/BinaryCookieReader

Safari browser and iOS applications store the persistent cookies in a binary file names Cookies.binarycookies. BinaryCookieReader is used to dump all the cookies from the binary Cookies.binarycookies file.

Primary LanguagePython

BinaryCookieReader

Safari browser and iOS applications store the persistent cookies in a binary file names Cookies.binarycookies.BinaryCookieReader is used to dump all the cookies from the binary Cookies.binarycookies file.

Origin

Originally written By Satishb3 (satishb3@securitylearn.net) of http://www.securitylearn.net.

#*******************************************************************************#
# BinaryCookieReader: Written By Satishb3 (http://www.securitylearn.net)        #
#                                                                               #
# For any bug fixes contact me: satishb3@securitylearn.net                      #
#                                                                               #
# Usage: Python BinaryCookieReader.py Cookie.Binarycookies-FilePath             #
#                                                                               #
# Safari browser and iOS applications store the persistent cookies in a binary  #
# file names Cookies.binarycookies.BinaryCookieReader is used to dump all the   #
# cookies from the binary Cookies.binarycookies file.                           #
#                                                                               #
#*******************************************************************************#

Posted to http://securitylearn.net/wp-content/uploads/tools/iOS/BinaryCookieReader.py. Original script was written for Python 2.

Python 3

I've updated the script to be compatible with Python 3. Tested against Python 3.9.1.