hacks/dump-imessages/iphone-dataprotection/emf_decrypter
Jeffrey Paul 9dd7628f04 initial code for dumping imessages in a reasonable format 2014-02-09 00:30:49 +01:00
..
common initial code for dumping imessages in a reasonable format 2014-02-09 00:30:49 +01:00
emf initial code for dumping imessages in a reasonable format 2014-02-09 00:30:49 +01:00
hfs initial code for dumping imessages in a reasonable format 2014-02-09 00:30:49 +01:00
includes initial code for dumping imessages in a reasonable format 2014-02-09 00:30:49 +01:00
BUILD initial code for dumping imessages in a reasonable format 2014-02-09 00:30:49 +01:00
CMakeLists.txt initial code for dumping imessages in a reasonable format 2014-02-09 00:30:49 +01:00
LICENSE initial code for dumping imessages in a reasonable format 2014-02-09 00:30:49 +01:00
README.txt initial code for dumping imessages in a reasonable format 2014-02-09 00:30:49 +01:00

README.txt

DEPRECATED: use the python version instead

Decrypts files data forks in raw iOS 4 disk images.
Reads encryption keys from plist file named after the volume ID.
The plist file must have at least the EMF and DKey fields set.
For now the tool decrypts the data forks but does not mark the files as 
"decrypted" : running it twice on the same image will produce garbage. 
Interrupting the process will also leave the image "half decrypted".

Uses planetbeing/dev team HFS implementation
https://github.com/planetbeing/xpwn

Only builds on Mac OS X, requires CoreFoundation for plist access.