The Tool FBI is Using to Crack iPhone has Been Leaked by Hackers

Recently, an unknown hacker steals and leaks the iPhone cracking tools used by FBI, as the hacker claims to have accessed some data from security firm hired by FBI to unlock San Bernardino shooter’s iPhone 5c.


The case was very popular in the world because it put Apple and the US government face-to-face. At the time, the government tried to force the Cupertino company to create a “security hole” (a backdoor) in iOS, given the pressure by security agencies to rummage through the iPhone 5c of the San Bernardino terrorist.

The tech giant Apple denied ever this cooperation and this led the US services to hire an Israeli company to “hack” the iPhone and thus have access to information. Now it is reported that this company was the victim of a hacker attack.

As at the time it was possible to monitor, Apple always refused to create the “GovtOS” (name given to the system that the company would have to develop with a failure to access the data). This action could have a dramatic effect on iOS, as it would create a sort of “master-key” in the system. This takeover could, sooner or later, fall into the wrong hands, endangering millions of users of the iPhone, iPad and iPod touch.

Then the FBI have hired the Israeli company Cellebrite that has managed to breach the iPhone 5C’s security and made the data available to investigate the terrorist act.

Now, according to the reports of Motherboard, in mid-January a hacker stole 900GB of Cellebrite data, suggesting that the company sold its spy technology to the government of Turkey, the United Arab Emirates and Russia.

It seems to confirm that in fact this company, espionage specialist, was a victim of its own activity, and the hacker responsible for the theft published the package of files allegedly diverted and recovered from old Android devices, BlackBerry and iPhone.

The hacker who is in question referred to Motherboard, “the debate around backdoors will not go away. Instead, it will almost certainly become even more intense as we move into a more authoritarian society. It is important to demonstrate that when these tools are created, they will eventually get ‘leak’. The story should make that clear”.

In general terms, the Cellebrite is a company specializing in smartphone data extraction and its main clients the intelligence agencies. The product was the Universal Forensic Extraction Device (UFED), a piece of software that when it get installed on a particular device and connected to a phone, has the ability to extract SMS, emails, private data and more.

Published data also revealed that police forces and other US security agencies those who have spent millions of dollars on technology marketed by Cellebrite.

Allegedly, the data was stolen by the hacker from a remote company server, extracting it from the UFED images. The files were encrypted, but everything was properly resolved by him.

Apart from the various information that he left, the hacker said he noticed that many of the codes related to Apple’s mobile operating system are similar to those used by the jailbreak community.

Security researcher Jonathan Zdziarski, after analyzing the information, confirms what was secured by the hacker, and also agreed with the assessment made that there are some iOS files practically identical to the tools created and used by the jailbreak community, including versions Apple firmware patches designed to break down security mechanisms on older iPhones.

In its defense, Cellebrite told Motherboard that “referenced files are part of the package distributed to applications and are available to our consumers,” and that “they do not include any source code.” But it seems that the packet released contains much more data.

This attack is right for Apple when it stated that by creating such a security hole in its mobile operating system, sooner or later someone would steal that information and could be catastrophic for the company’s designs.
RaphBlog.Com.NG. Powered by Blogger.