fkie-cad / friTap

The goal of this project is to help researchers to analyze traffic encapsulated in SSL or TLS.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

iOS errors

MjG345 opened this issue · comments

Hi,

I've found two issues when trying to extract keys of iOS apps. I've used iOS 14 devices for all my tests.

  • friTap 1.0.6 not able to properly hook on iOS, however friTap 1.0.3 works fine:

ios_key_dump_error

ios_key_dump_error_2

ios_key_dump_ok

  • friTap (any version) freezes when spawning an app -- at least on all my test under iOS 14:

spawn_error_ios

It seems that the tls_lib is not yet loaded when Frida tries to hook it. A simple workaround could be a while loop:

lib_load

Thanks!

Hi,

thx for your issue. We will have a look into this :-)

Should be fixed in the latest version (1.0.7)

Hi,

Error has changed. Still not working properly:

error1

error2

Thanks!

Thx for reporting this :-) - this should now be fixed (version >= 1.0.7.1) - at least this new bug :-)