac OS X(Mountain Lion)內核擴展,演示了如何通過劫持getdirentries
系統調用來隱藏文件
https://github.com/rc0r/FileHider
示例Mac OS X(Mountain Lion)內核擴展,演示了如何通過修改allproc和pidhashtbl隱藏進程的方法
https://github.com/rc0r/ProcessHider
Mach-O反匯編程序?,F在兼容64位和Xcode 6
https://github.com/x43x61x69/otx
一個Mach-O二進制代碼簽名去除器
https://github.com/x43x61x69/codeunsign
一個Mach-O加載命令deobfuscator
https://github.com/ x43x61x69 /馬赫-O-Prettifier
很簡單的鍵盤記錄器為自量化在Mac OS X
https://github.com/dannvix/keylogger-osx
通過iTunes LIB管理iOS設備
https://github.com/xslim/mobileDeviceManager
檢測硬件,軟件以及運行時當前iOS或Mac OS X設備的顯示
https://github.com/lmirosevic/GBDeviceInfo
逆向工程Python武器庫
http://pythonarsenal.com/
OS X加密勒索軟件PoC
https://github.com/gdbinit/gopher
Frida
https://codeshare.frida。 re /
原始碼級偵錯的XNU核心?https://bbs.ichunqiu.com/thread-48301-1-1.html
裝甲:功能強大的macOS有效負載加密工具,可繞過大部分AV
https:// www .freebuf.com / sectool / 190620.html
使用radare2逆向iOS Swift應用程序
https://www.freebuf.com/articles/terminal/191595.html
調試macOS內核很有趣
https://geosn0w.github.io/Debugging -macOS-Kernel-For-Fun /
MacMalware_2018
https://objective-see.com/downloads/MacMalware_2018.pdf
適用于iOS的OpenSource.Apple.Com的精華
http://newosxbook.com/tools/iOSBinaries.html
FortiAppMonitor:用于監控macOS上的系統活動的強大工具
https://www.freebuf.com/sectool/193258.html

樣品

https://objective-see.com/malware.html#resources

(4)IOS安全優秀書籍

《破解和保護iOS應用程序》
《 Mac OS X和iOS內部構件:以蘋果的核心》
《 OS X和iOS內核編程》
《 OS X ABI Mach-O文件格式》
《 Mac黑客手冊》
《 Mac OS X Interals:一種系統方法》
《黑客攻防技術寶典-IOS實戰》
《 IOS應用安全攻防實戰》
《 IOS應用逆向工程》
《 IOS取證戰》
《安全技術大系:IOS取證分析》

(5)IOS安全推特

https://twitter.com/Technologeeks
https://twitter.com/osxreverser
https://twitter.com/Morpheus?______

(6)OSX / IOS漏洞分析文章

CVE-2016-1749
http://turingh.github.io/2016/04/29/CVE-2016-1749%E5%86%85%E6%A0%B8%E4%BB%A3%E7%A0%81 %E6%89%A7%E8%A1%8CPOC%E5%88%86%E6%9E%90 /

CVE-2016-1757
http://googleprojectzero.blogspot.com/2016/03/race-you-to-kernel.html
https://github.com/gdbinit/mach_race

CVE-2016-1824
http://marcograss.github.io/security/apple/cve/2016/05/16/cve-2016-1824-apple-iohidfamily-racecondition.html

IOS越獄中使用到的突破列表

### ipsw?ios10 ipsw
https://ipsw.me/所有
https://www.alliphone.com
https://www.theiphonewiki.com/wiki/Firmware_Keys
http://pastebin.com/FRMfanmT?https:// www.reddit.com/r/jailbreak/comments/4nyz1p/discussion_decrypted_kernel_cache_ios_10/d48cgd7?https://www.nowsecure.com/blog/2014/04/14/ios-kernel-reversing-step-by-step/
http:// /www.iphonehacks.com/download-iphone-ios-firmware


Mac下的一些軟件

http://sqwarq.com/detectx/

Mac下的安全軟件

https://objective-see.com/products.html

?

下載該資料的人也在下載 下載該資料的人還在閱讀
更多 >

評論

查看更多

下載排行

本周

  1. 1RSA306B頻譜分析儀技術資料匯總
  2. 未知   |  204次下載  |  免費
  3. 2RSA500A系列便攜式頻譜分析儀技術盤點
  4. 未知   |  157次下載  |  免費
  5. 3高幅度波形/ 函數發生器汽車、半導體、科學和工業應用測量剖析
  6. 未知   |  141次下載  |  免費
  7. 4基于PT100的溫度測量系統設計
  8. 0.4 MB   |  71次下載  |  1 積分
  9. 5RF能量的治療與美容分析
  10. 0.6 MB   |  55次下載  |  1 積分
  11. 6FANUC第四軸的開通及設定方法
  12. 0.4 MB   |  33次下載  |  1 積分
  13. 7PT100鉑熱電阻測溫實驗
  14. 0.4 MB   |  32次下載  |  1 積分
  15. 8直流無刷電機驅動與失速電流限制參考設計
  16. 10.6 MB   |  30次下載  |  1 積分

本月

  1. 1RSA306B頻譜分析儀技術資料匯總
  2. 未知   |  204次下載  |  免費
  3. 2RSA500A系列便攜式頻譜分析儀技術盤點
  4. 未知   |  157次下載  |  免費
  5. 3高幅度波形/ 函數發生器汽車、半導體、科學和工業應用測量剖析
  6. 未知   |  141次下載  |  免費
  7. 4基于PT100的溫度測量系統設計
  8. 0.4 MB   |  71次下載  |  1 積分
  9. 5RF能量的治療與美容分析
  10. 0.6 MB   |  55次下載  |  1 積分
  11. 6FANUC第四軸的開通及設定方法
  12. 0.4 MB   |  33次下載  |  1 積分
  13. 7PT100鉑熱電阻測溫實驗
  14. 0.4 MB   |  32次下載  |  1 積分
  15. 8電動汽車同步快充慢充原理及測試的三種情況介紹
  16. 未知   |  30次下載  |  免費

總榜

  1. 1matlab軟件下載入口
  2. 未知  |  935094次下載  |  免費
  3. 2開源硬件-PMP21529.1-4 開關降壓/升壓雙向直流/直流轉換器 PCB layout 設計
  4. 1.48MB  |  420051次下載  |  免費
  5. 3Altium DXP2002下載入口
  6. 未知  |  233068次下載  |  免費
  7. 4電路仿真軟件multisim 10.0免費下載
  8. 340992  |  191334次下載  |  免費
  9. 5十天學會AVR單片機與C語言視頻教程 下載
  10. 158M  |  183317次下載  |  免費
  11. 6labview8.5下載
  12. 未知  |  81569次下載  |  免費
  13. 7Keil工具MDK-Arm免費下載
  14. 0.02 MB  |  73795次下載  |  免費
  15. 8NI LabVIEW中實現3D視覺的工具和技術
  16. 未知  |  70088次下載  |  免費
亚洲欧美日韩精品久久_久久精品AⅤ无码中文_日本中文字幕有码在线播放_亚洲视频高清不卡在线观看
<acronym id="s8ci2"><small id="s8ci2"></small></acronym>
<rt id="s8ci2"></rt><rt id="s8ci2"><optgroup id="s8ci2"></optgroup></rt>
<acronym id="s8ci2"></acronym>
<acronym id="s8ci2"><center id="s8ci2"></center></acronym>