Commit Graph

24 Commits

Author SHA1 Message Date
Nex 09400a2847 Added some notes in documentation about using VirusTotal 2022-06-20 11:32:57 +02:00
tek f5f3660d82 Updates the documentation 2022-03-08 14:17:41 +01:00
Donncha Ó Cearbhaill 3f3261511a Add module to search for known malicious or suspicious configuration profiles 2021-12-16 17:57:26 +01:00
Donncha Ó Cearbhaill 4cfe75e2d4 Add module to parse iOS Shortcuts and search for malicious actions 2021-12-16 17:47:08 +01:00
panelmix 34c997f923 Replace NetworkingAnalytics with Analytics 2021-11-02 13:29:12 +01:00
pungentsneak 904daad935 add ShutdownLog 2021-09-22 13:24:17 +02:00
Kvek 1bfc683e4b docs: update libimobiledevice url in docs 2021-09-15 13:21:38 +01:00
Nex 3236c1b390 Added new TCC module 2021-09-09 12:00:48 +02:00
Nex 315317863e Fixed documentation 2021-09-03 14:06:01 +02:00
guitarsinger be4f1afed6 add OSAnalyticsADDAILY 2021-09-03 11:59:44 +02:00
jekil 05a82075cf Some esthetic fixes to documentation 2021-08-20 08:58:08 +02:00
Nex 6a3b2dde81 Reintroduced newline 2021-08-18 19:23:12 +02:00
Gregorio Zanon e30f6d9134
Added availability details to records.md
Added availability details for backup records which require encryption or aren't available anymore in recent iOS versions.
2021-08-18 10:07:39 +02:00
Nex 8125f1ba14 Updated docs with new modules 2021-08-16 11:12:57 +02:00
Nex 38b7aa6032 Updated doc on backup 2021-07-31 10:19:38 +02:00
Nex feb285015a Merge branch 'update-libimobiledevice-docs' of https://github.com/dkg/mvt into dkg-update-libimobiledevice-docs 2021-07-31 10:16:58 +02:00
Daniel Kahn Gillmor 7b1b31f7be Update libimobiledevice docs about backup password reset
In this stage, the user is likely to want to run `idevicebackup2` in
interactive mode, so clearly specify the `-i` flag in the right place
(just dropping `-i` at the end of the command does not work as
expected -- i think `idevicebackup2 backup encryption on -i` tries to
set the password to `-i`).

More importantly, note that resetting the password by resetting all
the settings runs a risk of removing some of the forensic information.
Etienne identified a file that he thought was wiped as a result of
this in the call this morning, but I don't remember which file it was.

Maybe `id_status_cache.json` ?  If you have more concrete info, please
add it here too!
2021-07-30 23:49:06 -04:00
Daniel Kahn Gillmor 53adc05338 mvt-ios decrypt-backup: Enable pulling password from the environment.
Specifying the password on the command line with `--password XXX`
leaves the password itself visible to any process on the machine which
can scan the process table.

On some systems (including common GNU/Linux distributions) this
visibility is possible by default.

This change should make it possible to offer the password without
putting it into the process table; rather, the user puts the password
in the environment, and specifies the name of the environment
variable, like so:

```
$ export MVT_IOS_BACKUP_PASSWORD=WronglySconeRoundnessUnruffled
$ mvt-ios decrypt-backup -d /path/to/dest /path/to/data/XXXXXXXX-YYYYYYYYYYYYYYY/
$ unset MVT_IOS_BACKUP_PASSWORD
```

or you can do so using a prefixed env var, as described in the updated
check.md documentation.
2021-07-30 23:10:54 -04:00
Pavel Kirkovsky f4340bd4f9
Merge branch 'mvt-project:main' into extract-key 2021-07-27 17:15:37 -07:00
Nex 6d0ff11540 Restored empty spaces for new line 2021-07-24 14:27:16 +02:00
Pavel Kirkovsky 30d0348256 Added `extract-key` info to main docs 2021-07-23 03:46:48 -07:00
tek e69449a2f0 Fixes typos 2021-07-22 23:21:31 +02:00
tek ce9ee09c2d Improves documentation 2021-07-18 16:33:34 +02:00
Nex 065a62cee1 First commit 2021-07-16 08:05:01 +02:00