hackcatml / mldecrypt

iOS binary memory dump tool for iOS15+ (rootful, rootless)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

mldecrypt

iOS binary memory dump & backup ipa tool based on dump-ios

Usage

Dependencies

ldid
ellekit (for rootless)
substitute (for rootful)

App

2023-12-30 10 46 36 AM

Command

Show installed applications:

mldecrypt list

Only dump binary:

mldecrypt <bundleId>

Dump binary & backup ipa:

mldecrypt -b <bundleId>

Dump or Dump & backup during runtime thanks to opainject

mldecrypt -r <bundleId>
mldecrypt -r -b <bundleId>

Build

  1. Need to install Jinx framework
  2. Copy all the modules from the module directory to the theos include directory
cp -R module/* ~/theos/include/
  1. make
make clean && make package

Credits

About

iOS binary memory dump tool for iOS15+ (rootful, rootless)

License:MIT License


Languages

Language:Swift 89.9%Language:Objective-C 8.0%Language:Makefile 2.2%Language:Assembly 0.0%