본문 바로가기

참고URL 정리

[참고 URL] iOS 앱 Frida 활용 - jailbreak 탐지 우회

반응형

Frida를 이용하여 jailbreak 탐지 우회 방법 참고하세요.

요즘은 앱 진단에 후킹(hooking) 기술이 필요합니다.

 

https://blog.attify.com/bypass-jailbreak-detection-frida-ios-applications/

 

Bypass Jailbreak Detection with Frida in iOS applications

In this blog post, we will have a look at Frida, which is one of the really interesting tools for mobile application security analysis. This is also something we cover in-depth in our Advanced Android and iOS Exploitation training for which you can registe

blog.attify.com

 

반응형